Operating System:

[SUSE]

Published:

20 March 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1653
                    Feature for updating the Java stack
                               20 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Java stack
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-45693 CVE-2022-45685 CVE-2022-42889
                   CVE-2022-42252 CVE-2022-40150 CVE-2022-40149
                   CVE-2022-40146 CVE-2022-38752 CVE-2022-38648
                   CVE-2022-38398 CVE-2022-37866 CVE-2022-37865
                   CVE-2022-29599 CVE-2022-28366 CVE-2022-24839
                   CVE-2022-23437 CVE-2022-2048 CVE-2022-2047
                   CVE-2021-43980 CVE-2021-42550 CVE-2021-37533
                   CVE-2021-36374 CVE-2021-36373 CVE-2021-33813
                   CVE-2021-29425 CVE-2021-27906 CVE-2021-27807
                   CVE-2021-26291 CVE-2021-2471 CVE-2020-28052
                   CVE-2020-26945 CVE-2020-15522 CVE-2020-13956
                   CVE-2020-11988 CVE-2020-11987 CVE-2020-11979
                   CVE-2020-11023 CVE-2020-11022 CVE-2020-8908
                   CVE-2020-2934 CVE-2020-2933 CVE-2020-2875
                   CVE-2020-1945 CVE-2019-17566 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-fu-20230775-1

Comment: CVSS (Max):  9.8 CVE-2022-42889 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [SUSE], Red Hat, NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Feature for updating the Java stack

Announcement ID:  SUSE-FU-2023:0775-1
     Rating:      critical
                    o #1047218
                    o #1062631
                    o #1120360
                    o #1133997
                    o #1134001
                    o #1145693
                    o #1171696
                    o #1172961
                    o #1173600
                    o #1177180
                    o #1177488
                    o #1177568
                    o #1179926
                    o #1180215
                    o #1182284
                    o #1182708
                    o #1182748
                    o #1182754
                    o #1184356
                    o #1184357
                    o #1184755
                    o #1186328
                    o #1187446
                    o #1188468
                    o #1188469
                    o #1188529
                    o #1190660
   References:      o #1190663
                    o #1193795
                    o #1195108
                    o #1195557
                    o #1198279
                    o #1198404
                    o #1198739
                    o #1198833
                    o #1201081
                    o #1201316
                    o #1201317
                    o #1203154
                    o #1203515
                    o #1203516
                    o #1203672
                    o #1203673
                    o #1203674
                    o #1203868
                    o #1204173
                    o #1204284
                    o #1204918
                    o #1205138
                    o #1205142
                    o #1205647
                    o #1206018
                    o #1206400
                    o #1206401

                    o CVE-2019-17566
                    o CVE-2020-11022
                    o CVE-2020-11023
                    o CVE-2020-11979
                    o CVE-2020-11987
                    o CVE-2020-11988
                    o CVE-2020-13956
                    o CVE-2020-15522
                    o CVE-2020-1945
                    o CVE-2020-26945
                    o CVE-2020-28052
                    o CVE-2020-2875
                    o CVE-2020-2933
                    o CVE-2020-2934
                    o CVE-2020-8908
                    o CVE-2021-2471
                    o CVE-2021-26291
                    o CVE-2021-27807
                    o CVE-2021-27906
                    o CVE-2021-29425
                    o CVE-2021-33813
                    o CVE-2021-36373
Cross-References:   o CVE-2021-36374
                    o CVE-2021-37533
                    o CVE-2021-42550
                    o CVE-2021-43980
                    o CVE-2022-2047
                    o CVE-2022-2048
                    o CVE-2022-23437
                    o CVE-2022-24839
                    o CVE-2022-28366
                    o CVE-2022-29599
                    o CVE-2022-37865
                    o CVE-2022-37866
                    o CVE-2022-38398
                    o CVE-2022-38648
                    o CVE-2022-38752
                    o CVE-2022-40146
                    o CVE-2022-40149
                    o CVE-2022-40150
                    o CVE-2022-42252
                    o CVE-2022-42889
                    o CVE-2022-45685
                    o CVE-2022-45693

                    o CVE-2019-17566 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:C/C:L/I:N/A:N
                    o CVE-2019-17566 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2020-11022 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R
                      /S:C/C:L/I:L/A:N
                    o CVE-2020-11022 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
                      S:C/C:L/I:L/A:N
                    o CVE-2020-11023 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R
                      /S:C/C:L/I:L/A:N
                    o CVE-2020-11023 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
                      S:C/C:L/I:L/A:N
                    o CVE-2020-11979 ( SUSE ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N
                      /S:U/C:L/I:L/A:L
                    o CVE-2020-11979 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2020-11987 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:C/C:L/I:N/A:N
                    o CVE-2020-11987 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:L/A:N
                    o CVE-2020-11988 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:H/I:L/A:N
                    o CVE-2020-11988 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:L/A:N
                    o CVE-2020-13956 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N
                      /S:C/C:L/I:L/A:N
                    o CVE-2020-13956 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:N
                    o CVE-2020-15522 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2020-15522 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2020-1945 ( SUSE ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/
                      S:U/C:L/I:L/A:L
                    o CVE-2020-1945 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:N
                    o CVE-2020-26945 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2020-28052 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2020-2875 ( SUSE ): 4.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/
                      S:C/C:L/I:L/A:N
                    o CVE-2020-2875 ( NVD ): 4.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/
                      S:C/C:L/I:L/A:N
                    o CVE-2020-2933 ( SUSE ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/
                      S:U/C:N/I:N/A:L
                    o CVE-2020-2933 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/
                      S:U/C:N/I:N/A:L
                    o CVE-2020-2934 ( SUSE ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/
                      S:U/C:L/I:L/A:L
                    o CVE-2020-2934 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/
                      S:U/C:L/I:L/A:L
                    o CVE-2020-8908 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2020-8908 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2021-2471 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/
                      S:U/C:H/I:N/A:H
                    o CVE-2021-2471 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/
                      S:U/C:H/I:N/A:H
                    o CVE-2021-26291 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N
                      /S:U/C:H/I:H/A:N
                    o CVE-2021-26291 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:H/A:N
                    o CVE-2021-27807 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2021-27807 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:H
                    o CVE-2021-27906 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R
                      /S:U/C:N/I:N/A:H
                    o CVE-2021-27906 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:H
                    o CVE-2021-29425 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2021-29425 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:L/I:L/A:N
                    o CVE-2021-33813 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2021-33813 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2021-36373 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R
                      /S:U/C:N/I:N/A:H
  CVSS scores:      o CVE-2021-36373 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:H
                    o CVE-2021-36374 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R
                      /S:U/C:N/I:N/A:H
                    o CVE-2021-36374 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:H
                    o CVE-2021-37533 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
                      S:U/C:H/I:N/A:N
                    o CVE-2021-42550 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2021-43980 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2021-43980 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2022-2047 ( SUSE ): 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/
                      S:U/C:N/I:L/A:N
                    o CVE-2022-2047 ( NVD ): 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/
                      S:U/C:N/I:L/A:N
                    o CVE-2022-2048 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-2048 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-23437 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-23437 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-24839 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-24839 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-28366 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-28366 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-29599 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2022-29599 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2022-37865 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R
                      /S:U/C:H/I:H/A:H
                    o CVE-2022-37865 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:H/A:H
                    o CVE-2022-37866 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:N/I:H/A:H
                    o CVE-2022-37866 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2022-38398 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2022-38398 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2022-38648 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2022-38648 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2022-38752 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-38752 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-40146 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2022-40146 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2022-40149 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-40150 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-42252 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N
                      /S:U/C:L/I:N/A:H
                    o CVE-2022-42252 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2022-42889 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2022-42889 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2022-45685 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-45685 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-45693 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-45693 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H

                    o Basesystem Module 15-SP4
                    o Development Tools Module 15-SP4
                    o openSUSE Leap 15.4
                    o SUSE CaaS Platform 4.0
                    o SUSE Enterprise Storage 7
                    o SUSE Enterprise Storage 7.1
                    o SUSE Linux Enterprise Desktop 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
                      LTSS 15-SP1
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                      LTSS 15-SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP3
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing ESPOS 15
                      SP3
                    o SUSE Linux Enterprise High Performance Computing LTSS 15
                      SP3
                    o SUSE Linux Enterprise Micro 5.3
                    o SUSE Linux Enterprise Micro 5.4
    Affected        o SUSE Linux Enterprise Real Time 15 SP3
    Products:       o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Server 15 SP1
                    o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                    o SUSE Linux Enterprise Server 15 SP3
                    o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP1
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP3
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Linux Enterprise Workstation Extension 15 SP4
                    o SUSE Manager Proxy 4.2
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.2
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.2
                    o SUSE Manager Server 4.2 Module 4.2
                    o SUSE Manager Server 4.3
                    o SUSE Manager Server 4.3 Module 4.3
                    o SUSE Package Hub 15 15-SP4
                    o Web and Scripting Module 15-SP4

An update that solves 44 vulnerabilities, contains two features and has 10
feature fixes can now be installed.

Description:

This feature update for the Java stack provides:

ant:

  o Update ant from version 1.10.7 to version 1.10.12. (jsc#SLE-23217)
  o CVE-2021-36374: Excessive memory allocation when reading a crafted ZIP
    archive or a derived formats. (bsc#1188469)
  o CVE-2021-36373: Excessive memory allocation when reading a crafted TAR
    archive. (bsc#1188468)
  o Do not follow redirects if the "followRedirects" attribute is set to
    "false".
  o Make sure setting build.compiler to the fully qualified classname that
    corresponds to extJavac or modern has the same effect as using the shorter
    alias names.
  o Prevent potential deadlocks in org.apache.tools.ant.IntrospectionHelper.
  o Avoid file name canonicalization when possible.
  o Upgraded AntUnit to 1.4.1.
  o CVE-2020-11979: Fixed an insecure temporary file vulnerability. (bnc#
    1177180)
  o CVE-2020-1945: insecure temporary file vulnerability. (bsc#1171696)
  o sshexec, sshsession and scp now support a new sshConfig parameter. It
    specifies the SSH configuration file (typically ${user.home}/.ssh/config)
    defining the username and keyfile to be used per host.
  o Add rhino to the ant-apache-bsf optional tasks. (bsc#1134001)
  o Remove jakarta-commons-* dependencies and use apache-commons-logging and
    apache-commons-net in optional tasks. (bsc#1133997)
  o Use xml-commons-apis-bootstrap as jar in classpath instead of the common
    xml-apis jar.
  o Do not build against the log4j12 packages, use the new reload4j

ant-antlr:

  o Update ant-antlr from version 1.10.7 to version 1.10.12. (jsc#SLE-23217)
  o CVE-2021-36374: Excessive memory allocation when reading a crafted ZIP
    archive or a derived formats. (bsc#1188469)
  o CVE-2021-36373: Excessive memory allocation when reading a crafted TAR
    archive. (bsc#1188468)
  o Do not follow redirects if the "followRedirects" attribute is set to
    "false".
  o Make sure setting build.compiler to the fully qualified classname that
    corresponds to extJavac or modern has the same effect as using the shorter
    alias names.
  o Prevent potential deadlocks in org.apache.tools.ant.IntrospectionHelper.
  o Avoid file name canonicalization when possible.
  o Upgraded AntUnit to 1.4.1.
  o CVE-2020-11979: Fixed an insecure temporary file vulnerability. (bnc#
    1177180)
  o CVE-2020-1945: insecure temporary file vulnerability. (bsc#1171696)
  o sshexec, sshsession and scp now support a new sshConfig parameter. It
    specifies the SSH configuration file (typically ${user.home}/.ssh/config)
    defining the username and keyfile to be used per host.
  o Add rhino to the ant-apache-bsf optional tasks. (bsc#1134001)
  o Remove jakarta-commons-* dependencies and use apache-commons-logging and
    apache-commons-net in optional tasks. (bsc#1133997)
  o Use xml-commons-apis-bootstrap as jar in classpath instead of the common
    xml-apis jar.
  o Do not build against the log4j12 packages, use the new reload4j

