tomcat-jsvc-1:9.0.10-25.oe1 >  A b$W^^f\Fzx(`RdItO=fL~Ycyn^rh>)":ু@-2N 2@p-ܣd=EP^$v=@>Q i h쑏ֹJwS+em6?$g{[S!I_.pX)]upKgL34v&{+*i@/ 54\R;,ʓNe$S%b58a5120bfe93cb2d578082aa326f0ef4bf48fd239b83f127539acd343442c80f6dec17d94f7413f25c675ab60ccb3c7b4bce4f4Hb$W^^fCi!U~,v ,9do5qAqeTk(G 08yN7jYO{5A4BWoz.x G՞BA!h:``tU!N#_VnrF4Fs)޿8ѿYbV Bpp[ZMQ2-E.!*<`u =km}'qn+t|P׬]J+8>p= ? d  Z48bw       ,H(8(9d:$F G H I X Y \ ,] 8^ `b c d e f l t u ,v 8z I \ ` f Ctomcat-jsvc9.0.1025.oe1Apache jsvc wrapper for Apache Tomcat as separate serviceSystemd service to start tomcat with jsvc, which allows tomcat to perform some privileged operations (e.g. bind to a port < 1024) and then switch identity to a non-privileged user.b#obs-worker1639015616-x86-0001 openEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttp://tomcat.apache.org/linuxnoarchb#b#b#123093c36e3e48cc620d9f18d87d1bba82079dc3f47b378e390675acf9ae0df9d0ac947eb01462b0058ee723b2f3772eee765af7f1b06f08873f2c4c69832977e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855rootroottomcatrootroottomcattomcat-9.0.10-25.oe1.src.rpmconfig(tomcat-jsvc)tomcat-jsvc    apache-commons-daemon-jsvcconfig(tomcat-jsvc)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)tomcat1:9.0.10-25.oe13.0.4-14.6.0-14.0-15.2-11:9.0.10-25.oe14.15.1b@a@ayazaa@a@`i@`KW`.V_԰_ǁ_X^@^>@^Ywangkai - 1:9.0.10-25caodongxia - 1:9.0.10-24caodongxia - 1:9.0.10-23liwu - 1:9.0.10-22houyingchao - 1:9.0.10-21wangyue - 1:9.0.10-20wangyue - 1:9.0.10-19wangyue - 1:9.0.10-18wangxiao - 1:9.0.10-17zhanghua - 1:9.0.10-16jialei - 1:9.0.10-15wangxiao - 1:9.0.10-14huanghaitao - 1:9.0.10-13Guoshuai Sun - 1:9.0.10-12Senlin Xia - 1:9.0.10-11- Fix CVE-2022-23181- Replace recommends libtcnative-1-0 with requires libtcnative-1-0- Replace recommends tomcat-native with libtcnative-1-0- Fix CVE-2021-42340- Fix CVE-2021-41079- Fix CVE-2021-30640- Fix CVE-2021-33037- Type:cve - ID: CVE-2021-25122 CVE-2021-25329 - SUG:restart - DESC: fix CVE-2021-25122 CVE-2021-25329- Type:cve - ID: CVE-2021-24122 - SUG:restart - DESC: fix CVE-2021-24122- Type:cve - ID: CVE-2020-17527 - SUG:restart - DESC: fix CVE-2020-17527- Type:cves - ID: CVE-2020-13943 - SUG:restart - DESC: fix CVE-2020-13943- Type:cves - ID: CVE-2020-9484 CVE-2020-11996 CVE-2020-13934 CVE-2020-13935 - SUG:restart - DESC: fix CVE-2020-9484 CVE-2020-11996 CVE-2020-13934 CVE-2020-13935- Type:cves - ID: CVE-2019-17563 CVE-2019-12418 CVE-2020-1935 CVE-2020-1938 - SUG:restart - DESC: fix CVE-2019-17563 CVE-2019-12418CVE-2020-1935 CVE-2020-1938- Add install require ecj package- Package initobs-worker1639015616-x86-0001 16454215331:9.0.10-25.oe11:9.0.10-25.oe1tomcattomcat-jsvc.servicecatalina.out/etc/logrotate.d//usr/lib/systemd/system//var/log/tomcat/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/c8cefc9c9475637f4834e0db788aaaca-tomcatcpioxz2noarch-openEuler-linux-gnuASCII textemptyFZD'4ǿutf-8b3bea047d35d742c4c2b87054cf6424e76717b07698ba739f439235374fc002d?07zXZ !#,7R] b2u Q{LT(gS62hX&*(eK_Ԍ}f %$j·ԧDK4xo }USʥ*؉)N.?A0'~fx` Fg=9gYq̅t ^"͸(${/:;Q匵D:g{nus!WRwxH&:](0 0Q@R+yD8a٬7!Q_^BYXd|=9*_$:8D$]d =̅kL,$Ld͢gԁ^@_ǫ!]VCz;Z׀Oܘ!Q #jED=}*<^V ^ut?TDiE-BX!*]PYr^0ݔUޗz|Xۣhܝ) 2Y]7tXj'ʶtr:7 vgd؏$t`ڸ;@'~L%W^![5)gV [)4|l;6?li_%k:;{ |o"-h)lȕmWyFVR)}TyBŇҐ O  YZ