log4j12-javadoc-1.2.17-2.26 >  A ^ p9|YC*3SoQ8Y.iJ lCv̠ nh |Bo+s)]9KMtP:,ciyV/?`b;CJYW!Dbxj^tja۝shRwCpw?tQ2 hu A3 {d5fŽtO+ W/ZتROXlgCm;h- .%W$nI1.AI5_ŀ5y,|LJR H*AԸU82 :v޾ȟp`wp>Y6bpNvʹ!ᙵ2ѩU/V=S.3O3-HfsܴW_wܧz!ԇ|4"C˧jxV`>p>?d  @tx  \ |    <8H\(894:0F :G PH I X Y \ ]0^ b\cd^ecfflhu|vwx@yzClog4j12-javadoc1.2.172.26Java logging tool (Documentation)Documentation javadoc for Java logging tool log4j.^ sheep25JSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://logging.apache.org/log4j/linuxnoarch>(  AAAAAA큤A큤A큤^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ 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-1.2.17-2.26.src.rpmlog4j12-javadoc@    javapackages-filesystemrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^t@^r^r^!@]?\G\=@\I[u[Xf@ZV@Y@TPTPfstrba@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.combwiedemann@suse.comfstrba@suse.comtchvatal@suse.comtchvatal@suse.com- Added patch: * log4j12-bundle_manifest.patch + Add a bundle manifest to the log4j12 package so that it can be used by eclipse- Security fix: [bsc#1159646, CVE-2019-17571] * Remote code execution: Deserialization of untrusted data in SocketServer * Backported from CVE-2017-5645 for Log4j 2.8.2 - Add log4j-CVE-2019-17571.patch- Remove script jpackage-mini-prepare.sh- Let both the log4j12 and log4j12-mini packages obsolete the log4j and log4j-mini < 1.3 in order to simplify upgrades- Rename to log4j12/log4j12-mini as a compatibility packages - Convert to multibuild - Clean up with the spec-cleaner - Install maven pom files even with the mini package- Build against a generic javamail provider instead of against classpathx-mail- Let log4j provide the log4j-mini and obsolete it too. - Remove conflicts on each other- Depend on the generic xml-apis- Install and package the maven pom and metadata files for the non-bootstrap log4j- Require at least java 8 for build- Add log4j-reproducible.patch to drop javadoc timestamps to make package builds more reproducible (boo#1047218)- Specify java source and target level 1.6 to allow building with jdk9- Version bump to 1.2.17 latest 1.2 series: * No short changelog provided - many small changes - Try to avoid cycle between log4j and apache-common-loggings - Remove obsoleted patch: * log4j-jmx-Agent.patch - Refresh patch to apply to new source: * log4j-mx4j-tools.patch- Cleanup with a spec-cleaner so I can understand what is going around here.sheep25 1591741685 1.2.17-2.26log4j12orgapachelog4jxmldoc-fileslog4j.dtdexamplesXMLSample.javadoc-filesXMLSample.javasample1.xmlsample2.xmlsample3.xmlsample4.xmlsample5.xml/usr/share/javadoc//usr/share/javadoc/log4j12//usr/share/javadoc/log4j12/org//usr/share/javadoc/log4j12/org/apache//usr/share/javadoc/log4j12/org/apache/log4j//usr/share/javadoc/log4j12/org/apache/log4j/xml//usr/share/javadoc/log4j12/org/apache/log4j/xml/doc-files//usr/share/javadoc/log4j12/org/apache/log4j/xml/examples//usr/share/javadoc/log4j12/org/apache/log4j/xml/examples/doc-files/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP2:GA/standard/5637670b455047199c116522e8481763-log4j12cpioxz5noarch-suse-linuxdirectoryXML 1.0 document, ASCII textHTML document, ASCII textRW0.dAutf-89bdf80d18448b497fe2c58653d91eaf071eb6bd05990fd6ce2e52c1b8cbbdc0e? 7zXZ !t/V_ ] crt:bLL -Yb^9&0uDqSWu-[&Z IqeԣLye`OڏK8H e.݊ƼiVl.KgxT6#:'КhH=I%2; 1 SjPVotYbvM`N˻=&'= (kHxs~4L-b)I~%9ycemTŮ2?[cG6lkC^[2--V,`b9}Ni%'sW}&磛3En*.屄R!?g:L^Up7M7HFfjxFoCxM=#;I`3*|oz<^pLUh".Oi˵^#Lr|!o97oo@qr꾥d׿(h4:8S/~8T) AܠiKAW;Z,i?z*tA2Gxy_lxHLs~/ QſiGa!63zK\]/XLTm]a-eߐ&j]րl_xx ނ8 +̈́cօx9`}NTKfQ:4ond=:?NRO|h͖k''!8Fer{SDZhtR:-]gHkl'̚Ch{etױL{|?JV1 E3&J@C1~X_mww* *~ 0/~ᡄ?,wGϒn"e s$86YJ'E.{HIjVCY慏ie'RYa u"z' DkX8Bl,.J_|G@+zϟ:2l!2jiفF*)6/|mj ؝OKRB3Q ֘Bp#ڟ a{$KE^Pӌ chHׇKy!}m~Zah0I@ErIQ/`eZd ݇tڬ|>SXa7A:,OM|sF GQ(cryo/2}Y9.4)M#V~G;a7LQwa-l$lOPn T ܮd36=ܳF'}X{n ЎFYINy>eF<`EyGZf^PjKӓ7S(.K\m3c3䖳X}<HA5|6ViFxk.7床7/B.ӟ֯0(F !N#؉vVCXGmDD&,1f t߲-ar5?RVCެax9=&3ۺ܃U ]X,W5?@q:$rC`DAގL!Plti~+d`5Pmaac}@ga!hr-6Fis.[{~h,ڣn/v.._#l3)Nn$![9"IJ %q'F4J Y=>ZYIc`pf[r\x4t6<[y|@}k .,eRe謄R0%B6vdzILq ȧkcTUppN6Yuyi3 b͚"I_F25(,3 sTksfU)N^$v_:])4 ׳reTbF=ߢUT*YE4(<<,^8u,gxteU(t8tgxhk4؅۪:j7t %]I{1s"-odZCz YZ