httpd-filesystem-2.4.43-10.oe1 >  A aeE=W^^fmҟPk&~]0݄ O?l-`d2N4M_?OԵMa{m`D)"QTJ)dF Aa/+Y QL>aP40UP+]zos$tv -aa7P{@msiS$2Wh+_8 zvmh&TIed{pl=Ln&yTt35b311227aed28d979ec8c173da2441bce73aaf934c9b1107b62002f88398c76dda64e2b85ebc8efa5987bebcf0848ce06a79e23aeE=W^^f۸e"N bFF5]@,k l['Tݓ}3;'sWm3zDeyŐ IRpnS^0|i*:B`wc8:qNuM Ȣ>s:\I=آapTFMO; zZR{!I67lz8qZ~kx$]BbUK>Оɑ|uTZBhjzla^.}^d_-0 '=WL>7),>p>?d ! E  &,3  ( @  (@(89(:= F G HIX Y$\4]L^bcd6e;f>l@t\utvzChttpd-filesystem2.4.4310.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.aeDecs-obsworker-0008nopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAaeE$aeE$aeE$aeE%aeE%aeE%8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-10.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1aTU@aS`"@``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@])gaihuiying - 2.4.43-10gaihuiying - 2.4.43-9gaihuiying - 2.4.43-8gaihuiying - 2.4.43-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12zhuchengliang - 2.4.34-11- Type:cves - ID:CVE-2021-40438 CVE-2021-39275 - SUG:restart - DESC:fix CVE-2021-40438 fully and correctly fix CVE-2021-39275- Type:cves - ID:CVE-2021-34798 CVE-2021-36160 CVE-2021-40438 - SUG:restart - DESC:fix CVE-2021-34798 CVE-2021-36160 CVE-2021-40438- Type:cves - ID:CVE-2021-26690 - SUG:NA - DESC:fix CVE-2021-26690 modify version number in changelog- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source- Type:NA - ID:NA - SUG:NA - DESC:add systemd_postun para/bin/shecs-obsworker-0008 16340267142.4.43-10.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/3fca451d669c5c0f3b8c71689dbb1171-httpdcpioxz2x86_64-openEuler-linux-gnuASCII textdirectoryYƍ