nginx-all-modules-2:1.26.2-1.fc41> 6 6_ ܉3!Flض zE>b$bjf( b$bjPL$s߭'0+|fwOVڲ$3z bv^1ľ?VƑr)rhˉtxQ`Zj#x+#:mƕT"N!R3 %zv8olI֠u-jeM 묷J U8T,Vs9=C>?y֡,R1v$R43ǝU͏.9 /xU2߲yQե9R)rGШ'gb$!YqvKB9[`lB=ۅ7mJ=U(ί7Y4Bb^P Iω1a631ea9d6f45171c95906de0e22369a1fc76285498dc3003b707b43d7391ccebbe4514f8af9d4213868fc44402009a1b6b4a77b6 /UԇoV{|>)=?-d$ ( a $*1M`  T (89 :XYbdTeYf^lax|Cnginx-all-modules1.26.21.fc41A meta package that installs all available Nginx modulesMeta package that installs all available nginx modules.fbuildhw-x86-01.iad2.fedoraproject.orgFedora ProjectFedora ProjectBSD-2-ClauseFedora ProjectUnspecifiedhttps://nginx.orglinuxnoarchnginx-1.26.2-1.fc41.src.rpmnginx-all-modules    nginx-mod-http-image-filternginx-mod-http-perlnginx-mod-http-xslt-filternginx-mod-mailnginx-mod-streamrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)2:1.26.2-1.fc412:1.26.2-1.fc412:1.26.2-1.fc412:1.26.2-1.fc412:1.26.2-1.fc413.0.4-14.6.0-14.0-15.4.18-14.19.92f?@f'@f'@fffffYfXj@fM@fM@f.:@eM@e@d^@dds@d!dD@d5Kc0cOFelix Kaechele - 2:1.26.2-1Luboš Uhliarik - 2:1.26.1-6Luboš Uhliarik - 2:1.26.1-5Fedora Release Engineering - 2:1.26.1-4Luboš Uhliarik - 2:1.26.1-3Jitka Plesnikova - 2:1.26.1-2Luboš Uhliarik - 2:1.26.1-1Felix Kaechele - 1:1.26.1-1Luboš Uhliarik - 1:1.26.0-3Luboš Uhliarik - 1:1.26.0-2Felix Kaechele - 1:1.26.0-1Fedora Release Engineering - 1:1.24.0-8Fedora Release Engineering - 1:1.24.0-7Felix Kaechele - 1:1.24.0-6Luboš Uhliarik - 1:1.24.0-5Luboš Uhliarik - 1:1.24.0-4Fedora Release Engineering - 1:1.24.0-3Jitka Plesnikova - 1:1.24.0-2Felix Kaechele - 1:1.24.0-1Fedora Release Engineering - 1:1.22.1-2Felix Kaechele - 1:1.22.1-1- Update to 1.26.2 - fixes CVE-2024-7347- Compile perl module with -O2 optimalization- Add -O2 to nginx.so- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild- Disable ENGINE support by default for F41+, add engine bcond- Perl 5.40 rebuild- Increase nginx's epoch to avoid possible regression in CentOS/RHEL (CS-2046)- update to 1.26.1 - fixes CVE-2024-32760, CVE-2024-31079, CVE-2024-35200, CVE-2024-34161- Fix possible segfault introduced in patch which adds ssl-pass-phrase- dialog directive - Add back Maxim's PGP removed by mistake - Add actual fix of the patch- Fix possible segfault introduced in patch which adds ssl-pass-phrase- dialog directive- update to 1.26.0 - add Sergey Kandaurov's PGP public key - add Roman Arutyunyan's PGP public key - remove Maxim Dounin's PGP public key - enable experimental HTTP/3 module - refresh patches - update default config http2 directive - remove outdated custom error pages, reducing maintenance burden- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Use SPDX license identifier in License tag- Related: #2224582 - Running nginx with systemctl and entering ssl private key's pass phrase- Resolves: #2224582 - Running nginx with systemctl and entering ssl private key's pass phrase - added new ssl_pass_phrase_dialog directive which enables setting external program for entering password for encrypted private key- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Perl 5.38 rebuild- update to 1.24.0 - update maxim.key (same key, new expiry date)- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- update 1.22.1 - build against OpenSSL 3 on EL8 - enable kTLS support2:1.26.2-1.fc41-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19i686-redhat-linux-gnuhttps://bugz.fedoraproject.org/nginxutf-8a40c7d44c2842691af995cb8481a68716dd35b228919357e7ef5749f0104905d23d0422b4fea28f771e872741bb370790b3cd0538eafb461233e820b84b57a2e?p(/hB mm GVsDZ,'#