ant-contrib:

  o Fix build with apache-ivy 2.5.1 (jsc#SLE-23217)

ant-junit:

  o Update ant-junit from version 1.10.7 to version 1.10.12. (jsc#SLE-23217)
  o CVE-2021-36374: Excessive memory allocation when reading a crafted ZIP
    archive or a derived formats. (bsc#1188469)
  o CVE-2021-36373: Excessive memory allocation when reading a crafted TAR
    archive. (bsc#1188468)
  o Do not follow redirects if the "followRedirects" attribute is set to
    "false".
  o Make sure setting build.compiler to the fully qualified classname that
    corresponds to extJavac or modern has the same effect as using the shorter
    alias names.
  o Prevent potential deadlocks in org.apache.tools.ant.IntrospectionHelper.
  o Avoid file name canonicalization when possible.
  o Upgraded AntUnit to 1.4.1.
  o CVE-2020-11979: Fixed an insecure temporary file vulnerability. (bnc#
    1177180)
  o CVE-2020-1945: insecure temporary file vulnerability. (bsc#1171696)
  o sshexec, sshsession and scp now support a new sshConfig parameter. It
    specifies the SSH configuration file (typically ${user.home}/.ssh/config)
    defining the username and keyfile to be used per host.
  o Add rhino to the ant-apache-bsf optional tasks. (bsc#1134001)
  o Remove jakarta-commons-* dependencies and use apache-commons-logging and
    apache-commons-net in optional tasks. (bsc#1133997)
  o Use xml-commons-apis-bootstrap as jar in classpath instead of the common
    xml-apis jar.
  o Do not build against the log4j12 packages, use the new reload4j

ant-junit5:

  o Update ant-junit5 from version 1.10.7 to version 1.10.12. (jsc#SLE-23217)
  o CVE-2021-36374: Excessive memory allocation when reading a crafted ZIP
    archive or a derived formats. (bsc#1188469)
  o CVE-2021-36373: Excessive memory allocation when reading a crafted TAR
    archive. (bsc#1188468)
  o Do not follow redirects if the "followRedirects" attribute is set to
    "false".
  o Make sure setting build.compiler to the fully qualified classname that
    corresponds to extJavac or modern has the same effect as using the shorter
    alias names.
  o Prevent potential deadlocks in org.apache.tools.ant.IntrospectionHelper.
  o Avoid file name canonicalization when possible.
  o Upgraded AntUnit to 1.4.1.
  o CVE-2020-11979: Fixed an insecure temporary file vulnerability. (bnc#
    1177180)
  o CVE-2020-1945: insecure temporary file vulnerability. (bsc#1171696)
  o sshexec, sshsession and scp now support a new sshConfig parameter. It
    specifies the SSH configuration file (typically ${user.home}/.ssh/config)
    defining the username and keyfile to be used per host.
  o Add rhino to the ant-apache-bsf optional tasks. (bsc#1134001)
  o Remove jakarta-commons-* dependencies and use apache-commons-logging and
    apache-commons-net in optional tasks. (bsc#1133997)
  o Use xml-commons-apis-bootstrap as jar in classpath instead of the common
    xml-apis jar.
  o Do not build against the log4j12 packages, use the new reload4j

antlr:

  o Build antlr-manual package without examples files. (bsc#1120360)

antlr3:

  o Build with source and target levels 8 (jsc#SLE-23217)

antlr4:

  o Update antlr4 from version 4.7.2 to version 4.9.3. (jsc#SLE-23217)
  o The libantlr4-runtime-devel now requires utfcpp-devel
  o For more details check: https://github.com/antlr/antlr4/compare/
    4.7.2...4.9.3

aopalliance:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-beanutils:

  o Provide apache-commons-beanutils 1.9.4 and solve installation issues. (jsc#
    SLE-23217)
  o There are no source changes.

apache-commons-cli:

  o Update apache-commons-cli from version 1.4 to version 1.5.0. (jsc#
    SLE-23217)
  o Replace deprecated FindBugs with SpotBugs
  o Replace CLIRR with JApiCmp.
  o Update Java from version 5 to 7
  o Remove deprecated sudo setting
  o Bump junit:junit to 4.13.2
  o Bump commons-parent to 52
  o Bump maven-pmd-plugin to 3.15.0
  o Bump actions/checkout to v2.3.5
  o Bump actions/setup-java to v2
  o Bump maven-antrun-plugin to 3.0.0
  o Bump maven-checkstyle-plugin to 3.1.2
  o Bump checkstyle to 9.0.1
  o Bump actions/cache to 2.1.6
  o Bump commons.animal-sniffer.version to 1.20
  o Bump maven-bundle-plugin to 5.1.2
  o Bump biz.aQute.bndlib.version to 6.0.0
  o Bump spotbugs to 4.4.2
  o Bump spotbugs-maven-plugin to 4.4.2.2
  o Add OSGi manifest to the build files.
  o Set java source/target levels to 6

apache-commons-codec:

  o Update apache-commons-codec from version 1.11 to version 1.15. (jsc#
    SLE-23217)
  o Do not alias the artifact to itself
  o Base16Codec and Base16Input/OutputStream.
  o Hex encode/decode with existing arrays.
  o Base32/Base64 Input/OutputStream: Added strict decoding property to control
    handling of trailing bits. Default lenient mode discards them without
    error. Strict mode raise an exception.
  o Update tests from JUnit to 4.13.
  o Update actions/checkout to v2.3.2
  o Update actions/setup-java to v1.4.1.
  o MurmurHash3: Deprecate hash64 methods and hash methods accepting a String
    that use the default encoding.
  o Allow repeat calls to MurmurHash3.IncrementalHash32.end() to generate the
    same value.
  o Add RandomAccessFile digest methods
  o Add Path APIs to org.apache.commons.codec.digest.DigestUtils similar to
    File APIs.
  o Add SHA-512/224 and SHA-512/256 to DigestUtils for Java 9 and up.
  o Deprecate Charset constants in org.apache.commons.codec.Charsets in favor
    of java.nio.charset.StandardCharsets.
  o Reject any decode request for a value that is impossible to encode to for
    Base32/Base64.
  o MurmurHash2 for 32-bit or 64-bit value.
  o MurmurHash3 for 32-bit or 128-bit value.
  o Update from Java 6 to Java 7.
  o Add Percent-Encoding Codec (described in RFC3986 and RFC7578)
  o Add SHA-3 methods in DigestUtils.

apache-commons-collections4:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-collections:

  o Do not use a dummy pom that only declares dependencies for the
    testframework artifact

apache-commons-compress:

  o Remove support for pack200 which depends on old asm3. (jsc#SLE-23217)

apache-commons-configuration:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-csv:

  o Provide apache-commons-csv version 1.9.0 (jsc#SLE-23217)

apache-commons-daemon:

  o Update apache-commons-daemon from version 1.0.15 to version 1.2.4. (jsc#
    SLE-23217)
  o Build with source/target levels 8
  o Ensure that log messages written to stdout and stderr are not lost during
    start-up.
  o Enable the service to start if the Options value is not present in the
    registry.
  o jsvc. Don't fail if the CAP_DAC_READ_SEARCH capability is not available.
    Fall back to using argv[0] rather than /proc/self/exe to determine the path
    for the current binary.
  o Improved JRE/JDK detection to support increased range of both JVM versions
    and vendors
  o Correct multiple issues related to enabling a service to interact with the
    desktop. Provide a better error message if this option is used with an
    invalid user, install the service with the option enabled if requested and
    correctly save the setting if it is enabled in the GUI.
  o Update the list of paths searched for libjvm.so to include the path used by
    OpenJDK 11.
  o Add additional debug logging for Java start mode.
  o Remove incorrect definition 'supported_os' which defined in psupport.m4
    file to fix jsvc build error on s390, arm, aarch64, mipsel and mips.
  o More debug logging in prunsrv.c and javajni.c.
  o Update arguments.c to support Java 11 --enable-preview.
  o jsvc and Procrun: ad support for Java native memory tracking.
  o Procrun. Add a new command, print, that outputs the command to (re-)
    configure the service with the current settings. This is intended to be
    used to save settings such as before an upgrade.
  o Update: Update Commons-Parent to version 49.
  o Add AArch64 support to src/native/unix/support/apsupport.m4.
  o Procrun. When running in jre mode, if the standard Java registry entries
    for JavaHome and RuntimeLib are not present, attempt to use the Procrun
    JavaHome key to find the runtime library.
  o Procrun. Add an option to configure the service to use the 'Automatic
    (Delayed Start)' startup mode.
  o jsvc. Include the full path to the jsvc executable in the debug log.
  o Remove support for building Procrun for the Itanium platform.

apache-commons-dbcp:

  o Provide apache-commons-dbcp version 2.1.1 and solve installation issues.
    (jsc#SLE-23217)
  o There are no source changes.

apache-commons-digester:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-el:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-exec:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-fileupload:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-io:

  o Update apache-commons-io from version 2.6 to version 2.11.0. (jsc#
    SLE-23217)
  o CVE-2021-29425: Limited path traversal in Apache Commons IO (bsc#1184755)
  o Java 8 or later is required
  o This update provides several fixes and enhancements. For a full overview
    please, visit: https://commons.apache.org/proper/commons-io/
    changes-report.html

apache-commons-jexl:

  o Build with source and target levels 8 (jsc#SLE-23217)

apache-commons-lang3:

