log4j12-1.2.17-lp152.3.3.2<>,2Taq߸/=„&^H1!zxLa*c, f)g6'W|!|OVɾ?ݏ *3ᓵPvavm[6KTkg1Gf.H"?EՕ0%S aRs ~gGH.ep^Lt細gInE iƙ3v{ɌYq% /Mѫ ''G Ps׫ȻmO1V_ I1jP+@c^9\n">G"?"d   /   \    n  L  Z   |(89:>F?N@VB^F|GHIXYZp[|\]^bcd#e(f+l-u@v w!(x!y"z"t""""Clog4j121.2.17lp152.3.3.2Java logging toolLog4j is a tool to help the programmer output log statements to a variety of output targets.aqcloud133openSUSE Leap 15.2openSUSEApache-2.0http://bugs.opensuse.orgUnspecifiedhttps://logging.apache.org/log4j/linuxnoarch# Note that we're using versioned catalog, so this is always ok. if [ -x /usr/bin/install-catalog -a -d /etc/sgml ]; then /usr/bin/install-catalog --add \ /etc/sgml/log4j12-1.2.17-lp152.3.3.2.cat \ /usr/share/sgml/log4j12/catalog > /dev/null || : fi if [ -x /usr/bin/xmlcatalog -a -w /etc/xml/catalog ]; then /usr/bin/xmlcatalog --noout --add system log4j.dtd \ file:///usr/share/sgml/log4j12/log4j.dtd /etc/xml/catalog \ > /dev/null || : fiif [ $1 -eq 0 ]; then if [ -x /usr/bin/xmlcatalog -a -w /etc/xml/catalog ]; then /usr/bin/xmlcatalog --noout --del log4j.dtd \ /etc/xml/catalog > /dev/null || : fi fi# Note that we're using versioned catalog, so this is always ok. if [ -x /usr/bin/install-catalog -a -d /etc/sgml ]; then /usr/bin/install-catalog --remove \ /etc/sgml/log4j12-1.2.17-lp152.3.3.2.cat \ /usr/share/sgml/log4j12/catalog > /dev/null || : fiQ-U,f1T Xqt큤A큤A큤A큤A큤A큤EEaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqEEaqEOY16cfe8ba623f187af5a4d8ac742e58d4e5ddf3f42b6cca0861a02efcacd7f39c481fba488062f649b5cdbafeb7de4a6a0e595e793cfe70cf44ea0435dbd71ac36145e97ada915ef03604180b070d7721a5ee63d144a4f87b5c696a58ffc2bf6cd5a85d8b52472b7e27dec8eeaf7c8f81d12e62fd7f6f8fa39083a23d0f517b7e0bb1786271220fb5cb7c12acede871f85eb8c43ea7ba9621bd0d628f5156eceeb4ded3dcac9c9cdc645b3a3adbd2e251bfba93de66400770659212f09e498e10e118ad8e5f2d3c71f0e7d6202d5829e7580ccd9e3609a546c692788e657afbe25497ef337486a81ea0565054667a1e69297fbdb00f78a888b2034c755c0d0aa43b95a3d3cdd3aa4b91ab327ddb5a1bfe03d81e273794e36aa1440471d5d70e5ec5e0a6768847fbde583d9d34a3ad378b79aa4ee11969e4dec5e500708186a87853ff5c48822434cb626ef6dcd8e78776978157275945b957fc54d5f410647f36dcbc15ab7a0e47fb72171f6847065bbfebaadd289266590ece9f9c7907030723c26391d7f41802df3097d65e2c898c548f3b843f584fda850700eddda91553d1log4j-1.2.12.jarlog4j-1.2.12.jarlog4j-1.2.12.jarlog4j-1.2.12.jarlog4j-1.2.12.jarlog4j-1.2.12.jarlog4j-1.2.12.pomlog4j-1.2.12.pomlog4j-1.2.12.pomlog4j-1.2.12.pomlog4j-1.2.12.pomlog4j-1.2.12.pomrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlog