log4j12-javadoc-1.2.17-lp152.3.3.2<>,ĉaq߸/=„Whcr7ЮW)t/_` -(OТ|16jߨ@ZꈸaŨiZɵD7elp+4%UC]ۺG̃0"A"-[moBIб h&kӴ+{jgd߻IurRRo#4fYvua;4=d;".~D=Xɺ.'_̅: SVs gUɛ++RQT9.Z>>p?`d % G|  L l    ,|0@T(890:FvGHI XY \4]t^ bcIdefluv8w|xyz\Clog4j12-javadoc1.2.17lp152.3.3.2Java logging tool (Documentation)Documentation javadoc for Java logging tool log4j.aqcloud133JopenSUSE Leap 15.2openSUSEApache-2.0http://bugs.opensuse.orgUnspecifiedhttps://logging.apache.org/log4j/linuxnoarch>(  AAAAAA큤A큤A큤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-1.2.17-lp152.3.3.2.src.rpmlog4j12-javadoc@    javapackages-filesystemrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1a*@^t@^r^r^!@]?\G\=@\I[u[Xf@ZV@Y@TPTPPeter Simons Fridrich Strba Pedro Monreal Gonzalez Pedro Monreal Gonzalez Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba fstrba@suse.combwiedemann@suse.comfstrba@suse.comtchvatal@suse.comtchvatal@suse.com- Remove src/main/java/org/apache/log4j/net/JMSAppender.java from the build to mitigate CVE-2021-4104. [bsc#1193662]- Added patch: * log4j12-bundle_manifest.patch + Add a bundle manifest to the log4j12 package so that it can be used by eclipse- Security fix: [bsc#1159646, CVE-2019-17571] * Remote code execution: Deserialization of untrusted data in SocketServer * Backported from CVE-2017-5645 for Log4j 2.8.2 - Add log4j-CVE-2019-17571.patch- Remove script jpackage-mini-prepare.sh- Let both the log4j12 and log4j12-mini packages obsolete the log4j and log4j-mini < 1.3 in order to simplify upgrades- Rename to log4j12/log4j12-mini as a compatibility packages - Convert to multibuild - Clean up with the spec-cleaner - Install maven pom files even with the mini package- Build against a generic javamail provider instead of against classpathx-mail- Let log4j provide the log4j-mini and obsolete it too. - Remove conflicts on each other- Depend on the generic xml-apis- Install and package the maven pom and metadata files for the non-bootstrap log4j- Require at least java 8 for build- Add log4j-reproducible.patch to drop javadoc timestamps to make package builds more reproducible (boo#1047218)- Specify java source and target level 1.6 to allow building with jdk9- Version bump to 1.2.17 latest 1.2 series: * No short changelog provided - many small changes - Try to avoid cycle between log4j and apache-common-loggings - Remove obsoleted patch: * log4j-jmx-Agent.patch - Refresh patch to apply to new source: * log4j-mx4j-tools.patch- Cleanup with a spec-cleaner so I can understand what is going around here.cloud133 1640264159 1.2.17-lp152.3.3.2log4j12orgapachelog4jxmldoc-fileslog4j.dtdexamplesXMLSample.javadoc-filesXMLSample.javasample1.xmlsample2.xmlsample3.xmlsample4.xmlsample5.xml/usr/share/javadoc//usr/share/javadoc/log4j12//usr/share/javadoc/log4j12/org//usr/share/javadoc/log4j12/org/apache//usr/share/javadoc/log4j12/org/apache/log4j//usr/share/javadoc/log4j12/org/apache/log4j/xml//usr/share/javadoc/log4j12/org/apache/log4j/xml/doc-files//usr/share/javadoc/log4j12/org/apache/log4j/xml/examples//usr/share/javadoc/log4j12/org/apache/log4j/xml/examples/doc-files/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17290/openSUSE_Leap_15.2_Update/e0e6fa54b73c8e3b7d1fd9d903a3ebe6-log4j12.openSUSE_Leap_15.2_Updatedrpmxz5noarch-suse-linuxdirectoryXML 1.0 document, ASCII textHTML document, ASCII textR}f kVi0utf-8c7b51b6de17b6fc61ba1c3d803f3c6dffaa4993d91809034da55a4e731444a14? 7zXZ !t/R ]"k%0w*Y' eӰ\z_XJ $ Hs&dZ82+D:@Ԝ1n-Mh^h@58yq}q#0U+5 ,+iJK}~G+mҶ؄ZS9롊]ldt)9~HF  XhxJ|tE_ ]Jp5mChPZNEaf'l%QPZn<@rT 4j]M0Hwt'!{gWe}o:*/\"{ҟ((`~ߐ9Zf t&!z7/pmLN}iy9Šgyկk*W1DV 鏹S;ĢVOG.tĪk[m~ ܅N-Poi2(A҈]Jm9Lu%΍9C1~&ש`! gf|BnKGCƨOuNxwˆm% hcAVg G-klk{Vwsz!QT.lyPǵ!s J52պƊ}`d[a0l#ybiO.vƎ}en(S#RxU.55Epq[:U*#ƗL"B9jrpTybҌ/gP8{uA>Ȕ= 1h\͸.5 YZ