httpd-filesystem-2.4.43-7.oe1 >  A `ҝW^^f0 &7yi,iJ5=f5[Bed ?493'Asj&4Z.ͨ1ʅ2g,ɍah-l؎x7t] WbrTG+_w,Kov)g+@ _%R|j6ӶJa0RHX(]ݫ&V;{ctE}Lt6we0pbv( &a0S!32ff7149cd28094adfc3b2e1defdd74ceac8f43b695e209d7cb4718f7817ba6ffb1a8704eaa9e043054900e9fa5b0ff365b0a1a4`ҝW^^f ~r[ z`^Ad]0qAxQPBWShaeIme${ Qu׵1mh0(oY kd(`Sy2Z|hϽA IG *,PkTXAŠV*jX >rcD[*$!$|f&' 2?(B+1]yI֨>Ea}VTR4\#/bpg)aLZϏ{x 9'~gx,>p>?d  D  &,3  ( @  (@(89$:^= uF }G H I X Y \ ] ^ 9b cdefltu(v@zUhlrChttpd-filesystem2.4.437.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.`ҝrecs-obsworker-0001nopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAA`ҝ`ҝ`ҝ`ҝ`ҝ`ҝ8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-7.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@])]V]gaihuiying - 2.4.46-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12zhuchengliang - 2.4.34-11openEuler Buildteam - 2.4.34-10liyongqiang - 2.4.34-9- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source- Type:NA - ID:NA - SUG:NA - DESC:add systemd_postun para- Type:cves - ID:CVE-2019-0220 - SUG:NA - DESC:fix CVE-2019-0220- Package init/bin/shecs-obsworker-0001 16244156022.4.43-7.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/7bc1466bbc3603d64e9d9836341cfc7f-httpdcpioxz2x86_64-openEuler-linux-gnuASCII textdirectoryem-O-O1$utf-8e113175e5bc5a09092eb856e65e45eecb3a314d7b8dbfbcb88c2efc7a9164535? 7zXZ !#,+] b2u Q{LQo{噱&/tKGNb U^ W^UOѣY>'C黩0oloa B.gf[PF>B_wEG$JĹԻU'yP”$e*%@^pc*hHKP;xXd/:>#nZ$Vwy}N~L OrX}#6,-JqD3Bq"#hF@T3Jԯgnwf6׿%/ (Cn.ZG@ȹZߏ:qG"_iXq&xEF9KӸEH7=>yQjFu3?`IK@vMZMv{-#/ j2 YZ