httpd-filesystem-2.4.43-12.oe1 >  A a`NW^^ftH-~T(gRB֐fw8 {Xe7,{bީTIjP4$ЫZ0 \G сlU}yR!cmw{'r`3:Pġ+Q-%{ f(Vщa nùCq72:$9Mb5ʏ91t/vqe{]zI3aTamf L 7Ex]'9e5d94dce3337ae4dceb8d4bf3c6b2df00a3b5f4c72e080ffb9410f41cdeff4495a037a6af97d1ab6c192ac770b1bbbaa4559c05a`NW^^fŧ*{ho$PHer,d&[x8[&,Εkf0_8^x싺 @~=@ Ћt''Ue \;F.Ȩ. 9%<~ۭ])p>?d ! E  #)0   $ <  $<(89(:=FGHIXY\]^Mbcdefltuv4zI\`fChttpd-filesystem2.4.4312.oe1The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.a_obs-worker-0011nopenEuler:20.03:LTS:SP3 / standard_aarch64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAa`a`a`a`a`a`8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-12.oe1.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1aŶ@aaTU@aS`"@``@`_/@_p~_S}_FN^x^@^@^8 @^$D^^O@gaihuiying - 2.4.43-12gaihuiying - 2.4.43-11gaihuiying - 2.4.43-10gaihuiying - 2.4.43-9gaihuiying - 2.4.43-8gaihuiying - 2.4.43-7yanglu - 2.4.43-6yanglu - 2.4.43-5quanhongfei - 2.4.43-4yuboyun - 2.4.43-3zhaowei - 2.4.43-2yuboyun - 2.4.43-1wangchen - 2.4.34-18openEuler Buildteam - 2.4.34-17chenzhen - 2.4.34-16yanzhihua - 2.4.34-15openEuler Buildteam - 2.4.34-14openEuler Buildteam - 2.4.34-13openEuler Buildteam - 2.4.34-12- Type:cves - ID:NA - SUG:restart - DESC:fix CVE-2021-44790 CVE-2021-44224- Type:bugfix - ID:NA - SUG:restart - DESC:fix int overflow in ap_timeout_parameter_parse Improve fix to please a fuzzer int overflow- Type:cves - ID:CVE-2021-40438 CVE-2021-39275 - SUG:restart - DESC:fix CVE-2021-40438 fully and correctly fix CVE-2021-39275- Type:cves - ID:CVE-2021-34798 CVE-2021-36160 CVE-2021-40438 - SUG:restart - DESC:fix CVE-2021-34798 CVE-2021-36160 CVE-2021-40438- Type:cves - ID:CVE-2021-26690 - SUG:NA - DESC:fix CVE-2021-26690 modify version number in changelog- Type:cves - ID:CVE-2021-30641 - SUG:NA - DESC:fix CVE-2021-30641- Type:cves - ID:CVE-2020-13950 CVE-2020-35452 - SUG:NA - DESC:fix CVE-2020-13950 CVE-2020-35452- Type:cves - ID:CVE-2021-26691 - SUG:NA - DESC:fix CVE-2021-26691- Type:requirement - ID:NA - SUG:NA - DESC:add httpd-help dependency for httpd- Type:cves - ID:CVE-2020-9490 CVE-2020-11984 CVE-2020-11993 - SUG:restart - DESC:fix CVE-2020-9490CVE-2020-11984CVE-2020-11993- Type:enhancement - ID:NA - SUG:NA - DESC: update source URL- Type:NA - ID:NA - SUG:NA - DESC:Update to 2.4.43- rebuild for httpd- Type:cves - ID:CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934 - SUG:restart - DESC:fix CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2020-1927 CVE-2020-1934- Type:cves - ID:CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197 - SUG:NA - DESC:fix CVE-2019-10092 CVE-2019-10097 CVE-2019-10098 CVE-2019-0196 CVE-2019-0197- Type:cves - ID:CVE-2018-17199 - SUG:NA - DESC:fix CVE-2018-17199- Type:bugfix - ID:NA - SUG:NA - DESC:add SSLCipherSuite- Type:NA - ID:NA - SUG:NA - DESC:delete patches- Type:bugfix - ID:NA - SUG:NA - DESC:change source/bin/shobs-worker-0011 16409804062.4.43-12.oe1READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP3/standard_aarch64/e41b461d2dc26404a71ae827e3403b92-httpdcpioxz2aarch64-openEuler-linux-gnuASCII textdirectoryx~owq 2utf-8838ec4c2f5a2cc0241dec6f2772e05f0c0ff6c99069c7f637fbb4bbe692cf96d? 7zXZ !#,+] b2u Q{LRb5{g?29S%X?ŦAe5ė/D0֗|ЎZY n zC09 =,+f