  o Update apache-commons-lang3 from version 3.8.1 to version 3.12.0. (jsc#
    SLE-23217)
  o Remove the junit bom dependency as it breaks the build of other packages
    like log4j.
  o Fix component version in default.properties to 3.12
  o Add BooleanUtils.booleanValues().
  o Add BooleanUtils.primitiveValues().
  o Add StringUtils.containsAnyIgnoreCase(CharSequence, CharSequence...).
  o Add StopWatch.getStopTime().
  o Add fluent-style ArraySorter.
  o Add and use LocaleUtils.toLocale(Locale) to avoid NPEs.
  o Add FailableShortSupplier, handy for JDBC APIs.
  o Add JavaVersion.JAVA_17.
  o Add missing boolean[] join method.
  o Add StringUtils.substringBefore(String, int).
  o Add Range.INTEGER.
  o Add DurationUtils.
  o Introduce the use of @Nonnull, and @Nullable, and the Objects class as a
    helper tool.
  o Add and use true and false String constants.
  o Add and use ObjectUtils.requireNonEmpty().
  o Correct implementation of RandomUtils.nextLong(long, long).
  o Restore handling of collections for non-JSON ToStringStyle.
  o ContextedException Javadoc add missing semicolon.
  o Resolve JUnit pioneer transitive dependencies using JUnit BOM.
  o NumberUtilsTest - incorrect types in min/max tests.
  o Improve StringUtils.stripAccents conversion of remaining accents.
  o StringUtils.countMatches - clarify Javadoc.
  o Remove redundant argument from substring call.
  o BigDecimal is created when you pass it the min and max values.
  o TypeUtils.isAssignable returns wrong result for GenericArrayType and
    ParameterizedType.
  o testGetAllFields and testGetFieldsWithAnnotation sometimes fail.
  o TypeUtils. containsTypeVariables does not support GenericArrayType.
  o Refine StringUtils.lastIndexOfIgnoreCase.
  o Refine StringUtils.abbreviate.
  o Refine StringUtils.isNumericSpace.
  o Refine StringUtils.deleteWhitespace.
  o MethodUtils.invokeMethod NullPointerException in case of null in args list.
  o Fix 2 digit week year formatting.
  o Add and use ThreadUtils.sleep(Duration).
  o Add and use ThreadUtils.join(Thread, Duration).
  o Add ObjectUtils.wait(Duration).
  o ArrayUtils.toPrimitive(Object) does not support boolean and other types.
  o Processor.java: check enum equality with == instead of .equals() method.
  o Use own validator ObjectUtils.anyNull to check null String input.
  o Add ArrayUtils.isSameLength() to compare more array types.
  o Added the Locks class as a convenient possibility to deal with locked
    objects.
  o Add to Functions: FailableBooleanSupplier, FailableIntSupplier,
    FailableLongSupplier, FailableDoubleSupplier...
  o Add ArrayUtils.get(T[], index, T) to provide an out-of-bounds default
    value.
  o Add JavaVersion enum constants for Java 14, 15 and 16.
  o Use Java 8 lambdas and Map operations.
  o Change removeLastFieldSeparator to use endsWith.
  o Change a Pattern to a static final field, for not letting it compile each
    time the function invoked.
  o Add ImmutablePair factory methods left() and right().
  o Add ObjectUtils.toString(Object, Supplier<String>).
  o Add org.apache.commons.lang3.StringUtils.substringAfter(String, int).
  o Add org.apache.commons.lang3.StringUtils.substringAfterLast(String, int).
  o Use StandardCharsets.UTF_8.
  o Use Collections.singletonList insteadof Arrays.asList when there be only
    one element.
  o Change array style from int a[] to int[] a .
  o Change from addAll to constructors for some List.
  o Simplify if as some conditions are covered by others.
  o Fixed Javadocs for setTestRecursive().
  o ToStringBuilder.reflectionToString - Wrong JSON format when object has a
    List of Enum.
  o Make org.apache.commons.lang3.CharSequenceUtils.toCharArray(CharSequence)
    public.
  o Update actions/cache from v2 to v2.1.4.
  o Update actions/checkout from v2.3.1 to v2.3.4.
  o Update actions/setup-java from v1.4.0 to v1.4.2.
  o Update biz.aQute.bndlib from 5.1.1 to 5.3.0.
  o Update com.puppycrawl.tools:checkstyle to 8.34.
  o Update commons.jacoco.version 0.8.5 to 0.8.6 (Fixes Java 15 builds).
  o Update commons.japicmp.version to 0.15.2.
  o Update jmh.version from 1.21 to 1.27.
  o Update junit-bom from 5.7.0 to 5.7.1.
  o Update junit-jupiter to 5.7.0.
  o Update junit-pioneer to 1.3.0.
  o Update maven-checkstyle-plugin to 3.1.2.
  o Update maven-pmd-plugin from 3.13.0 to 3.14.0.
  o Update maven-surefire-plugin 2.22.2 -> 3.0.0-M5.
  o Update org.apache.commons:commons-parent to 51.
  o Update org.easymock:easymock to 4.2.
  o Update org.hamcrest:hamcrest 2.1 -> 2.2.
  o Update org.junit.jupiter:junit-jupiter to 5.6.2.
  o Update spotbugs to 4.2.1.
  o Update spotbugs-maven-plugin from 4.0.0 to 4.2.0.
  o Add ExceptionUtils.throwableOfType(Throwable, Class) and friends.
  o Add EMPTY_ARRAY constants to classes in org.apache.commons.lang3.tuple.
  o Add null-safe StringUtils APIs to wrap String#getBytes([Charset|String]).
  o Add zero arg constructor for
    org.apache.commons.lang3.NotImplementedException.
  o Add ArrayUtils.addFirst() methods.
  o Add Range.fit(T) to fit a value into a range.
  o Added Functions.as*, and tests thereof, as suggested by Peter Verhas
  o Add getters for lhs and rhs objects in DiffResult.
  o Generify builder classes Diffable, DiffBuilder, and DiffResult.
  o Add ClassLoaderUtils with toString() implementations.
  o Add null-safe APIs as StringUtils.toRootLowerCase(String) and
    StringUtils.toRootUpperCase(String).
  o Add org.apache.commons.lang3.time.Calendars.
  o Add EnumUtils getEnum() methods with default values.
  o Added indexesOf methods and simplified removeAllOccurences.
  o Add support of lambda value evaluation for defaulting methods.
  o Add factory methods to Pair classes with Map.Entry input.
  o Add StopWatch convenience APIs to format times and create a simple
    instance.
  o Allow a StopWatch to carry an optional message.
  o Add ComparableUtils.
  o Add org.apache.commons.lang3.SystemUtils.getUserName().
  o Add ObjectToStringComparator.
  o Add org.apache.commons.lang3.arch.Processor.Arch.getLabel().
  o Add IS_JAVA_14 and IS_JAVA_15 to org.apache.commons.lang3.SystemUtils.
  o ObjectUtils: Get first non-null supplier value.
  o Added the Streams class, and Functions.stream() as an accessor thereof.
  o Make test more stable by wrapping assertions in hashset.
  o Use synchronize on a set created with Collections.synchronizedSet before
    iterating.
  o StringUtils.unwrap incorrect throw StringIndexOutOfBoundsException.
  o StringIndexOutOfBoundsException in StringUtils.replaceIgnoreCase.
  o StringUtils.removeIgnoreCase("a", "a") throws IndexOutOfBoundsException.
  o StringUtils abbreviate returns String of length greater than maxWidth.
  o Deprecate org.apache.commons.lang3.ArrayUtils.removeAllOccurences( ) for
    org.apache.commons.lang3.ArrayUtils.removeAllOccurrences( ).
  o Requires jdk >= 1.8
  o Add more SystemUtils.IS_JAVA_XX variants
  o Adding the Functions class
  o Add @FunctionalInterface to ThreadPredicate and ThreadGroupPredicate
  o Add isEmpty method to ObjectUtils
  o null-safe StringUtils.valueOf(char[]) to delegate to String.valueOf(char
    []).
  o Add API org.apache.commons.lang3.SystemUtils.isJavaVersionAtMost
    (JavaVersion)
  o Consolidate the StringUtils equals and equalsIgnoreCase
  o Add OSGi manifest

apache-commons-logging:

  o Do not build against the log4j12 packages, use the new reload4j (jsc#
    SLE-23217)

apache-commons-math:

  o Provide apache-commons-math version 3.6.1 (jsc#SLE-23217)

apache-commons-net:

  o Update from version 3.6 to version 3.9.0 (jsc#SLE-23217)
  o CVE-2021-37533: FTP client trusts the host from PASV response by default
    (bsc#1206018)
  o Build with source and target levels 8

apache-commons-ognl:

  o Provide apache-commons-ognl version 4.0-20191021git51cf8f4. (jsc#SLE-23217)

apache-commons-parent:

  o Update apache-commons-parent from version 47 to version 52. (jsc#SLE-23217)
  o For a full changelog, please visit: https://github.com/apache/
    commons-parent/compare/commons-parent-47...rel/commons-parent-52

apache-commons-pool2:

  o Provide apache-commons-pool2 2.4.2 and solve installation issues. (jsc#
    SLE-23217)
  o There are no source changes.

apache-commons-text:

  o Provide apache-commons-text version 1.10.0 (jsc#SLE-23217)
  o CVE-2022-42889: code execution when processing untrusted input due to
    insecure interpolation defaults. (bsc#1204284)
  o This is a new dependency of maven-javadoc-plugin.
  o Build with ant in order to avoid build cycles.

apache-ivy:

  o Upgrade from version 2.4.0 to version 2.5.1. (jsc#SLE-23217)
  o CVE-2022-37866: path traversal via user-supplied pattern (bsc#1205142)
  o CVE-2022-37865: apache-ivy: Apache Ivy allow create/overwrite any file on
    the system. (bsc#1205138)
  o Breaking:
       Removed old fr\jayasoft\ivy\ant\antlib.xml AntLib definition file.
  o Force building with JDK < 14, since it imports statically a class removed
    in JDK14.
  o Change dependencies for the httpclient to httpcomponents-client instead of
    apache-commons-httpclient.

apache-logging-parent:

  o Update apache-logging-parent from version 2 to version 5. (jsc#SLE-23217)
  o Do not require maven-local, since it can be handled by javapackages-local

apache-parent:

  o Check upstream source signature

apache-pdfbox:

  o Update apache-pdfbox from version 1.8.16 to version 2.0.23. (jsc#SLE-23217)
  o CVE-2021-27807: infinite loop while loading a crafted PDF file. (bsc#
    1184356)
  o CVE-2021-27906: OutOfMemory-Exception while loading a crafted PDF file.
    (bsc#1184357)
  o Fix build with bouncycastle 1.71 and the new bcutil artifact
  o Build with source/target levels 8
  o Package all resources in pdfbox module
  o Improve document signing
  o Allow reuse of subsetted fonts by inverting the ToUnicode CMap
  o Improve performance in signature validation
  o Add more checks to PDFXrefStreamParser and reduce memory footprint
  o Use StringBuilder for key in PDDeviceN.toRGBWithTintTransform()
  o Don't use RGB loop in PDDeviceN.toRGBWithTintTransform()
  o Add source signature and keyring
  o Move from 1.x release line to the 2.x one. This is a ABI change
  o Generate the ant build system from the maven one and customize it.

apache-resource-bundles:

  o Provide apache-resource-bundles version 2 (jsc#SLE-23217)
  o This package contains templates for generating necessary license files and
    notices for all Apache releases.
  o This is a build dependency of apache-sshd

apache-sshd:

  o Provide apache-sshd version 2.7.0 as dependency of eclipse-jgit (jsc#
    SLE-23217)

apiguardian:

  o Build with source and target levels 8 (jsc#SLE-23217)

aqute-bnd:

  o Update aqute-bnd from version 3.5.0 to version 5.2.0. (jsc#SLE-23217)
  o ant plugin is in separate artifact.
  o Produce bytecode compatible with Java 8
  o Port to OSGI 7.0.0
  o Require aqute-bndlib

args4j:

  o Build with source and target levels 8 (jsc#SLE-23217)

asm3:

  o Build with source and target levels 8 (jsc#SLE-23217)

atinject:

  o Update atinject from version 1+20100611git1f74ea7 to version
    1+20160610git1f74ea7. (jsc#SLE-23217)
  o Alias to the new jakarta name
  o Fetch the sources using a source service
  o Do not use the upstream build.sh, but use it to write a necessary part
    directly to the spec file
  o Build with source/target levels 8
  o Fix build with javadoc 17.

auto:

  o Update auto from version 1.3 to version 1.6.1. (jsc#SLE-23217)
  o Provide the auto-value-annotations artifact needed by google-errorprone
  o Provide auto-service-annotations and fix dependencies issues.

avalon-framework:

  o Do not build against the log4j12 packages, use the new reload4j. (jsc#
    SLE-23217)

avalon-logkit:

  o Do not build against the log4j12 packages, use the new reload4j. (jsc#
    SLE-23217)
  o Do not build the org.apache.log.output.lf5 package

aws-sdk-java:

  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Build against the standalone JavaEE modules unconditionally
  o Double the maximum memory for javadoc to avoid out-of-memory on certain
    architectures
  o Force generating javadoc with maven-javadoc-plugin, since the xmvn javadoc
    mojo doesn't work here.

axis:

  o Require glassfish-activation-api in order to prevent missing APIs when
    running the ant task. (jsc#SLE-23217)
  o Unify the dependency on glassfish-activation-api instead of jaf and
    gnu-jaf. (jsc#SLE-23217)
  o On systems where the JavaEE modules exist, allow building against newer
    versions of APIs (jsc#SLE-23217)
  o Alias relevant artifacts to org.apache.axis (jsc#SLE-23217)
  o Do not build against the log4j12 packages, use the new reload4j (jsc#
    SLE-23217)
  o Require Java >= 1.8 (jsc#SLE-23217)

base64coder:

  o Provide base64coder 20101219 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

beust-jcommander:

  o Provide beust-jcommander 1.71 and solve installation issues. (jsc#
    SLE-23217)
  o There are no source changes.

