tomcat-jsvc-1:9.0.10-23.oe1 >  A av1W^^f~X8؛dȩ{ ޾NC]RfÛuWs'N픺8pfaRuQ=sFBgxs4590853d2870d709ffc10335bd24b18adf119f6d76f2f508ced1aff9e767e7264e7c6feef7a8418a8081f7802e2eddef1e0c4f02\av1W^^fb.!2a&hs?V4wNLLa,>X%G -У-Lh.lNQg$o#Pa7ႫYn+ܯY픾|o=Ns-Dьq$mz/˶ D[|IM2>͒l+b瑬|^Zk݋ > :~oFlڥMlDEXPJϙ?%!IU*{慸]*%l^p[sύ&jpj8>p= ? d  Z$(Shp      8(8 9L : F G H I $X (Y 0\ P] \^ b c d e f l t 0u <v Hz Y l p v Ctomcat-jsvc9.0.1023.oe1Apache jsvc wrapper for Apache Tomcat as separate serviceSystemd service to start tomcat with jsvc, which allows tomcat to perform some privileged operations (e.g. bind to a port < 1024) and then switch identity to a non-privileged user.asobs-worker-0014 openEuler:20.03:LTS:SP3 / standard_aarch64http://openeuler.orgASL 2.0http://openeuler.orgUnspecifiedhttp://tomcat.apache.org/linuxnoarchau}au}au|123093c36e3e48cc620d9f18d87d1bba82079dc3f47b378e390675acf9ae0df9d0ac947eb01462b0058ee723b2f3772eee765af7f1b06f08873f2c4c69832977e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855rootroottomcatrootroottomcattomcat-9.0.10-23.oe1.src.rpmconfig(tomcat-jsvc)tomcat-jsvc    apache-commons-daemon-jsvcconfig(tomcat-jsvc)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)tomcat1:9.0.10-23.oe13.0.4-14.6.0-14.0-15.2-11:9.0.10-23.oe14.15.1ayazaa@a@`i@`KW`.V_԰_ǁ_X^@^>@^Ycaodongxia - 1:9.0.10-23liwu - 1:9.0.10-22houyingchao - 1:9.0.10-21wangyue - 1:9.0.10-20wangyue - 1:9.0.10-19wangyue - 1:9.0.10-18wangxiao - 1:9.0.10-17zhanghua - 1:9.0.10-16jialei - 1:9.0.10-15wangxiao - 1:9.0.10-14huanghaitao - 1:9.0.10-13Guoshuai Sun - 1:9.0.10-12Senlin Xia - 1:9.0.10-11- Replace recommends tomcat-native with libtcnative-1-0- Fix CVE-2021-42340- Fix CVE-2021-41079- Fix CVE-2021-30640- Fix CVE-2021-33037- Type:cve - ID: CVE-2021-25122 CVE-2021-25329 - SUG:restart - DESC: fix CVE-2021-25122 CVE-2021-25329- Type:cve - ID: CVE-2021-24122 - SUG:restart - DESC: fix CVE-2021-24122- Type:cve - ID: CVE-2020-17527 - SUG:restart - DESC: fix CVE-2020-17527- Type:cves - ID: CVE-2020-13943 - SUG:restart - DESC: fix CVE-2020-13943- Type:cves - ID: CVE-2020-9484 CVE-2020-11996 CVE-2020-13934 CVE-2020-13935 - SUG:restart - DESC: fix CVE-2020-9484 CVE-2020-11996 CVE-2020-13934 CVE-2020-13935- Type:cves - ID: CVE-2019-17563 CVE-2019-12418 CVE-2020-1935 CVE-2020-1938 - SUG:restart - DESC: fix CVE-2019-17563 CVE-2019-12418CVE-2020-1935 CVE-2020-1938- Add install require ecj package- Package initobs-worker-0014 16409855471:9.0.10-23.oe11:9.0.10-23.oe1tomcattomcat-jsvc.servicecatalina.out/etc/logrotate.d//usr/lib/systemd/system//var/log/tomcat/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP3/standard_aarch64/2e336abe99dc4a538685ba3ec0860f0a-tomcatcpioxz2noarch-openEuler-linux-gnuASCII textemptyBK7g{gwutf-873abaf84eb28c86eda0f163e38aa3aca0d332c4ccf85f3925341de77836354df?07zXZ !#,7U] b2u Q{LR Bژip=^-dYN#ySys4@WxqVږ!~2-LLx1L>J.poDëUm4_wƪޢI[dg}|:h]Vw Cjh._~Z2)Y8;Ht @sVxz$Ia\.h-&|Ѭ?Sˠ? (2q<kk|y:J,G-M Jx Ebl'hP䣉2^H8pڕ%Mth)᷒;˩U4C7FYe (tK]D