httpd-filesystem-2.4.43-9.oe1 >  A aR9W^^f]eU԰]8>WC")8CRVՁ9a;Z`B߬2^m'>]F=3椳IցWVWq>O]3vizLy7N*rolq6ٶ 4S۽o$.MGo3ve.BGqx9L]a 0>~4DxϽ*-#ju_`Q(10j#a|nrI%:b|%>4-Ne2f53a3e0debf3297252a8196289c6fa91aa92a2b1dfba6d65476c65b4132ef8473bd6e74769907eb684c4be8ebf0f3f534f30f20aR9W^^f2 j0Z Jjϯy0f9, @P8 U!e^ytZ",œW샺{/~.5?w;[ [!Cb~|09.!Mۈ􎣀l@VdCg 3S: DT]/Yto 94m)B]_{ע,>p>P?@d  D  &,3  ( @  (@(89$:Q= F G 0H HI `X hY l\ |] ^ bcdrewfzl|tuvz<Chttpd-filesystem2.4.439.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.aRecs-obsworker-208nopenEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAaR/aR/aR/aR0aR0aR08935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-9.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1aS`"@``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@])gaihuiying - 2.4.43-9gaihuiying - 2.4.43-8gaihuiying - 2.4.43-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12zhuchengliang - 2.4.34-11- Type:cves - ID:CVE-2021-34798 CVE-2021-36160 CVE-2021-40438 - SUG:restart - DESC:fix CVE-2021-34798 CVE-2021-36160 CVE-2021-40438- Type:cves - ID:CVE-2021-26690 - SUG:NA - DESC:fix CVE-2021-26690 modify version number in changelog- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source- Type:NA - ID:NA - SUG:NA - DESC:add systemd_postun para/bin/shecs-obsworker-208 16328204752.4.43-9.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/545c4a93c23c4131a2ab2b0223c78700-httpdcpioxz2x86_64-openEuler-linux-gnuASCII textdirectoryL+3,AjZ[utf-8599c9443ad9a7fa75c7a5f64f6b46a341f513a59b508904c3429bc1fa76433dc? 7zXZ !#,+] b2u Q{LRySmr3HѼ4%.#G!KuS|yTmEV.kg2Uhfý$QH!.#Y>€vS&֠{7˰ד)h\BH$/>0&~hMg$G&3vF|ŀm,񴬍S/>F`2/dPp FC'Enp/ѨO1&BY`w2w& =jp}{:۫=usɚhDD-O=7trSp̗y}Y`"zԱfXg FVNǵ ,yiⳛlœRatx +KWh>/E-'3!JX6+HVI*0@eRY > YZ