bnd-maven-plugin:

  o Update bnd-maven-plugin from version 3.5.2 to version 5.2.0. (jsc#
    SLE-23217)
  o Produce bytecode compatible with Java 8
  o Port to OSGI 7.0.0
  o Require maven-mapping

bouncycastle:

  o Update bouncycastle from version 1.64 to version 1.71. (jsc#SLE-23217)
  o Relevant fixes
       CVE-2020-28052: OpenBSDBCrypt.checkPassword utility method compared
        incorrect data when checking the password. (bsc#1180215)
       CVE-2020-15522: Timing issue within the EC math library. (bsc#1186328)
       Blake 3 output limit is enforced.
       The PKCS12 KeyStore was relying on default precedence for its key
        Cipher implementation so was sometimes failing if used from the
        keytool. The KeyStore class now makes sure it uses the correct Cipher
        implementation.
       ASN.1: More robust handling of high tag numbers and definite-length
        forms.
       BCJSSE: Don't log sensitive system property values (GH#976).
       The IES AlgorithmParameters object has been re-written to properly
        support all the variations of IESParameterSpec.
       PGPPublicKey.getBitStrength() now properly recognises EdDSA keys.
       In line with GPG the PGP API now attempts to preserve comments
        containing non-ascii UTF8 characters.
       An accidental partial dependency on Java 1.7 has been removed from the
        TLS API.
       Lightweight and JCA conversion of Ed25519 keys in the PGP API could
        drop the leading byte as it was zero. This has been fixed.
       Marker packets appearing at the start of PGP public key rings could
        cause parsing failure. This has been fixed.
       ESTService could fail for some valid Content-Type headers. This has
        been fixed.
       CertificateFactory.generateCertificates()/generateCRLs() would throw an
        exception if extra data was found at the end of a PEM file even if
        valid objects had been found. Extra data is now ignored providing at
        least one object found.
       PGP ArmoredInputStream now fails earlier on malformed headers.
       Ed25519 keys being passed in via OpenSSH key spec are now validated in
        the KeyFactory.
       Blowfish keys are now range checked on cipher construction.
       The BasicConstraintsValidation class in the BC cert path validation
        tools has improved conformance to RFC 5280.
       Fix various conversions and interoperability for XDH and EdDSA between
        BC and SunEC providers.
       TLS: Prevent attempts to use KeyUpdate mechanism in versions before TLS
        1.3.
       Some BigIntegers utility methods would fail for BigInteger.ZERO. This
        has been fixed.
       PGPUtil.isKeyRing() was not detecting secret sub-keys in its input.
        This has been fixed.
       BCJSSE: Lock against multiple writers - a possible synchronization
        issue has been removed.
       Certificates/CRLs with short signatures could cause an exception in
        toString() in the BC X509 Certificate implmentation
       In line with latest changes in the JVM, SignatureSpis which don't
        require parameters now return null on engineGetParameters()
       The RSA KeyFactory now always preferentially produces RSAPrivateCrtKey
        where it can on requests for a KeySpec based on an RSAPrivateKey
       CMSTypedStream$FullReaderStream now handles zero length reads correctly
       CMS with Ed448 using a direct signature was using id-shake256-len
        rather than id-shake256.
       Use of GCMParameterSpec could cause an AccessControlException under
        some circumstances.
       DTLS: Fixed high-latency HelloVerifyRequest handshakes.
       An encoding bug for rightEncoded() in KMAC has been fixed.
       For a few values the cSHAKE implementation would add unnecessary pad
        bytes where the N and S strings produced encoded data that was block
        aligned.
       DLExternal would encode using DER encoding for tagged SETs.
       ChaCha20Poly1305 could fail for large (>~2GB) files.
       ChaCha20Poly1305 could fail for small updates when used via the
        provider.
       Properties.getPropertyValue could ignore system property when other
        local overrides set.
       The entropy gathering thread was not running in daemon mode, meaning
        there could be a delay in an application shutting down due to it.
       A recent change in Java 11 could cause an exception with the BC
        Provider's implementation of PSS.
       BCJSSE: TrustManager now tolerates having no trusted certificates.
       BCJSSE: Choice of credentials and signing algorithm now respect the
        peer's signature_algorithms extension properly.
  o Additional Features and Functionality
       Missing PGP CRC checksums can now be optionally ignored using
        setDetectMissingCRC() (default false) on ArmoredInputStream.
       PGPSecretKey.copyWithNewPassword() now has a variant which uses
        USAGE_SHA1 for key protection if a PGPDigestCalculator is passed in.
       PGP ASCII armored data now skips "\t", "\v", and "\f".
       PKCS12 files with duplicate localKeyId attributes on certificates will
        now have the incorrect attributes filtered out, rather than the
        duplicate causing an exception.
       PGPObjectFactory will now ignore packets representing unrecognised
        signature versions in the input stream.
       The X.509 extension generator will now accumulate some duplicate X.509
        extensions into a single extension where it is possible to do so.
       Removed support for maxXofLen in Kangaroo digest.
       Ignore marker packets in PGP Public and Secret key ring collection.
       An implementation of LEA has been added to the low-level API.
       Access, recovery, and direct use for PGP session keys has been added to
        the OpenPGP API for processing encrypted data.
       A PGPCanonicalizedDataGenerator has been added which converts input
        into canonicalized literal data for text and UTF-8 mode.
       A getUserKeyingMaterial() method has been added to the
        KeyAgreeRecipientInformation class.
       ASN.1: Tagged objects (and parsers) now support all tag classes.
        Special code for ApplicationSpecific has been deprecated and
        re-implemented in terms of TaggedObject.
       ASN.1: Improved support for nested tagging.
       ASN.1: Added support for GraphicString, ObjectDescriptor, RelativeOID.
       ASN.1: Added support for constructed BitString encodings, including
        efficient parsing for large values.
       TLS: Added support for external PSK handshakes.
       TLS: Check policy restrictions on key size when determining cipher
        suite support.
       A performance issue in KeccakDigest due to left over debug code has
        been identified and dealt with.
       BKS key stores can now be used for collecting protected keys (note: any
        attempt to store such a store will cause an exception).
       A method for recovering user keying material has been added to
        KeyAgreeRecipientInformation.
       Support has been added to the CMS API for SHA-3 based PLAIN-ECDSA.
       The low level BcDefaultDigestProvider now supports the SHAKEfamily of
        algorithms and the SM3 alogirthm.
       PGPKeyRingGenerator now supports creation of key-rings with direct-key
        identified keys.
       The PQC NIST candidate, signature algorithm SPHINCS+ has been added to
        the low-level API.
       ArmoredInputStream now explicitly checks for a '\n' if in crLF mode.
       Direct support for NotationDataOccurances, Exportable,Revocable,
        IntendedRecipientFingerPrints, and AEAD algorithm preferences has been
        added to PGPSignatureSubpacketVector.
       Further support has been added for keys described using S-Expressions
        in GPG 2.2.X.
       Support for OpenPGP Session Keys from the (draft) Stateless OpenPGP CLI
        has been added.
       Additional checks have been added for PGP marker packets in the parsing
        of PGP objects.
       A CMSSignedData.addDigestAlgorithm() has been added to allow for adding
        additional digest algorithm identifiers to CMS SignedData structures
        when required.
       Support has been added to CMS for the LMS/HSS signature algorithm.
       The system property
        "org.bouncycastle.jsse.client.assumeOriginalHostName" (default false)
        has been added for dealing with SNI problems related to the host name
        not being propagate by the JVM.
       The JcePKCSPBEOutputEncryptorBuilder now supports SCRYPT with ciphers
        that do not have algorithm parameters (e.g. AESKWP).
       Support is now added for certificates using ETSI TS 103 097,
        "Intelligent Transport Systems (ITS)" in the bcpkix package.
       Added support for OpenPGP regular expression signature packets.
       added support for OpenPGP PolicyURI signature packets.
       A utility method has been added to PGPSecretKeyRing to allow for
        inserting or replacing a PGPPublicKey.
       The NIST PQC Finalist, Classic McEliece has been added to the low level
        API and the BCPQC provider.
       The NIST PQC Alternate Candidate, SPHINCS+ has been added to the BCPQC
        provider.
       The NIST PQC Alternate Candidate, FrodoKEM has been added to the low
        level API and the BCPQC provider.
       The NIST PQC Finalist, SABER has been added to the low level API and
        the BCPQC provider.
       KMAC128, KMAC256 has been added to the BC provider (empty customization
        string).
       TupleHash128, TupleHash256 has been added to the BC provider (empty
        customization string).
       ParallelHash128, ParallelHash256 has been added to the BC provider
        (empty customization string, block size 1024 bits).
       Two new properties: "org.bouncycastle.rsa.max_size" (default 15360) and
        "org.bouncycastle.ec.fp_max_size" (default 1042) have been added to cap
        the maximum size of RSA and EC keys.
       RSA modulus are now checked to be provably composite using the enhanced
        MR probable prime test.
       Imported EC Fp basis values are now validated against the MR prime
        number test before use. The certainty level of the prime test can be
        determined by "org.bouncycastle.ec.fp_certainty" (default 100).
       The BC entropy thread now has a specific name: "BC-ENTROPY-GATHERER".
       Utility methods have been added for joining/merging PGP public keys and
        signatures.
       Blake3-256 has been added to the BC provider.
       DTLS: optimisation to delayed handshake hash.
       Further additions to the ETSI 102 941 support in the ETSI/ITS package:
        certification request, signed message generation and verification now
        supported.
       CMSSignedDataGenerator now supports the direct generation of
        definite-length data.
       The NetscapeCertType class now has a hasUsages() method on it for
        querying usage settings on its bit string.
       Support for additional input has been added for deterministic (EC)DSA.
       The OpenPGP API provides better support for subkey generation.
       BCJSSE: Added boolean system properties
        "org.bouncycastle.jsse.client.dh.disableDefaultSuites" and
        "org.bouncycastle.jsse.server.dh.disableDefaultSuites". Default
        "false". Set to "true" to disable inclusion of DH cipher suites in the
        default cipher suites for client/server respectively.
       GCM-SIV has been added to the lightweight API and the provider.
       Blake3 has been added to the lightweight API.
       The OpenSSL PEMParser can now be extended to add specialised parsers.
       Base32 encoding has now been added, the default alphabet is from RFC
        4648.
       The KangarooTwelve message digest has been added to the lightweight
        API.
       An implementation of the two FPE algorithms, FF1 and FF3-1 in SP
        800-38G has been added to the lightweight API and the JCE provider.
       An implementation of ParallelHash has been added to the lightweight
        API.
       An implementation of TupleHash has been added to the lightweight API.
       RSA-PSS now supports the use of SHAKE128 and SHAKE256 as the mask
        generation function and digest.
       ECDSA now supports the use of SHAKE128 and SHAKE256.
       PGPPBEEncryptedData will now reset the stream if the initial checksum
        fails so another password can be tried.
       Iterators on public and secret key ring collections in PGP now reflect
        the original order of the public/secret key rings they contain.
       KeyAgreeRecipientInformation now has a getOriginator() method for
        retrieving the underlying orginator information.
       PGPSignature now has a getDigestPrefix() method for people wanting
        exposure to the signature finger print details.
       The old BKS-V1 format keystore is now disabled by default. If you need
        to use BKS-V1 for legacy reasons, it can be re-enabled by adding:
        org.bouncycastle.bks.enable_v1=true to the java.security file. We would
        be interested in hearing from anyone that needs to do this.
       PLAIN-ECDSA now supports the SHA3 digests.
       Some highlevel support for RFC 4998 ERS has been added for
        ArchiveTimeStamp and EvidenceRecord. The new classes are in the
        org.bouncycastle.tsp.ers package.
       ECIES has now also support SHA256, SHA384, and SHA512.
       digestAlgorithms filed in CMS SignedData now includes counter signature
        digest algorithms where possible.
       A new property "org.bouncycastle.jsse.config" has been added which can
        be used to configure the BCJSSE provider when it is created using the
        no-args constructor.
       In line with changes in OpenSSL 1.1.0, OpenSSLPBEParametersGenerator
        can now be configured with a digest.
       PGPKeyRingGenerator now includes a method for adding a subkey with a
        primary key binding signature.
       Support for ASN.1 PRIVATE tags has been added.
       Performance enhancements to Nokeon, AES, GCM, and SICBlockCipher.
       Support for ecoding/decoding McElieceCCA2 keys has been added to the
        PQC API
       BCJSSE: Added support for jdk.tls.maxCertificateChainLength system
        property (default is 10).
       BCJSSE: Added support for jdk.tls.maxHandshakeMessageSize system
        property (default is 32768).
       BCJSSE: Added support for jdk.tls.client.enableCAExtension (default is
        'false').
       BCJSSE: Added support for jdk.tls.client.cipherSuites system property.
       BCJSSE: Added support for jdk.tls.server.cipherSuites system property.
       BCJSSE: Extended ALPN support via standard JSSE API to JDK 8 versions
        after u251/u252.
       BCJSSE: Key managers now support EC credentials for use with TLS 1.3
        ECDSA signature schemes (including brainpool).
       TLS: Add TLS 1.3 support for brainpool curves per RFC 8734.
       BCJSSE: Added support for system property
        com.sun.net.ssl.requireCloseNotify. Note that we are using a default
        value of 'true'.
       BCJSSE: 'TLSv1.3' is now a supported protocol for both client and
        server. For now it is only enabled by default for the 'TLSv1.3'
        SSLContext, but can be explicitly enabled using 'setEnabledProtocols'
        on an SSLSocket or SSLEngine, or via SSLParameters.
       BCJSSE: Session resumption is now also supported for servers in TLS 1.2
        and earlier. For now it is disabled by default, and can be enabled by
        setting the boolean system property
        org.bouncycastle.jsse.server.enableSessionResumption to 'true'.
       The provider RSA-PSS signature names that follow the JCA naming
        convention.
       FIPS mode for the BCJSSE now enforces namedCurves for any presented
        certificates.
       PGPSignatureSubpacketGenerator now supports editing of a pre-existing
        sub-packet list.
       Performance improvement of Argon2 and Noekeon
       A setSessionKeyObfuscation() method has been added to
        PublicKeyKeyEncryptionMethodGenerator to allow turning off of session
        key obfuscation (default is on, method primarily to get around early
        version GPG issues with AES-128 keys)
       Implemented 'safegcd' constant-time modular inversion (as well as a
        variable-time variant). It has replaced Fermat inversion in all our EC
        code, and BigInteger.modInverse in several other places, particularly
        signers. This improves side-channel protection, and also gives a
        significant performance boost
       Performance of custom binary ECC curves and Edwards Curves has been
        improved
       BCJSSE: New boolean system property
        'org.bouncycastle.jsse.keyManager.checkEKU' allows to disable
        ExtendedKeyUsage restrictions when selecting credentials (although the
        peer may still complain)
       Initial support has been added for "Composite Keys and Signatures For
        Use In Internet PKI" using the test OID. Please note there will be
        further refinements to this as the draft is standardised
       The BC EdDSA signature API now supports keys implementing all methods
        on the EdECKey and XECKey interfaces directly
       Further optimization work has been done on GCM
       A NewHope based processor, similar to the one for Key Agreement has
        been added for trying to "quantum hard" KEM algorithms
       PGP clear signed signatures now support SHA-224
       Treating absent vs NULL as equivalent can now be configured by a system
        property. By default this is not enabled
       Mode name checks in Cipher strings should now make sure an improper
        mode name always results in a NoSuchAlgorithmException
       In line with changes in OpenSSL, the OpenSSLPBKDF now uses UTF8
        encoding
       The qTESLA signature algorithm has been updated to v2.8 (20191108).
       BCJSSE: Client-side OCSP stapling now supports status_request_v2
        extension.
       Support has been added for "ocsp.enable", "ocsp.responderURL" and
        PKIXRevocationChecker for users of Java 8 and later.
       Support has been added for "org.bouncycastle.x509.enableCRLDP" to the
        PKIX validator.
       BCJSSE: Now supports system property 'jsse.enableFFDHE'
       BCJSSE: Now supports system properties
        'jdk.tls.client.SignatureSchemes' and
        'jdk.tls.server.SignatureSchemes'.
       Multi-release support has been added for Java 11 XECKeys.
       Multi-release support has been added for Java 15 EdECKeys.
       The MiscPEMGenerator will now output general PrivateKeyInfo structures.
       A new property "org.bouncycastle.pkcs8.v1_info_only" has been added to
        make the provider only produce version 1 PKCS8 PrivateKeyInfo
        structures.
       The PKIX CertPathBuilder will now take the target certificate from the
        target constraints if a specific certificate is given to the selector.
       BCJSSE: A range of ARIA and CAMELLIA cipher suites added to supported
        list.
       BCJSSE: Now supports the PSS signature schemes from RFC 8446 (TLS 1.2
        onwards).
       Performance of the Base64 encoder has been improved.
       The PGPPublicKey class will now include direct key signatures when
        checking for key expiry times.
       LMS and HSS (RFC 8554) support has been added to the low level library
        and the PQC provider.
       SipHash128 support has been added to the low level library and the JCE
        provider.
       BCJSSE: BC API now supports explicitly specifying the session to
        resume.
       BCJSSE: Ed25519, Ed448 are now supported when TLS 1.2 or higher is
        negotiated (except in FIPS mode).
       BCJSSE: Added support for extended_master_secret system properties:
        jdk.tls.allowLegacyMasterSecret, jdk.tls.allowLegacyResumption,
        jdk.tls.useExtendedMasterSecret.
       BCJSSE: Ed25519, Ed448 are now supported when TLS 1.2 or higher is
        negotiated (except in FIPS mode).
       BCJSSE: KeyManager and TrustManager now check algorithm constraints for
        keys and certificate chains.
       BCJSSE: KeyManager selection of server credentials now prefers matching
        SNI hostname (if any).
       BCJSSE: KeyManager may now fallback to imperfect credentials (expired,
        SNI mismatch).
       BCJSSE: Client-side OCSP stapling support (beta version: via
        status_request extension only, provides
        jdk.tls.client.enableStatusRequestExtension, and requires
        CertPathBuilder support).
       TLS: DSA in JcaTlsCrypto now falls back to stream signing to work
        around NoneWithDSA limitations in default provider.
  o Notes
       The deprecated QTESLA implementation has been removed from the BCPQC
        provider.
       The submission update to SPHINCS+ has been added. This changes the
        generation of signatures - particularly deterministic ones.
       While this release should maintain source code compatibility,
        developers making use of some parts of the ASN.1 library will find that
        some classes need recompiling. Apologies for the inconvenience.
       There is a small API change in the PKIX package to the
        DigestAlgorithmIdentifierFinder interface as a find() method that takes
        an ASN1ObjectIdentifier has been added to it. For people wishing to
        extend their own implementations, see
        DefaultDigestAlgorithmIdentifierFinder for a sample implementation.
       A version of the bcmail API supporting Jakarta Mail has now been added
        (see bcjmail jar).
       Some work has been done on moving out code that does not need to be in
        the provider jar. This has reduced the size of the provider jar and
        should also make it easier for developers to patch the classes involved
        as they no longer need to be signed. bcpkix and bctls are both
        dependent on the new bcutil jar.
       The qTESLA update breaks compatibility with previous versions. Private
        keys now include a hash of the public key at the end, and signatures
        are no longer interoperable with previous versions.
  o Add build dependencies on mvn(jakarta.activation:jakarta.activation-api)
    and mvn(jakarta.mail:jakarta.mail-api)
  o Remove unneeded script bouncycastle_getpoms.sh from sources
  o Build against the standalone JavaEE modules unconditionally
  o Build with source/target levels 8
  o Add glassfish-activation-api dependency so that we can build with JDK that
    does not contain the JavaEE modules
  o Add bouncycastle_getpoms.sh to get pom files from Maven repos
  o Add OSGi manifests to the distributed jars so that they can be used from
    eclipse (default enabled protocols).

