httpd-filesystem-2.4.43-24.oe2003sp4>  <@PT@7!.ܶujG7of;openeuler@compass-ci.com G7o >(قXXb9B1׮\/i\Tg#h{);BQ9o #.#w;+ _<-T#LC+g0 M"=x }G$B?i-}喪FۜHpi"OO((SbN盧ɭḑ ɕUeߊJBd`_oo?H]E4&횿,.yNTE_~zmm{!5:;IL2ӚBPQoՁݚTبLQYu{+{2HF#3Pl^a='[ 6zyvȎoeOYc k(]>1\gd`P]=Ϟ5<^ֆ.c I09b92d020d80db9854001b4c3bd6ca0d89052cc2c9c5e5eb3ef48f42875b7bf745b85d634f74483eaf2cb068f36ee14619ea2574p|}ʙz,>; ? d ' K     N Tl(8 9 : = F G H (I @X HY L\ `] x^ b d e f l t u $v <z Q d h n Chttpd-filesystem2.4.4324.oe2003sp4The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.f;Vdc-64g.compass-cinASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAf;f;f;f;f;f;8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.43-24.oe2003sp4.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.15.1f:eDd.@d @c@cۥci@b?bba@chengyechun - 2.4.43-24chengyechun - 2.4.43-23chengyechun - 2.4.43-22chengyechun - 2.4.43-21chengyechun - 2.4.43-20chengyechun - 2.4.43-19chengyechun- 2.4.43-18chengyechun - 2.4.43-17chenzhitao - 2.4.43-16chenzhitao - 2.4.43-15- Type:CVE - ID:CVE-2024-24795,CVE-2023-38709,CVE-2024-27316 - SUG:NA - DESC:fix CVE-2024-24795,CVE-2023-38709,CVE-2024-27316 and sync some patches from upstream- Type:CVE - ID:CVE-2023-31122, CVE-2023-45802 - SUG:restart - DESC:fix CVE-2023-31122 and CVE-2023-45802- Type:CVE - ID:CVE-2019-17567 - SUG:restart - DESC:fix CVE-2019-17567- Type:CVE - ID:CVE-2023-27522, CVE-2023-25690 - SUG:restart - DESC:fix CVE-2023-27522, CVE-2023-25690- Type:bugfix - ID:NA - SUG:restart - DESC:add ExecStartPost option to htcacheclean.service for solving error message when htcacheclean starting- Type:CVE - ID:CVE-2022-36760, CVE-2006-20001, CVE-2022-37436 - SUG:restart - DESC:fix CVE-2022-36760,CVE-2006-20001,CVE-2022-37436- Type:bugfix - ID:NA - SUG:restart - DESC:fix the name of the CVE patch- Type:CVE - ID:CVE-2022-28330 - SUG:restart - DESC:fix CVE-2022-28330- Type:CVE - ID:NA - SUG:restart - DESC:fix CVE-2022-28614 CVE-2022-26377 CVE-2022-30522 CVE-2022-28615 CVE-2022-31813- Type:CVE - ID:NA - SUG:restart - DESC:fix CVE2022-29404, CVE2022-30556/bin/shdc-64g.compass-ci 17151491422.4.43-24.oe2003sp4READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnuASCII textdirectoryy+cE27w`utf-81923c4f6bbd22149207f19e3333cbdc5d5b1e5722b63a34f003f44757c16ab56?P7zXZ !#,+] b2u Q{LY/4YȞi xRA!ŬS1CQ`"4,pRi&]GlK]|0ĺ '+1EMz;n %=lFEw@\OμC伙 _wgSe #/EXUG,M#Gf0S䝎ViyGr+ĭ9ԡle|aWuKQęU]eN$Wք lntb ]: ];13 f=YQ9|$ջ3yA|E LzU[DVֹ G{f,,+h& z9δ{V-`xZXkv}`}dwd]9@A;q"Jk3)9 e pnI YZ