httpd-filesystem-2.4.58-3.oe24030>    fOB ;G|`u` a] a6>O$Vzn6 ?ʍ }ӫ&6\~;YSP.G±&U])YZx+ql>@ݷIa1 .}{fy.Bv'݂(<,OA|29j aQnH&rP[} AsYi|>ak^RM2} A? !\}&&xt?y*uC<ڣ1~S#oǒج\ y:yAaL^O~0HU<6BaԏR lE20=gÖ?= X˽1auSͲE l4 DgO[a0^\⠫nZܴ$}ÐPk4VD݄Ecbdedeb6e762b287cb30d3c2de2b37a34d98b8973000fdcb1adc6e269182918e695864aded392a7f5524c8533932e6ca131f3329r}, `&m><?d # G     J Ph(89:= F G H I X Y \ ] 0^ ib d e f l t u vz04:|Chttpd-filesystem2.4.583.oe2403The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.fOB+dc-64g.compass-cinASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAfOBrfOBrfOBrfOBrfOBrfOBr8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.58-3.oe2403.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.18.2fM@f8@e@eDd@d @d2cT@c @ci@b?bba@ba@zhangyaqi - 2.4.58-3chengyechun - 2.4.58-2chengyechun - 2.4.58-1chengyechun - 2.4.55-5chengyechun - 2.4.55-4chengyechun - 2.4.55-3Wenlong Zhang - 2.4.55-2chengyechun - 2.4.55-1chengyechun - 2.4.51-9chengyechun - 2.4.51-8chengyechun - 2.4.51-7seuzw <930zhaowei@163.com> - 2.4.51-5chengyechun - 2.4.51-5chengyechun - 2.4.51-4- Type:bugfix - ID:NA - SUG:NA - DESC:allocate a heap buffer if the configured size is greater than the stack-allocated buffer.- Type:CVE - ID:CVE-2024-24795,CVE-2023-38709,CVE-2024-27316 - SUG:NA - DESC:fix CVE-2024-24795,CVE-2023-38709,CVE-2024-27316 and sync some patches from upstream- Type:enhancement - ID:NA - SUG:NA - DESC:update to httpd-2.4.58- Type:CVE - ID:CVE-2023-31122, CVE-2023-45802, CVE-2023-43622 - SUG:NA - DESC:fix CVE-2023-31122 and CVE-2023-45802 and CVE-2023-43622- Type:bugfix - ID:NA - SUG:NA - DESC:fix memory leak in calc_sha256_hash- Type:CVE - ID:CVE-2023-27522, CVE-2023-25690 - SUG:restart - DESC:fix CVE-2023-27522, CVE-2023-25690- Type:bugfix - ID:NA - SUG:restart - DESC:fix build error for loongarch64- Type:enhancement - ID:NA - SUG:restart - DESC:update to httpd-2.4.55- Type:bugfix - ID: - SUG:restart - DESC:reduce the dependency of httpd on system-logos installation- Type:bugfix - ID: - SUG:restart - DESC:fix the name of the CVE- Type:CVE - ID:CVE-2022-28330 - SUG:restart - DESC:fix CVE-2022-28330- Type:bugfix - ID:NA - SUG:restart - DESC:switch from PCRE to PCRE2- Type:CVE - ID:NA - SUG:restart - DESC:fix CVE-2022-31813,CVE-2022-28614,CVE-2022-29404,CVE-2022-26377,CVE-2022-30522,CVE-2022-30556- Type:CVE - ID:NA - SUG:restart - DESC:fix CVE-2022-28615/bin/shdc-64g.compass-ci 17164703152.4.58-3.oe2403READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -grecord-gcc-switches -pipe -fstack-protector-strong -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnuASCII textdirectory34VGqa"3utf-806996cc00865494cb35cdfa89edf2dbf181a75fdcbd3149ad7c8d63fce094840af49b56b29d69a026af73dc66ee4d1e856deb75e63e85b20718b5455ffb9e004?@7zXZ !#,+] b2u Q{LY0kE>9nx S?i=?`hLz6RחERJd/=&sKclq> Yn|0yj//7E{ H7ft&wlyp8G𻈳jRV;?VK:YpI;%n??nȁ*F4X @ozvND)5>2}c PhS%ɉ~u*6VɃZ6cGv(`D"S:IL vl,9`fIk)֚j=nV޷^c[ qTU j2 YZ