bsf:

  o Provide bsf 2.4.0 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

bsh2:

  o Provide bsh2 2.0.0.b6 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

cal10n:

  o Update cal10n from version 0.7.7 to version 0.8.1.10. (jsc#SLE-23217)
  o Fetch sources using source service from ch.qos git
  o Upgrade to the 10th commit after 0.8.1 calling it 0.8.1.10
  o Add the cal10n-ant-task to built artifacts
  o This release adds JSR-269 support. In other words, verification of bundles
    can be performed at compilation time. See the related documentation for
    more details.
  o Fix issue with Eclipse not finding existing resources. Eclipse will find
    bundles located under "src/main/resources" but still fail to find bundles
    located under "src/test/resources/".
  o When reading in bundles, the verify method in MessageKeyVerifier now uses
    the locale passed as parameter instead of always Locale.FR.
       Update build.xml-0.7.7.tar.xz to build.xml-0.8.1.tar.xz with references
        to version 0.8.1 to build correctly versioned jar files.

cbi-plugins:

  o Build only on architectures where eclipse is supported. (jsc#SLE-23217)
  o Do not build against the legacy version of guava any more. (jsc#SLE-23217)
  o Fix build with newer auto version by adding the auto-value-annotations
    artifact to the dependencies

cdi-api:

  o Update cdi-api from version 1.2 to version 2.0.2. (jsc#SLE-23217)
  o Build with java source and target levels 8
  o Remove dependency on glassfish-el

cglib:

  o Update cglib from version 3.2.4 to version 3.3.0. (jsc#SLE-23217)
  o Remove links between artifacts and their parent since we are not building
    with maven
  o Don't inject <optional>true</optional> in cglib pom, as 3.3.0 already
    provides that option and it makes the POM xml incorrect.

checker-qual:

  o Provide checker-qual version 3.22.0. (jsc#SLE-23217)
  o Checker Qual contains annotations (type qualifiers) that a programmer
    writes to specify Java code for type-checking by the Checker Framework.
  o This is a dependency of Guava

classmate:

  o Provide classmate version 1.5.1 (jsc#SLE-23217)

codemodel:

  o Provide codemodel version 2.6 (jsc#SLE-23217)

codenarc:

  o Do not generate test stubs by gmavenplus-plugin, since we are not building
    or running tests during build.
  o Build with source and target levels 8 (jsc#SLE-23217)

concurrentlinkedhashmap-lru:

  o Provide concurrentlinkedhashmap-lru version 1.3.2 (jsc#SLE-23217)

decentxml:

  o Build with source and target levels 8 (jsc#SLE-23217)

dom4j:

  o Build against the standalone JavaEE modules unconditionally. (jsc#
    SLE-23217)
  o Add alias to the new artifact coordinates org.dom4j:dom4j. (jsc#SLE-23217)
  o Add jaxb-api dependency for relevant distribution versions so that we can
    build with JDKs that do not include the JavaEE modules. (jsc#SLE-23217)

ecj:

  o Update ecj from version 4.12 to version 4.18. (jsc#SLE-23217)
  o the encoding needs to be set for all JDK versions
  o Upgrade to eclipse 4.18 ecj
  o Switch java14api to java15api to be compatible to JDK 15
  o Switch to JDK 11 for build a JDK 8 is not supported anymore by ecj
  o Switch java10api to java14api to be compatible to JDK 14

eclipse:

  o Update eclipse from version 4.9.0 to version 4.15. (jsc#SLE-23217)
  o Force building with Java 11, since tycho is not knowing about any Java >=
    15
  o Add support for riscv64
  o Allow building with objectweb-asm 9.x
  o Do not require Java10 APIs artifact when building with java 11
  o Fix unresolved symbols when trying to load libkeystorelinuxnative.so on
    platforms that have it
  o Build only on 64-bit architectures, since 32-bit support was dropped
    upstream
  o Fix build with gcc 10
  o Build against jgit, since jgit-bootstrap does not exist
  o The dependencies of felix-scr changed. So stop linking xpp3 and kxml and
    link osgi.cmpn as symlink plugins.
  o Filter out the SUNWprivate_1.1 symbols from requires

eclipse-ecf:

  o Update eclipse-ecffrom version 3.14.1 to version 3.14.8. (jsc#SLE-23217)
  o Build against jgit, since jgit-bootstrap does not exist
  o Allow building with objectweb-asm 9.x
  o Force building with Java 11, since tycho is not knowing about any Java >=
    15

eclipse-egit:

  o Update eclipse-egit from version 5.1.3 to version 5.11.0. (jsc#SLE-23217)
  o Needed because of change of eclipse-jgit to 5.11.0
  o Force building with Java 11, since tycho is not knowing about any Java >=
    15
  o Build only on 64-bit architectures, since 32-bit support was dropped
    upstream

eclipse-emf:

  o Update eclipse-emf from version 2.15.0~gitd1e5fdd to version 2.22.0. (jsc#
    SLE-23217)
  o Build against jgit, since jgit-bootstrap does not exist
  o Force building with Java 11, since tycho is not knowing about any Java >=
    15
  o Build only on 64-bit architectures, since 32-bit support was dropped
    upstream

eclipse-jgit:

  o Update eclipse-jgit from version 5.1.3 to version 5.11.0. (jsc#SLE-23217)
  o Fix build against apache-sshd 2.7.0
  o Restore java 8 compatibility when building with java 9+
  o Split the build into two spec files instead of multibuild. One produces the
    maven artifacts, the jgit command-line and the other produces eclipse
    features.

