log4j12-javadoc-1.2.17-4.9.1 >  A aBp9|΀A.%{|my\|kgw(G/TC! ]?Eΐ!yff7,Nf]gfMSMw-qh3 V9Zp'-94;i|VHV~ܔsrsע~~)r5UXR2_J|}JV4kQDsZ.`ϊnClF~%voquZKþHp7vՋ Ns8fvd1aed9d5afe0c23eb656698bf853fc6cbdd085361ace6498c322570d79a5a8f5ee644024c2b38a3665e951f34b6dcaa1cc986feab)4aBp9|tJN3 _I6l9NZu \4p>H?8d  Atx ",l      L L\p(89X:FbGxHIXY \]\^ bc1defluvwTxyz4Clog4j12-javadoc1.2.174.9.1Java logging tool (Documentation)Documentation javadoc for Java logging tool log4j.asheep55JSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Development/Libraries/Javahttps://logging.apache.org/log4j/linuxnoarch>(  AAAAAA큤A큤A큤aaaaaaaaaaaaaaaa0e4084339d23ee72ceee41888ce79c218109deee23c3c6ae69f560ac8d6dfb2506aae71807c30216360b5dcea64a1d7cea264d107f3806f06011a13a700f5172ec3718591a2c9d69640014f4d1bcd05cd6d43f7cac45746205d724eba210e8a777b63f414513c54373386d82bf4a46b28ed640b3e4f753158bc9228be146356b87eb9870232c221827faac217aa33e3b4190ce39e7016f51237a57bdf23847269786cb9a559c6d63ec6edb69ab91a6b14c06641e59bc39abf3f97d42b371861fc8d4d0784b7d0922c8dce4710e2798550e88fb7f83d2f37a3663aaf26f783d6dd72c04cca4c4b130b4790e54a54d63d3505aaa39db0aea7154a6693f30c8114arootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlog4j12-1.2.17-4.9.1.src.rpmlog4j12-javadoc@    javapackages-filesystemrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1a@a6a*@a^t@^r^r^!@]?\G\=@\I[u[Xf@ZV@Y@TPTPfstrba@suse.comdavid.anes@suse.compsimons@suse.commailaender@opensuse.orgfstrba@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.combwiedemann@suse.comfstrba@suse.comtchvatal@suse.comtchvatal@suse.com- Remove the chainsaw sub-package (bsc#1194844, CVE-2022-23307) - Remove src/main/java/org/apache/log4j/jdbc/JDBCAppender.java from the build to mitigate bsc#1194843, CVE-2022-23305 - Remove src/main/java/org/apache/log4j/net/JMSSink.java from the build to mitigate bsc#1194842, CVE-2022-23302 - Obsolete chainsaw < 2.1 by the log4j12 package - Added patch: * log4j12-missingmodules.patch + do not package org.apache.log4j.chainsaw classes + package org.apache.log4j.pattern classes that will be needed by apache-log4j-extras which is a dependency of chainsaw 2.x- Fix 'chainsaw' package: [bsc#1193184 - Chainsaw does not start] * log4j-chainsaw.sh: + Add proper BASE_JARS, using log4j12 instead of log4j. * Add missing dependency to log4j12 for 'chainsaw' package.- Remove src/main/java/org/apache/log4j/net/JMSAppender.java from the build to mitigate CVE-2021-4104. [bsc#1193662]- Put GUI tools into separate packages- Added patch: * log4j12-bundle_manifest.patch + Add a bundle manifest to the log4j12 package so that it can be used by eclipse- Security fix: [bsc#1159646, CVE-2019-17571] * Remote code execution: Deserialization of untrusted data in SocketServer * Backported from CVE-2017-5645 for Log4j 2.8.2 - Add log4j-CVE-2019-17571.patch- Remove script