tomcat-jsvc-1:9.0.10-26.oe1 >  A bifW^^fܿFp6]Jc 99|4lε>*F H2{nInv#2h/&vIM{\KD8.>3f4fD%?wkDo(p]+^1MYni̐( ERћ0W?CٮOѽ҅)knWtOjN(_RP_6f'ΖAݵNv!3zѥ\Z<@Ml, 664e3a667109c41b6c5130036b9e941a3639c2df3944ce9f777d112f32dbba27d454dbf09af15174fcf90d65ef580df094b6693bDbifW^^fvIf#+(]貅,\~%5-L*R (Z?R0vr!=C{^{O9EX¡ςEr#Ơxe`IC$&G13zp(y]1e#&K׏1/vV@{ʤ,%; )zm&p (MR36fhk8>p= ? d  Z(,Vks       <(89X:F G H I X Y \ ] (^ Pb c d e f l t u (v 4z E X \ b Ctomcat-jsvc9.0.1026.oe1Apache jsvc wrapper for Apache Tomcat as separate serviceSystemd service to start tomcat with jsvc, which allows tomcat to perform some privileged operations (e.g. bind to a port < 1024) and then switch identity to a non-privileged user.biecs-obsworker-207 openEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttp://tomcat.apache.org/linuxnoarchbi>bi>bi>123093c36e3e48cc620d9f18d87d1bba82079dc3f47b378e390675acf9ae0df9d0ac947eb01462b0058ee723b2f3772eee765af7f1b06f08873f2c4c69832977e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855rootroottomcatrootroottomcattomcat-9.0.10-26.oe1.src.rpmconfig(tomcat-jsvc)tomcat-jsvc    apache-commons-daemon-jsvcconfig(tomcat-jsvc)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)tomcat1:9.0.10-26.oe13.0.4-14.6.0-14.0-15.2-11:9.0.10-26.oe14.15.1bf@b@a@ayazaa@a@`i@`KW`.V_԰_ǁ_X^@^>@wangkai - 1:9.0.10-25caodongxia - 1:9.0.10-24caodongxia - 1:9.0.10-23liwu - 1:9.0.10-22houyingchao - 1:9.0.10-21wangyue - 1:9.0.10-20wangyue - 1:9.0.10-19wangyue - 1:9.0.10-18wangxiao - 1:9.0.10-17zhanghua - 1:9.0.10-16jialei - 1:9.0.10-15wangxiao - 1:9.0.10-14huanghaitao - 1:9.0.10-13Guoshuai Sun - 1:9.0.10-12- Refix CVE-2021-41079- Fix CVE-2022-23181- Replace recommends libtcnative-1-0 with requires libtcnative-1-0- Replace recommends tomcat-native with libtcnative-1-0- Fix CVE-2021-42340- Fix CVE-2021-41079- Fix CVE-2021-30640- Fix CVE-2021-33037- Type:cve - ID: CVE-2021-25122 CVE-2021-25329 - SUG:restart - DESC: fix CVE-2021-25122 CVE-2021-25329- Type:cve - ID: CVE-2021-24122 - SUG:restart - DESC: fix CVE-2021-24122- Type:cve - ID: CVE-2020-17527 - SUG:restart - DESC: fix CVE-2020-17527- Type:cves - ID: CVE-2020-13943 - SUG:restart - DESC: fix CVE-2020-13943- Type:cves - ID: CVE-2020-9484 CVE-2020-11996 CVE-2020-13934 CVE-2020-13935 - SUG:restart - DESC: fix CVE-2020-9484 CVE-2020-11996 CVE-2020-13934 CVE-2020-13935- Type:cves - ID: CVE-2019-17563 CVE-2019-12418 CVE-2020-1935 CVE-2020-1938 - SUG:restart - DESC: fix CVE-2019-17563 CVE-2019-12418CVE-2020-1935 CVE-2020-1938- Add install require ecj packageecs-obsworker-207 16510872611:9.0.10-26.oe11:9.0.10-26.oe1tomcattomcat-jsvc.servicecatalina.out/etc/logrotate.d//usr/lib/systemd/system//var/log/tomcat/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/cc2aaf6c217d693f48411a3f7e588b1d-tomcatcpioxz2noarch-openEuler-linux-gnuASCII textemptyV:f3eLo@utf-83324beb385056240d46e8e8ca4f06096a7d87c15cecd70b775445cbea5f9f0b6?07zXZ !#,7R] b2u Q{LT wWztAQX91VtЦjGۙoBoE{ Jr/\{ZRb.TSS8<{AliƂH,  IvfJKh݀4*g^D'-FraU󪻑wE3ϒrAtbP]ՙ%Q8c6\i{KD{s۵.!]۰C+a.yVzQ$ͨ{FV,3flccy g(4$Ieo$#Ъx}?CK"-/棇=#'nR0]B:h9/[)Ѽ^`QX+-Cn c2<6 xIT-ݭt~2rMr2LUȁG";+_7>EZ9B-YX,OJ5a~EF`IֽaR@âX/jhcbcgr KOæzVxS Nݷ5WMMkc1~1;9Kf~PGX) O  YZ