eclipse-license:

  o Update eclipse-license from version 2.0.1 to version 2.0.2. (jsc#SLE-23217)
  o Build only on architectures where eclipse is supported
  o Force building with Java 11, since tycho is not knowing about any Java >=
    15
  o Update the eclipse-license2 feature to 2.0.0

eclipse-swt:

  o Provide eclipse-swt version 4.9.0 for i586 architecture. (jsc#SLE-23217)

ed25519-java:

  o Provide ed25519-java version 0.3.0. (jsc#SLE-23217)

ee4j:

  o Provide ee4j veersion 1.0.7

exec-maven-plugin:

  o Update exec-maven-plugin from version 1.6.0 to version 3.0.0. (jsc#
    SLE-23217)

extra166y:

  o Build with source and target levels 8 (jsc#SLE-23217)

ezmorph:

  o Do not build against the log4j12 packages. (jsc#SLE-23217)
  o Build with source and target levels 8. (jsc#SLE-23217)

felix-bundlerepository:

  o Provide felix-bundlerepository version 2.0.10. (jsc#SLE-23217)

felix-gogo-command:

  o Remove forcing of maven.compiler.release, since it is not needed anymore.
    (jsc#SLE-23217)

felix-gogo-runtime:

  o Rewrite the build system to ant so that is it possible to eventually avoid
    build cycles with maven-plugin-bundle built against felix-bundlerepository.
    (jsc#SLE-23217)

felix-osgi-compendium:

  o Build with source and target levels 8 (jsc#SLE-23217)

felix-osgi-foundation:

  o Build with source and target levels 8 (jsc#SLE-23217)

felix-osgi-obr:

  o Provide felix-osgi-obr version 1.0.2. (jsc#SLE-23217)

felix-scr:

  o Update felix-scr from version 2.0.14 to version 2.1.16. (jsc#SLE-23217)
  o Drop dependencies on kxml and xpp, use the system SAX implementation
    instead
  o Do not embed dependencies, use import-package instead

felix-shell:

  o Rewrite the build system to ant so that is it possible to eventually avoid
    build cycles with maven-plugin-bundle built against felix-bundlerepository.
    (jsc#SLE-23217)
  o Build against OSGi R7 APIs

felix-utils:

  o Update felix-utils from version 1.10.4 to version 1.11.4. (jsc#SLE-23217)
  o Migrate away from the old felix-osgi implementation

fmpp:

  o Build with source and target levels 8 (jsc#SLE-23217)

freemarker:

  o Update freemarker from version 2.3.28 to version 2.3.31. (jsc#SLE-23217)
  o Fix build with javacc 7.0.11
  o Package the manual. Add build dependency on docbook5-xsl-stylesheets
  o On supported platforms, avoid building with OpenJ9, in order to prevent
    build cycles

geronimo-specs:

  o Set version for the specs comming from tag 1_1_1 in order to avoid
    unexpanded version macros in pom files.
  o On supported platforms, avoid building with OpenJ9, in order to prevent
    build cycles.

glassfish-activation:

  o Provide glassfish-activation version 1.2.0. (jsc#SLE-23217)

glassfish-annotation-api:

  o Build with source and target levels 8 (jsc#SLE-23217)

glassfish-dtd-parser:

  o Provide glassfish-dtd-parser version 1.4 (jsc#SLE-23217)

glassfish-fastinfoset:

  o Provide glassfish-fastinfoset version 1.2.15. (jsc#SLE-23217)

glassfish-jaxb-api:

  o Provide glassfish-activation version 2.4.0. (jsc#SLE-23217)

glassfish-jaxb:

  o Provide glassfish-jaxb version 2.3.1. (jsc#SLE-23217)

glassfish-jax-rs-api:

  o Change the tarball location, since the old location does not work anymore

glassfish-jsp:

  o Build with source and target levels 8 (jsc#SLE-23217)

glassfish-servlet-api:

  o Provide glassfish-servlet-api 3.1.0 and solve installation issues. (jsc#
    SLE-23217)
  o There are no source changes.

glassfish-transaction-api:

  o Build with target source and target levels 8. (jsc#SLE-23217)
  o Specify specMode=javaee to be able to use newer spec-version-maven-plugin.

gmavenplus-plugin:

  o Update gmavenplus-plugin from version 1.5 to version 1.13.1. (jsc#
    SLE-23217)
  o Relevant fixes:
       Using bindAllProjectProperties and bindSessionUserOverrideProperties
        together can cause an NPE.
       Certain AST transformations had classloader issues because 1.12.0 was
        no longer setting the context classloader.
       The classloader project dependencies are loaded onto is reused between
        modules, so each module was a superset of all modules that preceded it.
        Also, the console, execute, and shell mojos didn't pass the classloader
        to use into the instantiated GroovyConsole/GroovyShell, so it
        accidentally was using the plugin classloader, even when configured to
        use PROJECT_ONLY classpath. Potentially breaking changes: This should
        be a non-breaking change (except for unusual situations that were
        relying on the previous incorrect behavior). However, since it's a
        significant change, there's a version bump for highlighitng the
        potential issue.
       Disable system exits by default, to avoid potential thread safety
        issues.
       Potentially breaking changes: changes the default of not allowing
        System.exits to allowing them.
  o Enhancements:
       Add support for targetting Java 10, 11, 13, 14, 15, 17, 18.
       Update Ant from 1.10.8 to 1.10.11.
       Update Jansi to 2.x.
       Change JDK compatibility check to also account for Java 16.
       Some tweaks for Groovy 4 (most notably, invokedynamic is enabled by
        default for Groovy 4 and cannot be disabled).
       New parameter (attachGroovyDocAnnotation) to enable attaching GroovyDoc
        annotation.
       New parameter (parallelParsing) to enable parallel parsing (enabled by
        default with Groovy 4).
       Remove previewFeatures parameter from stub generation goals, since it's
        not used there.
       Ability to override classes used to generate GroovyDoc (#91)
       Ability to override GStringTemplates used for GroovyDoc (#105)
       Ability to bind overridden properties (by binding project properties
        and/or session user properties) (#72)
       Ability to load a script when launching GroovyConsole (#165)
       Change default GroovyDoc jar artifact type to javadoc, so its extension
        gets set to "jar" by the artifact handler instead of "groovydoc" by the
        default handler logic which uses the type for the extension in the case
        of unknown types (#151).
       Add skipBytecodeCheck property and parameter, so if a Java version
        comes out the plugin doesn't recognize, you can use it without having
        to wait for an update.
       Use groovy.ant.AntBuilder instead of groovy.util.AntBuilder (if
        available).
       Support Java preview features (#125)
       New goals to create GroovyDoc jars (#124)
       Use the new "groovy.console.ui.Console" package, if available, fall
        back to "groovy.ui.Console"
       [36] - Allow script files to be executed as filenames as well as URLs
        (see Significant changes of note for an example)
       [41] - Verify Groovy version supports target bytecode (See Potentially
        breaking changes for a description)
       [46] - Remove scriptExtensions config option
       [31/58] - Goals not consistantly named / IntelliJ improperly adding
        stub directories to sources
       [61] - You can now skip Groovydoc generation with new skipGroovyDoc
        property (Thanks rvenutolo!)
       [45] - GROOVY-7423 (JEP 118) Support (requires Groovy 2.5.0-alpha-1 or
        newer and enabled with new parameters boolean property)
  o Potentially breaking changes:
       46 will break your build if you are using scriptExtensions. But the fix
        is simple, just the delete the configuration option and GMavenPlus will
        automatically do the right thing.
       41 will break your build if you were passing an invalid target
        bytecode. GMavenPlus will no longer allow Groovy to silently default to
        1.4 or 1.5. It will verify that the bytecode is supported by your
        Groovy version (that is, the option exists in
        org.codehaus.groovy.control.CompilerConfiguration), and fail if it
        isn't.
       58 will require renaming goals testGenerateStubs to generateTestStubs
        and testCompile to compileTests. IntelliJ has hard-coded the goal names
        in their plugin, and these names will make IntelliJ work with both
        GMaven and GMavenPlus.
       In order to support using the latest Maven plugins (and to make
        GMavenPlus easier to maintain), GMavenPlus now requires Java 6 or newer
        and Maven 3.0.1 or newer (previously was Java 5 or newer and Maven
        2.2.1 or newer).
       testStubsOutputDirectory and stubsOutputDirectory inadvertently got
        renamed to outputDirectory, which conflicts with the configuration in
        the compile and compileTests goals. You may need to setup separate
        executions with separate configurations for each if you need to set
        that configuration option.
       The Jansi upgrade should generally be compatible, but could cause
        issues with scripts that were using Jansi 1.x specific classes.
       If you were using the previewFeatures parameter without also including
        a compilation goal that would make that config valid, the build will
        fail because it's no longer a valid parameter. The fix would be to move
        that configuration to the appropriate execution(s).
       GroovyDoc jars and test GroovyDoc jars will now be of type "javadoc"
        and have extension "jar". Rather than type and extension "groovydoc".
        If you do not wish to transition to this new behavior, set the new
        artifactType or testArtifactType property to "groovydoc" to revert to
        the previous behavior. Notes: while the artifact type of GroovyDoc jars
        has changed, the Maven classifier has not. It remains "groovydoc", and
        you can still override that, just as before.
       maven.groovydoc.skip property was renamed to skipGroovydoc so it
        matches the pattern of the other properties and won't seem to imply
        it's a property for a standard Maven plugin.
       Using groovy.ant.AntBuilder instead of groovy.util.AntBuilder (when
        available on classpath).
       Bundling Ant 1.10.7 instead of 1.10.5.
       Bundling Ivy 2.5.0 instead of 2.4.0.
       If you were using useSharedClasspath before, you will need to replace
        it with new values. Please, check the docuemntation for the full
        details.
       Another notable difference is that when using this new configuration
        parameter in compile, compileTests, generateStubs, or generateTestStubs
        goals, now also uses the configurator to add the project dependencies
        to the classpath with the plugin's dependencies. Previously, this only
        happened in the goals other than the ones mentioned.
       corrects an inadvertent breaking change made in 1.6.0 Please, check the
        documentation the full list of changes.
       In addition, unused parameters have been removed:
       addSources
           -> skipTests
           -> testSources
       addStubSources
           -> skipTests
           -> sources
           -> testSources
       addTestSources
           -> outputDirectory
           -> skipTests
           -> sources
       addTestStubSources
           -> sources
           -> testSources
       compile
           -> skipTests
           -> testSources
       compileTests
           -> sources
       console
           -> skipTests
       execute
           -> skipTests
       generateStubs
           -> skipTests
           -> testSources
       generateTestStubs
           -> sources
       groovydoc
           -> skipTests
           -> testSources
           -> testGroovyDocOutputDirectory
       groovydocTests
           -> skipTests
           -> sources
       removeStubs
           -> skipTests
           -> sources
           -> testSources
       removeTestStubs
           -> sources
           -> testSources
       shell
           -> skipTests
       Lastly, addTestStubSources and removeTestStubs now respect the
        skipTests flag, for consistency.
  o Notes:
       Now officially requires Java 7 instead of 6. This is not a breaking
        change, however, since this was actually already required because of
        plexus-classworlds. This just wasn't discovered until an enforcer rule
        was added to check bytecode versions of dependencies.

