httpd-filesystem-2.4.58-7.oe24030>    gs ;G|`u`  vW3``iG!3P)>|=c[(F)Ym [n'ƹG?p|`qPuCV~@AQۑm4T6.$p, ۨ!j|(n0fzG ׮v\q9/CM5Kǟ(u+dwR'3:p r^ʘՋ׿/4a|,i{]1 ScY.T&4TiAt\, ;RzȈ) U)o@:awyŅūj# F]Sz3 $b}J9~7$Uё*je*)\Ƚ!ҝЬw~020b40d98613e5f07b65433d73f2ff1668a6cad9e358e3a544cca33ea3c77ea2b2e83f292be0e0bb8f80a330d20d958572d0be74 hiN*O[><?d # G     J Ph(89:= F G H I X Y \ ,] D^ }b d e f l t uvz1DHNChttpd-filesystem2.4.587.oe2403The basic directory for HTTP ServerThis package contains the basic directory layout for HTTP Server.gsdc-64g.compass-cinASL 2.0http://openeuler.orgUnspecifiedhttps://httpd.apache.org/linuxnoarchgetent group apache >/dev/null || groupadd -g 48 -r apache getent passwd apache >/dev/null || \ useradd -r -u 48 -g apache -s /sbin/nologin \ -d /usr/share/httpd -c "Apache" apache exit 0nAAAAAgsgsgsgsgsgs8935e31406a11aa4a20a2b92782639f9f4eec8882d1ad1503c9cb27a2e9677ecrootrootrootrootrootrootrootrootrootrootrootroothttpd-2.4.58-7.oe2403.src.rpmhttpd-filesystem    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadow-utils3.0.4-14.6.0-14.0-15.2-14.18.2ffffdGfM@f8@e@eDd@d @d2cT@c @ci@Han Jinpeng - 2.4.58-7chengyechun - 2.4.58-6wangziliang - 2.4.58-5yueyuankun - 2.4.58-4zhangyaqi - 2.4.58-3chengyechun - 2.4.58-2chengyechun - 2.4.58-1chengyechun - 2.4.55-5chengyechun - 2.4.55-4chengyechun - 2.4.55-3Wenlong Zhang - 2.4.55-2chengyechun - 2.4.55-1chengyechun - 2.4.51-9chengyechun - 2.4.51-8- Type:CVE - ID:CVE-2024-40725 - SUG:NA - DESC:fix CVE-2024-40725- Type:CVE - ID:CVE-2024-38473,CVE-2024-38474,CVE-2024-38475,CVE-2024-38476,CVE-2024-38477,CVE-2024-39884,CVE-2024-39573 - SUG:NA - DSEC:fix some CVEs- Type:CVE - ID:CVE-2024-36387 - SUG:NA - DESC:fix CVE-2024-36387- Type:NA - ID:NA - SUG:NA - DESC: replace openEuler with _vendor- Type:bugfix - ID:NA - SUG:NA - DESC:allocate a heap buffer if the configured size is greater than the stack-allocated buffer.- Type:CVE - ID:CVE-2024-24795,CVE-2023-38709,CVE-2024-27316 - SUG:NA - DESC:fix CVE-2024-24795,CVE-2023-38709,CVE-2024-27316 and sync some patches from upstream- Type:enhancement - ID:NA - SUG:NA - DESC:update to httpd-2.4.58- Type:CVE - ID:CVE-2023-31122, CVE-2023-45802, CVE-2023-43622 - SUG:NA - DESC:fix CVE-2023-31122 and CVE-2023-45802 and CVE-2023-43622- Type:bugfix - ID:NA - SUG:NA - DESC:fix memory leak in calc_sha256_hash- Type:CVE - ID:CVE-2023-27522, CVE-2023-25690 - SUG:restart - DESC:fix CVE-2023-27522, CVE-2023-25690- Type:bugfix - ID:NA - SUG:restart - DESC:fix build error for loongarch64- Type:enhancement - ID:NA - SUG:restart - DESC:update to httpd-2.4.55- Type:bugfix - ID: - SUG:restart - DESC:reduce the dependency of httpd on system-logos installation- Type:bugfix - ID: - SUG:restart - DESC:fix the name of the CVE/bin/shdc-64g.compass-ci 17290659062.4.58-7.oe2403READMEhttpd.service.dhttpd.socket.diconscgi-binhtml/etc/httpd/conf.d//usr/lib/systemd/system//usr/share/httpd//var/www/-O2 -g -grecord-gcc-switches -pipe -fstack-protector-strong -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnuASCII textdirectory9eA\\t Ä1utf-8ed760bbae85e28be3e120769708d2838746d54dea6a45df75144c6f467d2b5a8f9ac7f41808456132a6cea4a104658149df02b1b54fb3db0ed1a8a3e1e581832?@7zXZ !#,+] b2u Q{LQ;8 80ݪY{I1޹H ׋Pt~Cǿ_w.N8CW((u9pKw .M2RՑx='u-lȳ\ڤ2 `yD \P44;K^vRDlscX8PQKR_ޟ6#uѶ੭>-/- fÂl`٤|_ǟ OMSE>(rT¿Oe#)[jRPN1 _(]dcq hAe*7])TsaM `IɹA.j:zA_>P%qf~C]5kU<{OxNOӘAV*lJFX+T=>X2 j2 YZ