4j12-1.2.17-lp152.3.3.2.src.rpmapplication()application(jpackage-chainsaw.desktop)application(jpackage-logfactor5.desktop)log4j12log4j12-minimvn(log4j:log4j:1.2.12)mvn(log4j:log4j:1.2.13)mvn(log4j:log4j:1.2.14)mvn(log4j:log4j:1.2.15)mvn(log4j:log4j:1.2.16)mvn(log4j:log4j:1.2.17)mvn(log4j:log4j:12)mvn(log4j:log4j:pom:1.2.12)mvn(log4j:log4j:pom:1.2.13)mvn(log4j:log4j:pom:1.2.14)mvn(log4j:log4j:pom:1.2.15)mvn(log4j:log4j:pom:1.2.16)mvn(log4j:log4j:pom:1.2.17)mvn(log4j:log4j:pom:12)osgi(org.apache.log4j) @@@    /bin/sh/bin/sh/bin/sh/bin/shcoreutilsjava-headlessjavapackages-filesystemjavapackages-toolsjaxp_parser_implrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)xml-apis3.0.4-14.6.0-14.0-15.2-14.14.1a*@^t@^r^r^!@]?\G\=@\I[u[Xf@ZV@Y@TPTPPeter Simons Fridrich Strba Pedro Monreal Gonzalez Pedro Monreal Gonzalez Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba fstrba@suse.combwiedemann@suse.comfstrba@suse.comtchvatal@suse.comtchvatal@suse.com- Remove src/main/java/org/apache/log4j/net/JMSAppender.java from the build to mitigate CVE-2021-4104. [bsc#1193662]- Added patch: * log4j12-bundle_manifest.patch + Add a bundle manifest to the log4j12 package so that it can be used by eclipse- Security fix: [bsc#1159646, CVE-2019-17571] * Remote code execution: Deserialization of untrusted data in SocketServer * Backported from CVE-2017-5645 for Log4j 2.8.2 - Add log4j-CVE-2019-17571.patch- Remove script jpackage-mini-prepare.sh- Let both the log4j12 and log4j12-mini packages obsolete the log4j and log4j-mini < 1.3 in order to simplify upgrades- Rename to log4j12/log4j12-mini as a compatibility packages - Convert to multibuild - Clean up with the spec-cleaner - Install maven pom files even with the mini package- Build against a generic javamail provider instead of against classpathx-mail- Let log4j provide the log4j-mini and obsolete it too. - Remove conflicts on each other- Depend on the generic xml-apis- Install and package the maven pom and metadata files for the non-bootstrap log4j- Require at least java 8 for build- Add log4j-reproducible.patch to drop javadoc timestamps to make package builds more reproducible (boo#1047218)- Specify java source and target level 1.6 to allow building with jdk9- Version bump to 1.2.17 latest 1.2 series: * No short changelog provided - many small changes - Try to avoid cycle between log4j and apache-common-loggings - Remove obsoleted patch: * log4j-jmx-Agent.patch - Refresh patch to apply to new source: * log4j-mx4j-tools.patch- Cleanup with a spec-cleaner so I can understand what is going around here./bin/sh/bin/sh/bin/shlog4jlog4j-minilog4j12-minicloud133 1640264159  !"