gmetrics:

  o Do not generate test stubs by gmavenplus-plugin, since we are not building
    or running tests during build. (jsc#SLE-23217)

google-errorprone-annotations:

  o Provide google-errorprone-annotations 2.11.0. (jsc#SLE-23217)
  o This is a new dependency of Guava

google-gson:

  o Update google-gson to version 2.8.9. (jsc#SLE-24261)
  o Make OSGi bundle's dependency on sun.misc optional.
  o Deprecate Gson.excluder() exposing internal Excluder class.
  o Prevent Java deserialization of internal classes.
  o Improve number strategy implementation.
  o Fix LongSerializationPolicy null handling being inconsistent with Gson.
  o Support arbitrary Number implementation for Object and Number
    deserialization.
  o Bump proguard-maven-plugin from 2.4.0 to 2.5.1.
  o Fix RuntimeTypeAdapterFactory depending on internal Streams class.
  o Build with Java >= 9 in order to produce a modular jar by compiling the
    module-info.java sources with all other classes built with release 8 and
    still compatible with Java 8

google-guice:

  o Avoid using xmvn-resolve and xmvn-install in order to avoid build cycles
    with new dependencies in dependent packages
  o Build only the NO_AOP version of the guice.jar and alias accordingly so
    that it provides both (jsc#SLE-23217)
  o Build with source/target 8 so that the default override from the interface
    can be used
  o Build javadoc with source level 8
  o Do not build against the compatibility guava20 (jsc#SLE-23217)

google-http-java-client:

  o Build with source and target levels 8 (jsc#SLE-23217)

google-oauth-java-client:

  o Build with source and target levels 8 (jsc#SLE-23217)

gpars:

  o Do not force building with java <= 15, since we now can run
    gradle-bootstrap with Java 17 too. (jsc#SLE-23217)
  o Build against the org.jboss.netty:netty artifact, since the compat versions
    are not existing any more
  o Build with source and target levels 8

gradle-bootstrap:

  o Update gradle-bootstrap from version 2.4.16 to version 2.4.21. (jsc#
    SLE-23217)
  o Regenerate to account for changes in gradle and groovy packages
  o Modify the launcher so that gradle-bootstrap can work with Java 17
  o Adapt to the change in jline/jansi dependencies of gradle
  o The org.jboss.netty:netty artifact does not exist any more under
    compatibility versions
  o Regenerate to account for maven-resolver upgrade to 1.7.3 and the new added
    maven-resolver-named-locks artifact
  o Regenerate to account for aqute-bnd upgrade to 5.1.1 and related changes in
    other libraries
  o Regenerate to account for guava upgrade to 30.1.1
  o Regenerate to account for groovy upgrade to 2.4.21

gradle:

  o Allow actually build gradle using Java 16+
  o Modify the launcher so that gradle can work with Java 17
  o Do not force building with java <= 15, since we now can run
    gradle-bootstrap with Java 17 too. (jsc#SLE-23217)
  o Build against jansi 2.x
  o Remove the jansi-native and hawtjni-runtime dependencies, since jansi 2.x
    does not depend on them
  o Fix build with maven-resolver 1.7.x
  o Remove from build dependencies some artifacts that are not needed
  o Add osgi-compendium to the dependencies, since newer qute-bnd uses it
  o Do not build against the legacy guava20 package any more
  o Port gradle 4.4.1 to guava 30.1.1
  o Set source level to 1.8, since guava 30 uses default functions in
    interfaces, which is Java 8+ feature

groovy:

  o Solve illegal reflective access with Java 16+
  o Do not force building with java <= 15, since we now can run
    gradle-bootstrap with Java 17 too. (jsc#SLE-23217)
  o Add the content of org.gradle.jvmargs to to the forked jvm in root
    compileJava task
  o Fixes build with Java 17
  o Port to build against jansi 2.4.0
  o Build the whole with java source and target levels 8
  o Resolve parameter ambiguities with recent Java versions
  o Remove a bogus dependency on old asm3

groovy18:

  o Fix build against jansi 2.4.0
  o Port to use jline 2.x instead of 1.x
  o Do not fork the groovyc and java tasks in the ant build.xml file, so that
    the ANT_OPTS are propagated to the tasks
  o Fix build with jdk17
  o Build with source and target levels 8. (jsc#SLE-23217)
  o Cast to Collection to help compiler to resolve ambiguities with new JDKs
  o Remove dependency on the old asm3

guava20:

  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Add bundle manifest to the guava jar so that it might be usable from
    eclipse

guava:

  o Update Guava from version 25.0 to version 30.1.1. (jsc#SLE-23217)
  o CVE-2020-8908: A temp directory creation vulnerability allows an attacker
    with access to the machine to potentially access data in a temporary
    directory created by the Guava com.google.common.io.Files.createTempDir().
    (bsc#1179926)
  o Remove parent reference from ALL distributed pom files

hamcrest:

  o Build with source/target levels 8
  o Fix build with jdk17

hawtjni-maven-plugin:

  o Update hawtjni-maven-pluginfrom version 1.17 to version 1.18. (jsc#
    SLE-23217)
  o Build with java source and target levels 8
  o Use commons-lang3 instead of the old commons-lang

hawtjni-runtime:

  o Update hawtjni-runtime from version 1.17 to version 1.18. (jsc#SLE-23217)
  o Build with java source and target levels 8
  o Use commons-lang3 instead of the old commons-lang
  o Use in the path of hawtjni-generator the asm-all.jar that is not modular.
    This solves some problems with ASM version mismatch.

http-builder:

  o Build with source and target levels 8. (jsc#SLE-23217)
  o Do not require gmavenplus-plugin, since it is only necessary to generate
    test stubs, but we do not run tests during build

httpcomponents-client:

  o Update httpcomponents-client from version 4.5.6 to version 4.5.12. (jsc#
    SLE-23217)
  o Build with source/target levels 8

httpcomponents-core:

  o Update httpcomponents-core from version 4.4.10 to version 4.4.13. (jsc#
    SLE-23217)
  o Build with source/target levels 8

icu4j:

  o Update icu4j from version 63.1 to version 71.1. (jsc#SLE-23217)
  o Remove build-dependency on java-javadoc, since it is not necessary with
    this version.
  o Updates to CLDR 41 locale data with various additions and corrections.
  o Adds phrase-based line breaking for Japanese. Existing line breaking
    methods follow standards and conventions for body text but do not work well
    for short Japanese text, such as in titles and headings. This new feature
    is optimized for these use cases.
  o Adds support for Hindi written in Latin letters (hi_Latn). The CLDR data
    for this increasingly popular locale has been significantly revised and
    expanded. Note that based on user expectations, hi_Latn incorporates a
    large amount of English, and can also be referred to as "Hinglish".
  o ICU 71 and CLDR 41 are minor releases, mostly focused on bug fixes and
    small enhancements.
  o Updates to the time zone data version 2022a. Note that pre-1970 data for a
    number of time zones has been removed, as has been the case in the upstream
    tzdata release since 2021b.
  o Unicode 13 (ICU-20893, same as in ICU 66)
  o CLDR 37
       New language at Modern coverage: Nigerian Pidgin
       New languages at Basic coverage: Fulah (Adlam), Maithili, Manipuri,
        Santali, Sindhi (Devanagari), Sundanese
       Unicode 13 root collation data and Chinese data for collation and
        transliteration
  o DateTimePatternGenerator now obeys the "hc" preference in the locale
    identifier (ICU-20442)
  o Various other improvements for ECMA-402 conformance
  o Number skeletons have a new "concise" form that can be used in
    MessageFormat strings (ICU-20418)
  o Currency formatting options for formal and other currency display name
    variants (ICU-20854)
  o ListFormatter: new public API to select the style and type
  o Locale ID canonicalization upgraded to implement the complete CLDR spec
    (ICU-20834, ICU-20272)
  o LocaleMatcher: New option to ignore one-way matches, and other tweaks to
    the code and data

isorelax:

  o Build with java target and source version 1.8 (jsc#SLE-23217)

istack-commons:

  o Provide istack-commons version 3.0.7 (jsc#SLE-23217)

j2objc-annotations:

  o Provide j2objc-annotations version 2.2 (jsc#SLE-23217)
  o This is a new dependency of Guava

jackson-modules-base:

  o Provide jackson-modules-base version 2.13.3 (jsc#SLE-23217)

jackson-parent:

  o Update jackson-parent from version 2.10 to version 2.13. (jsc#SLE-23217)
  o Add 'mvnw' wrapper
  o 'JsonSubType.Type' should accept array of names
  o Jackson version alignment with Gradle 6
  o Add '@JsonIncludeProperties'
  o Add '@JsonTypeInfo(use=DEDUCTION)'
  o Ability to use '@JsonAnyGetter' on fields
  o Add '@JsonKey' annotation
  o Allow repeated calls to 'SimpleObjectIdResolver.bindItem()' for same
    mapping
  o Add 'namespace' property for '@JsonProperty' (for XML module)
  o Add target 'ElementType.ANNOTATION_TYPE' for '@JsonEnumDefaultValue' (was
    missing for some reason)
  o 'JsonPattern.Value.pattern' retained as "", never (accidentally) exposed as
    'null'
  o Remove jackson-annotations baseline dependency, version
  o Upgrade to oss-parent 43 (jacoco, javadoc plugin versions)
  o Remove managed junit version (due to [jackson-bom#43]), promoted higher up
    on parent pom stack (to "jackson-base")
  o JDK baseline now JDK 8

jackson:

  o Remove all dependencies on asm3
  o Build with java source and target levels 1.8 (jsc#SLE-23217)
  o Do not hardcode source and target levels, so that they can be overriden on
    command-line
  o Set classpath correctly so that the project builds with standalone JavaEE
    modules too

jakarta-activation:

  o Provide jakarta-activation version 2.1.0. (jsc#SLE-23217)
  o Required by bouncycastle-jmail.

jakarta-commons-discovery:

  o Distribute commons-discovery as maven artifact
  o Build with source and target levels 8
  o Added build support for Enterprise Linux.

jakarta-commons-modeler:

  o Update jakarta-commons-modeler from version 2.0 to version 2.0.1. (jsc#
    SLE-23217)
  o Build with java source and target levels 8
  o Modeler 2.0.1 is binary and source compatible with Modeler 2.0

jakarta-mail:

  o Provide jakarta-mail version 2.1.0. (jsc#SLE-23217)
  o Requrired by bouncycastle-jmail.

jakarta-taglibs-standard:

  o Provide jakarta-taglibs-standard 1.1.1 and solve installation issues. (jsc#
    SLE-23217)
  o There are no source changes.