jpackage-mini-prepare.sh- Let both the log4j12 and log4j12-mini packages obsolete the log4j and log4j-mini < 1.3 in order to simplify upgrades- Rename to log4j12/log4j12-mini as a compatibility packages - Convert to multibuild - Clean up with the spec-cleaner - Install maven pom files even with the mini package- Build against a generic javamail provider instead of against classpathx-mail- Let log4j provide the log4j-mini and obsolete it too. - Remove conflicts on each other- Depend on the generic xml-apis- Install and package the maven pom and metadata files for the non-bootstrap log4j- Require at least java 8 for build- Add log4j-reproducible.patch to drop javadoc timestamps to make package builds more reproducible (boo#1047218)- Specify java source and target level 1.6 to allow building with jdk9- Version bump to 1.2.17 latest 1.2 series: * No short changelog provided - many small changes - Try to avoid cycle between log4j and apache-common-loggings - Remove obsoleted patch: * log4j-jmx-Agent.patch - Refresh patch to apply to new source: * log4j-mx4j-tools.patch- Cleanup with a spec-cleaner so I can understand what is going around here.sheep55 1642763525 1.2.17-4.9.1log4j12orgapachelog4jxmldoc-fileslog4j.dtdexamplesXMLSample.javadoc-filesXMLSample.javasample1.xmlsample2.xmlsample3.xmlsample4.xmlsample5.xml/usr/share/javadoc//usr/share/javadoc/log4j12//usr/share/javadoc/log4j12/org//usr/share/javadoc/log4j12/org/apache//usr/share/javadoc/log4j12/org/apache/log4j//usr/share/javadoc/log4j12/org/apache/log4j/xml//usr/share/javadoc/log4j12/org/apache/log4j/xml/doc-files//usr/share/javadoc/log4j12/org/apache/log4j/xml/examples//usr/share/javadoc/log4j12/org/apache/log4j/xml/examples/doc-files/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22475/SUSE_SLE-15-SP2_Update/01273ad04935f00f0d88c61a21a6cbf3-log4j12.SUSE_SLE-15-SP2_Updatecpioxz5noarch-suse-linuxdirectoryXML 1.0 document, ASCII textHTML document, ASCII textR2Tzp`'^Futf-84ae15ebb35c60a8c713a1239418be0daac0d51a9b8b6e4d440cbdff9a688bf57? 7zXZ !t/V_ ] crt:bLLI!a~HӁDGzv1؈$55@%W/pXrq]eȥY6Xd]Tz]:e$jd z&QMQ$ Y㜭ʊfUq *"v+U:fZ5_xYxB@ծ7m#zGGJw# !9(ͭCdVvRt.]:Ѝ]O pSa({u;XE./bp$z+خ$ J俘"A=_5c4<,"hG襥9S1xU-3 1yU?f >r H8CЮ:T=HX waWgdtfJ"q.>'KdE4ϕnt5Z Vbxsށ;r E;1SɌ6e<;Cw)9p~F:jzaYZ\v);>ձ؁8&rfm ݄ȟ6rK҇`ܪ|]ZOd%+-T \2eVw 6aS6 jzqNXˠ?x8~;lzƱpoeD3-<@yrD2c<!Lݙg3'|\a Qtqfށ|ovGg^޶ȴ|$7~W7MV] `Iad5 5212,L$38gK*uƁ02>U6NC|gvVs~p7b6a^ ILdyWO0]oW1Q9] <ţKK84*`}*5 $2i["jJ1~M~e~*^LM}~=ww/_Fg* )aG^A\*eg׹UaR>B02O-p ͑Y6)傷I%'@?hk!˿}'a JqGE_gy=G&a𦣳\tSX=([Ѻ-#*Kr~R5jVb!׋ܝ]i :0wWw4]3A {4U[Dbqs+CKKD6c :X>6.ظ&Ph@6P0ɭoNiGa=q _'ğ*Nd nf4ɷ*-AtO"ILSkzEt5*xu { $xIcpvIWE_,S]8>M0fA(n-IEF~M$%A n[tl}LW;[{+B\⧎f! |A1@rʘ*&l!TnQK|jX"ʵoaa\z|q 3²aW`K7樬Ne <-8$Q/"$4"5d ?5zұU٠M%$Q# ʌ*Fd ޜ+X}tHC(bFc!;&~j9(y}Љ яY#EnMgޫh@g& O+lpߡ®N]F+qNnM!og 2f2 IGXŀ FPE]coA65[9#G^(㋚D*PYXOQ/H4}n^~ќ\Ux,L?W^V#I.לàw.S@޽h+ YZ