httpd-filesystem-2.4.43-9.oe1 >  A aRW^^f8Gvc-Qf ֐OwM@Spgb?l/gt0'N]6m(Q)2tS_9;~ضPNqqa̰1 zP "F?Yj=^p x::lHWZ2st]3sbBg#'^DlIvσQ1"6,kuj hr#ЬM}XJҿB?liմ%WG ]K9a264f31d26b3fb715289515ca5d370a1aabd2a51eeaaafb41489db8b018b8e8145d34cbd5be710ebc53db9acaef5765583a9dcb8aRW^^f$Cǫ +l_,5 8AY #b$v0 '?-u\CdîҮ.Zsx 7؉L뺍46tz P<ق LqhP2RS6?rr vxH-;i4y7wb񁢀Y>߉L )<  e*bD#uw&J_rsJ=u V,>p>\?Ld  D  &,3  ( @  (@(89$:Q= F G 0H HI `X hY l\ |] ^ bc!d~efltuvzHChttpd-filesystem2.4.439.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.aRݜecs-obsworker-0007nopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAaRaRaRaRaRaR8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-9.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1aS`"@``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@])gaihuiying - 2.4.43-9gaihuiying - 2.4.43-8gaihuiying - 2.4.43-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12zhuchengliang - 2.4.34-11- Type:cves - ID:CVE-2021-34798 CVE-2021-36160 CVE-2021-40438 - SUG:restart - DESC:fix CVE-2021-34798 CVE-2021-36160 CVE-2021-40438- Type:cves - ID:CVE-2021-26690 - SUG:NA - DESC:fix CVE-2021-26690 modify version number in changelog- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source- Type:NA - ID:NA - SUG:NA - DESC:add systemd_postun para/bin/shecs-obsworker-0007 16328206362.4.43-9.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/5949f83622af0aff3b8f46dcd93251ff-httpdcpioxz2x86_64-openEuler-linux-gnuASCII textdirectory}ܫo'hڡutf-8086ddf93d4e462b0d9e2971fb19621a90016b319961adae90074e246ec6bf5a6? 7zXZ !#,+] b2u Q{LRyS/Yxqz+O?J7$EmFvz'sXƠh>+qa} Z\ԕoW/+2 $\AO Q"E+32+fD~=Qa~ M䅽}=wmM7~j?Ei??tY`j^6ȵ#sP /w~{!l QtdZ=J4&^@gg*1VK6r@lHZ:"3ol问Gpw:7u6BR>p~{"z=VЊb$UK|}Ow*c'lcA`f}~GFlfy4Tt{ h FxDCPPz?>fe  pnI YZ