httpd-filesystem-2.4.43-8.oe1 >  A `ۺW^^f<~S{B w?n<ܢg_*<>ݤ {"j{ Ǜo568ow.cM+(;1 ~quq Rձ'{tW s: j:"q,˨_>✙d>D)5Z`!`f8tu\2f(ZC)瞔B{\!Vs -V>Do6/őH[mF*ž l'0ƇUu%e&ͪ*A)I1ZT:}ͅ2>8b-5dd3635b90c63abf25bf5b8822ed105da0332a06d496135cc743452c6ea092347e23ea098e926f64d0ef3f23112734489f1c3058(`ۺW^^fT&8/EtWQYA7/D8$Ab|7@h٣HptuF5oyˎǀC7ig1䵒b.x}m+cڔTCAxZ)/yP &f6]Ӳh>4fhFrJb4riMe(jyX)3ǚd1Uri0m33AF3晵{Z݂EFFPQ@7M1L,>p>L?<d  D  #)0   $ <  $<(89$:= F G 4H LI dX lY p\ ] ^ bcdnesfvlxtuvz8Chttpd-filesystem2.4.438.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.`۹obs-worker-009nopenEuler:20.03:LTS:SP1 / standard_aarch64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAA`ۺ`ۺ`ۺ`ۺ`ۺ`ۺ8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-8.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1`"@``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@])]V]gaihuiying - 2.4.43-8gaihuiying - 2.4.43-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12zhuchengliang - 2.4.34-11openEuler Buildteam - 2.4.34-10liyongqiang - 2.4.34-9- Type:cves - ID:CVE-2021-26690 - SUG:NA - DESC:fix CVE-2021-26690 modify version number in changelog- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source- Type:NA - ID:NA - SUG:NA - DESC:add systemd_postun para- Type:cves - ID:CVE-2019-0220 - SUG:NA - DESC:fix CVE-2019-0220- Package init/bin/shobs-worker-009 16250126692.4.43-8.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP1/standard_aarch64/7d7457db529068a41d4f1e81d008d1e0-httpdcpioxz2aarch64-openEuler-linux-gnuASCII textdirectoryESMgX奯}utf-8fac9ed6128da8602ec846493cccae466cd3a766237be62fe5c9c57cf9b14a9f6? 7zXZ !#,+] b2u Q{LQQ 5PY2HzPqF]ICm̕9W3<=ta4e,I\Y)D⛬ x.i+vG9(o}$$ ds YZ