#$%&1.2.17-lp152.3.3.21.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.2.171.31.3 chainsawlogfactor5jpackage-chainsaw.desktopjpackage-logfactor5.desktoplog4j12NOTICElog4j12log4j-1.2.12.jarlog4j-1.2.13.jarlog4j-1.2.14.jarlog4j-1.2.15.jarlog4j-1.2.16.jarlog4j-1.2.17.jarlog4j-12.jarlog4j12LICENSElog4j12.xmllog4j12log4j-1.2.12.pomlog4j-1.2.13.pomlog4j-1.2.14.pomlog4j-1.2.15.pomlog4j-1.2.16.pomlog4j-1.2.17.pomlog4j-12.pomchainsaw.pnglogfactor5.pnglog4j12cataloglog4j.dtd/usr/bin//usr/share/applications//usr/share/doc/packages//usr/share/doc/packages/log4j12//usr/share/java//usr/share/java/log4j12//usr/share/licenses//usr/share/licenses/log4j12//usr/share/maven-metadata//usr/share/maven-poms//usr/share/maven-poms/log4j12//usr/share/pixmaps//usr/share/sgml//usr/share/sgml/log4j12/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17290/openSUSE_Leap_15.2_Update/e0e6fa54b73c8e3b7d1fd9d903a3ebe6-log4j12.openSUSE_Leap_15.2_Updatedrpmxz5noarch-suse-linuxPOSIX shell script, ASCII text executableASCII textdirectorygzip ERROR: Stdin has more than one entry--rest ignored (Zip archive data, at least v1.0 to extract Java archive data (JAR))exported SGML document, ASCII textPNG image data, 48 x 32, 8-bit/color RGB, non-interlacedPNG image data, 32 x 32, 8-bit colormap, non-interlacedXML 1.0 document, ASCII textRRPPPPPP PPP PPPPPP PPP P RR}f kVi0utf-85686a2176aec98c262dffc748a7acbb9a89374a619069504cfb42e7911171588?7zXZ !t/ ]"k%rC}p܏_M',7"&áHWH3rda$0Zz[C3+U :hnke2q)SaU^SJZ܅\I+b ɹUڗ op;?] Heۥ&kb4T^xN<[pz1l(o?5z/ &m^HFƸO!;T瘧#t rpHe"e <;~o֝Cj">>]9tdD)[Rs*OdSM{ԣPr\ӆaSU\ ?.2h1R_!a|QMjɂ-'Ea !^ WDh{(C~&0UkuZ7MduǾ; &5Im;0wnTNm:;"Q*|p:Zαb_|8QѪ{+x-ؽK e(#:T-6:kB, S-a´]]7fD#%~TZ>t CBڀ]nvɒ|7`Eyh'@З+tI/[ +H^Oz`ٓ}hlqRb==qq'r7Y/uOuV)%q`H;Lwω .)+PBWi$Xhn8ġsahd'o0t/>zD 0BS1UJPb^uwKLl>>C'hUK~w(?'(\Exec'̮=擪sS >N#,^PH@N~ D)g4 &%+*f5Ϥyr~#V2(KY0u(bHFdL*=B"Ac}?4 c8\pd[ᶔ=Ε$0@a$[SU&dn"yPrMNޥ!EWS2Q .H>ńΣ1~=k&,EA '|7ȅ^3^9[LE D13ة `YXZq*N9?>_ͻRWH|IP7oKC>\NJ6s+x[VYs*B3_6v: A 'nᬃ/=|9ڨ5iY Go}9JWmU}ς^Pبu%3e|>ՓbZV*sI3Pw"񮂥$󉴠Suo1dϫP;sUSgP'8X-7Y̸{DÀB9J19͎vh)|P&A7֟iu3%̽MYd{Ʉ3 4VVr`mڔYlHznq(Ct<}KO1e]du ' + oQ!=i18Qfj&SEY?*z2iu03Z=ϓ`Irħw /Xh_@'::=:`C+q*2@P8[-ﭲ4Lq+1"怒0MUЉ%0o*dU. 0wekc FN-m# pѠhwC57qTh.Rr-,?f fS,ݮÕ\# &7W!{%*C"iܜ@L_q}_eMՑ2 G.>o?I Jlx~9q)@٫D&_/L€ +|k{x86oA1üI$Q>ȱIɘB|,= bhn,1k4Gogbk*qITDŽ+pud8uZqJ/ yGoBWrs'5l z>«_`my$z瀠p/%@ᵞ}pC%XԛĜߌ-<6 ƭWpAR{8&DmFc_]ӍNIτl?'DG[6˸sX#.*h=℔Y%L|Su!%nDZc;GyX YZ