glibc-debugsource-2.28-101.oe1 >  A fD W^^f`[,k u,=~Pg[N.edSeS2$^wË^' .Gjy̒d.kgR_fJ::{aC٤/0 okg+z( <~'B&D+ DhUF,֞)Hh 道©bD`M K~zϻ^5) JtTϥE45c68cf3901125122fddbb8eff8be93ef480aceac06a8c2edbce18b5840abd358e0a0231073ae5ba902f34e4096a72319d899f90PfD W^^fS8v¥8>(y-ѓ‚9`ENB[%kmWMyLRKbU4=*k7` /neщy{P~r z~Cx>شTY^l9$UB Ǹ܁NGmۺJʞTv ^D ㎜#+d\A?>|LQ>q_]zv0YK]1ԴR2>" e<'Fʼn~5pGwSu.K FP{¢;cf|>p) <? ,d ! 8 6K :hx(8 94 :~ FX Y $b >c Jd e f l z     (Cglibc-debugsource2.28101.oe1Debug source for glibcThis package provides debug sources for package glibc. Debug sources are useful when developing applications that use this package or when debugging this package.fD'obs-worker1665654630-x86-0001.novalocalopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgLGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDLhttp://openeuler.orgUnspecifiedhttp://www.gnu.org/software/glibc/linuxx86_64glibc-2.28-101.oe1.src.rpmglibc-debugsourceglibc-debugsource(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1f8@f0@f/e]@eev@e@d~cU@c5bz@bbzSchengyechun - 2.28-101Yang Yanchao - 2.28-100chengyechun - 2.28-99nicunshu - 2.28-98zhanghao - 2.28-97zhanghao - 2.28-96zhanghao - 2.28-95Zhou Zhifa - 2.28-94Qingqing Li - 2.28-93May Shao - 2.28-92Qingqing Li - 2.28-91Yang Yanchao - 2.28-90xujing - 2.28-89- Type:bugfix - ID: - SUG:NA - DESC:nscd: Use errval, not errno to guide cache update nsce :Skip unusable entries in first pass in prune_cache- iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence (CVE-2024-2961)- Type:CVE - ID:CVE-2024-33599 CVE-2024-33600 CVE-2024-33601 CVE-2024-33602 - SUG:NA - DESC:fix CVE-2024-33599 CVE-2024-33600 CVE-2024-33601 CVE-2024-33602- glibc:remove rpath from some gcov files- nss:fix CVE-2023-5156- nss:fix CVE-2023-4806 CVE-2023-5156- nss:fix CVE-2023-4813- mips: Fix argument passing for inlined syscalls on Linux [BZ #25523]- gmon: Fix allocated buffer overflow (bug 29444)- x86: Add the virtual machine detection in init_cacheinfo- optimize Obsoletes version- add libpthread_nonshared.a in glibc-compat-2.17 for old applications- elf: Fix initial-exec TLS access on audit modules (BZ #28096)obs-worker1665654630-x86-0001.novalocal 17157681032.28-101.oe12.28-101.oe1-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/e5cc365a7d2209553e850e217d622166-glibccpioxz2x86_64-openEuler-linux-gnuqIvF۽0utf-8fa127960f98c176c3e57432cbd96a74767f5fa803db325c0eacae18b47d52105?p7zXZ !#,{] b3;APtqB&DZ.#B+O(qrtpy z.Q|)K YZ