httpd-filesystem-2.4.43-10.oe1 >  A aeN!W^^f'<@2ң Tȥ@|)C }f8Sm"t>>RQcC[PBl`(i&}vovo:F%U 3ի[}@֔9Qc1x&}uD5f^ARqIu[P[Rk@[o޴AuKW@5.}eBx\TK%4YWy(7wQ=$cq,Z w fFR/L4=>@U:0a681662a705671a945648860d28ee557a99adeda07be02c64e1263314e61ba6bb759b519f125827e49a789b54277de313f7a429aeN!W^^f BDhj#vB/n7dQXIH͠=^5b`컓Ť b"1ᠮH^pvب՚N+?ⴗƶpϤ3gS[)11䛙$1Zl+Ʉ~ 9g[ n}O|^#z6_|F@Nm.EyTG!+O:p>?d ! E  &,3  ( @  (@(89(:= F G HIX Y$\4]L^bcd*e/f2l4tPuhvzChttpd-filesystem2.4.4310.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.aeMecs-obsworker-208nopenEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAaeNaeNaeNaeNaeNaeN8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-10.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1aTU@aS`"@``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@])gaihuiying - 2.4.43-10gaihuiying - 2.4.43-9gaihuiying - 2.4.43-8gaihuiying - 2.4.43-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12zhuchengliang - 2.4.34-11- Type:cves - ID:CVE-2021-40438 CVE-2021-39275 - SUG:restart - DESC:fix CVE-2021-40438 fully and correctly fix CVE-2021-39275- Type:cves - ID:CVE-2021-34798 CVE-2021-36160 CVE-2021-40438 - SUG:restart - DESC:fix CVE-2021-34798 CVE-2021-36160 CVE-2021-40438- Type:cves - ID:CVE-2021-26690 - SUG:NA - DESC:fix CVE-2021-26690 modify version number in changelog- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source- Type:NA - ID:NA - SUG:NA - DESC:add systemd_postun para/bin/shecs-obsworker-208 16340290212.4.43-10.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/4da544bed0149a81e480504617c40f1e-httpdcpioxz2x86_64-openEuler-linux-gnuASCII textdirectorykJB>o⢦(utf-8296c5de73ec65814a150a4b2a77b4510e0b68eed101703d464ba7b10e563ad5b? 7zXZ !#,+] b2u Q{Mūc!V]Ȧ^⊚86܀?͊KE( 5+2siT3[^G'Vfς^=:]RK @P$AأxzRD%b/#9{ýEϞP p3nΜa01ɅQ!@v˖вs`^R0enmggĀֹ=)YWBq7qW–B')Mqm_6dYj3|#7C}υK0ť[Y;c oxvpL=>}/ŚeQ:t4|&Glbk4{vhr&i?j˟F f,ق.GBՈRꎘ=_+} pnI YZ