jandex:

  o Provide jandex version 2.4.2. (jsc#SLE-23217)

janino:

  o Update janino from version 2.7.8 to version 3.1.6. (jsc#SLE-23217)
  o Build with source and target levels 8
  o Require javapackages-tools
  o Provide commons-compiler subpackage that is needed by gradle

jansi-native:

  o Build with source and target levels 8 (jsc#SLE-23217)

jansi:

  o Update jansi from version 1.17.1 to version 2.4.0. (jsc#SLE-23217)
  o Build with source and target levels 8
  o Give a possibility to load the native libjansi.so from system
  o Make the jansi package archful since it installs a native library and jni
    jar
  o Do not depend on jansi-native and hawtjni-runtime
  o Integrates jansi-native libraries

jarjar:

  o Filter out the distributionManagement section from pom files, since we use
    aliases and not relocations
  o Drop maven2-plugin. (jsc#SLE-23217)

jatl:

  o Build with source and target levels 8 (jsc#SLE-23217)

javacc-maven-plugin:

  o Build with source and target levels 8 (jsc#SLE-23217)

javacc:

  o Update javacc from version 7.0.4 to version 7.0.11. (jsc#SLE-23217)
  o The following changes are not upward compatible with the previous 7.0.5
    version but have a very little impact on existing grammars. Main advantage
    is to prepare a more smooth upgrade with the upcoming javacc-8.0.0 major
    release.
       C++ generation: renaming the option TOKEN_EXTENDS by TOKEN_SUPER_CLASS
       C++ generation: renaming the option TOKEN_INCLUDES by TOKEN_INCLUDE
       C++ generation: renaming the option PARSER_INCLUDES by PARSER_INCLUDE
       C++ generation: renaming the option TOKEN_MANAGER_INCLUDES by
        TOKEN_MANAGER_INCLUDE
  o Add support for Java7 language features.
  o Allow empty type parameters in Java code of grammar files.
  o LookaheadSuccess creation performance improved.
       Removing IDE specific files.
       Declare trace_indent only if debug parser is enabled.
       CPPParser.jj grammar added to grammars.
       Build with Maven is working again.
       WARNING: Required Java Platform: Standard Edition 7.0: known under
        Eclipse as JavaSE-1.7
  o Build with source/target levels 8

java-cup:

  o Update java-cup from version 11a to version 11b. (jsc#SLE-23217)
  o Regenerate the generated files with newer flex
  o Fetch sources using source service

java-cup-bootstrap: - Update java-cup-bootstrap from version 11a to version
11b. (jsc#SLE-23217) * Regenerate the generated files with newer flex * Fetch
sources using source service

javaewah:

  o Build with source and target levels 8 (jsc#SLE-23217)

javamail:

  o Add alias to com.sun.mail:jakarta.mail needed by ant-javamail
  o Remove all parents, since this package is not built with maven
  o Assure that every dependency has a version, or at least "any" and fixes use
    with gradle. (jsc#SLE-23217)
  o Build against the standalone JavaEE modules unconditionally
  o Build with source/target levels 8
  o Add glassfish-activation-api dependency for relevant distribution versions
    to make buildable with JDK that does not contain the JavaEE modules

javapackages-meta:

  o Fix requires not to have to redo the package on each javapackages-tools
    update. (jsc#SLE-23217)

javapackages-tools:

  o Update javapackages-tools from version 5.3.0 to version 5.3.1. (jsc#
    SLE-23217)
  o Let maven_depmap.py generate metadata with dependencies under certain
    circumstances
  o Fix the python subpackage generation with python-rpm-macro
  o Support python subpackages for each flavor
  o Replace old nose with pytest gh#fedora-java/javapackages#86
  o when building extra flavor, BuildRequire javapackages-filesystem: /etc/java
    is being cleaned out of the filesystems package.

javaparser:

  o Update javaparser from version 3.3.5 to version 3.24.2. (jsc#SLE-23217)
  o Upgrade needed to be able to upgrade jctools and make them not depend hard
    on Java 8. For the full changelog, please refer to the official
    documentation.

javassist:

  o Update javassist from version 3.23.1 to version 3.29.0. (jsc#SLE-23217)
  o Requires java >= 1.8
  o Add OSGi manifest to the javassist.jar
  o For the full changelog, please check the official documentation.

jboss-interceptors-1.2-api:

  o Build with source and target levels 8 (jsc#SLE-23217)

jboss-websocket-1.0-api:

  o Build with source and target levels 8 (jsc#SLE-23217)

jcache:

  o Provide jcache version 1.1.0 (jsc#SLE-23217)

jcifs:

  o Build with source and target levels 8 (jsc#SLE-23217)

jcip-annotations:

  o Provide jcip-annotations 1.0 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

jcsp:

  o Build with source and target levels 8 (jsc#SLE-23217)

jctools:

  o Update jctools from version 2.1.2 to version 3.3.0. (jsc#SLE-23217)
  o Build with java source and target levels 8
  o API Changes:
       Removed MpscLinkedQueue7 and MpscLinkedQueue8 and consolidated into
        parent. This removes the need for the builder method on
        MpscLinkedQueue.
       Deprecated QueueFactory and spec package classes. These are not used by
        any users and are only used for testing internally.
       Removed some internal classes and reduced visibility of internal
        utilities where practical. The @InternalAPI tagging annotation is also
        used more extensively to discourage dependency.
       XADD unbounded mpsc/mpmc queue: highly scalable linked array queues
       New blocking consumer MPSC
  o Enhancements:
       Xadd queues consumers can help producers
       Update to latest JCStress
  o New features:
       MpscBlockingConsumerArrayQueue
       After long incubation and following a user request we move counters
        into core
       Merging some experimental utils and we add a 'PaddedAtomicLong'
       MpscBlockingConsumerArrayQueue::offerIfBelowThreshold is added

jdependency:

  o Build with source and target levels 8 (jsc#SLE-23217)

jdepend:

  o Update jdepend from version 2.9.1 to version 2.10. (jsc#SLE-23217)
  o Specify the source/target levels 8 on ant invocation
  o Official release that includes support for Java 8 constants
  o Updated license from BSD-3 Clause to MIT (as per LICENSE.md file).

jdom:

  o Update jdom from version 1.1.1 to version 1.1.6. (jsc#SLE-23217)
  o CVE-2021-33813: XXE issue in SAXBuilder can cause a denial of service via a
    crafted HTTP request (bsc#1187446)
  o Remove unneeded dependency on glassfish-jaxb-api
  o Build against the standalone JavaEE modules unconditionally
  o Build with source/target levels 8
  o Build against standalone jaxb-api on distributions that have JDK without
    the JavaEE modules
  o Alias the xom artifact to the new com.io7m.xom groupId
  o Update jaxen to version 1.1.6
  o Increase java stack size to avoid overflow

jdom2:

  o Update jdom2 from version 2.0.6 to version 2.0.6.1. (jsc#SLE-23217)
  o CVE-2021-33813: Fixed XXE issue in SAXBuilder that can cause a denial of
    service via a crafted HTTP request. (bsc#1187446)
  o Build with java-devel >= 1.7

jettison:

  o Update from version 1.3.7 to version 1.5.3 (jsc#SLE-23217)
  o CVE-2022-45685: Fixed stack overflow on malformed input. (bsc#1206400)
  o CVE-2022-45693: Fixed stack overflow when creating a JSON from a HashMap.
    (bsc#1206401)
  o CVE-2022-40149: Fixed stack overflow on malformed JSONs. (bsc#1203515)
  o CVE-2022-40150: Fixed infinite loop on non-terminated comments. (bsc#
    1203516)
  o Introducing new static methods to set the recursion depth limit
  o Incorrect recursion depth check in JSONTokener
  o Build with source and target levels 8

jetty-minimal:

  o Update jetty-minimal from version 9.4.43.v20210629 to version
    9.4.48.v20220622 (jsc#SLE-23217)
  o CVE-2022-2047: Invalid URI parsing may produce invalid HttpURI.authority.
    (bsc#1201317)
  o CVE-2022-2048: Invalid HTTP/2 requests can lead to denial of service (bsc#
    1201316)
  o Make importing of package sun.misc optional since not all jdk versions
    export it
  o Build with java source and target levels 8
  o Fix javadoc generation on JDK >= 13
  o Option --write-module-graph produces wrong .dot file
  o ArrayTrie getBest fails to match the empty string entry in certain cases
  o For the full set of changes, please check the official documentation.

jetty-websocket:

  o Update jetty-websocket from version 9.4.43.v20210629 to version
    9.4.48.v20220622 (jsc#SLE-23217)
  o CVE-2022-2047: Invalid URI parsing may produce invalid HttpURI.authority.
    (bsc#1201317)
  o CVE-2022-2048: Invalid HTTP/2 requests can lead to denial of service (bsc#
    1201316)
  o Make importing of package sun.misc optional since not all jdk versions
    export it
  o Build with java source and target levels 8
  o Fix javadoc generation on JDK >= 13
  o Option --write-module-graph produces wrong .dot file
  o Make importing of package sun.misc optional since not all jdk versions
    export it

jeuclid:

  o Update jeuclid from version 3.1.3 to version 3.1.9. (jsc#SLE-23217)
  o Build with source and target levels 8
  o This version includes several changes and improvements. For the full
    overview please check the changelog.

jflex:

  o Update jflex from version 1.4.3 to version 1.8.2. (jsc#SLE-23217)
  o Build against the standalone JavaEE modules unconditionally
  o Build against standalone glassfish-annotation-api for relevant distribution
    versions that have JDK that does not contain the JavaEE modules
  o Fix build with recent java-cup
  o Build the bootstrap package using ant with a generated build.xml
  o Build the non-bootstrap package using maven, since its dependency auto is
    already built with maven
  o Do not process auto-value-annotations in bootstrap build

jflex-bootstrap:

  o Update jflex-bootstrap from version 1.4.3 to version 1.8.2. (jsc#SLE-23217)
  o Build against the standalone JavaEE modules unconditionally
  o Build against standalone glassfish-annotation-api for relevant distribution
    versions that have JDK that does not contain the JavaEE modules
  o Fix build with recent java-cup
  o Build the bootstrap package using ant with a generated build.xml
  o Build the non-bootstrap package using maven, since its dependency auto is
    already built with maven
  o Do not process auto-value-annotations in bootstrap build

jformatstring:

  o Build with source and target levels 8 (jsc#SLE-23217)

jgit:

  o Provide jgit version 5.11.0. (jsc#SLE-23217)
  o Fix build against apache-sshd 2.7.0
  o Restore java 8 compatibility when building with java 9+
  o Split the build into two spec files instead of multibuild. One produces the
    maven artifacts, the jgit command-line and the other produces eclipse
    features.

jhighlight:

  o Build with source and target levels 8 (jsc#SLE-23217)

jing-trang:

  o Update jing-trang from version 20151127 to version 20181222. (jsc#
    SLE-23217)
  o Avoid building old saxon validator in order to avoid dependency on old
    saxon6
  o Do not use xmvn-tools, since this is a ring package
  o Package maven metadata
  o Use testng in build process
  o Require com.github.relaxng:relaxngDatatype >= 2011.1
  o Require xml-resolver:xml-resolver

jline:

  o Build with source and target levels 8 (jsc#SLE-23217)
  o Remove dependency on jansi-native and hawtjni-runtime
  o Fix jline build against jansi 2.4.x

jline1:

  o Build with source and target levels 8 (jsc#SLE-23217)

jna:

  o Update jna from version 5.4.0 to version 5.5.0. (jsc#SLE-23217)
  o Build with java source/target levels 8
  o Features:
       Add CoreFoundation, IOKit, and DiskArbitration mappings in c.s.j.p.mac.
       c.s.j.p.mac.SystemB now extends c.s.j.p.unix.LibCAPI.
       Add additional OSGi headers for the JNA bundle to support 32bit ARM
        (hardfloat)
       Include Win32 COM utils (c.s.j.p.win32.com.util and
        c.s.j.p.win32.com.annotation) in OSGI bundle

joda-convert:

  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Do not use the legacy guava20 any more

joda-time:

  o Build with source and target levels 8 (jsc#SLE-23217)

jsch-agent-proxy:

  o Build with source and target levels 8 (jsc#SLE-23217)

jsch:

  o Build with source and target levels 8 (jsc#SLE-23217)

json-lib:

  o Do not build against the log4j12 packages
  o Build with source and target levels 8 (jsc#SLE-23217)
  o Do not depend on the old asm3
  o Fix build with jdk17
  o Specify source and target levels 8 for maven-antrun-plugin and for groovyc
    ant task

jsonp:

  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Build against standalone annotation api

jsr-311:

  o Build with source and target levels 8 (jsc#SLE-23217)

jtidy:

  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Rewamp and simplify the build system

junit:

  o Update junit from version 4.12 to version 4.13.2. (jsc#SLE-23217)
  o CVE-2020-1945: insecure temporary file vulnerability (bsc#1171696)
  o Build with source/target levels 8

junit5:

  o Update from version 5.5.2 to version 5.8.2. (jsc#SLE-23217)
  o This is a bugfix update. For the complete overview please check the
    documentation.

jython:

  o Change dependencies to Python 3. (jsc#SLE-23217)
  o Build with java source and tartget level 1.8

jzlib:

  o Build with source and target levels 8 (jsc#SLE-23217)

kryo:

  o Provide kryo 4.0.2 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

kxml:

  o Fetch the sources using https instead of http protocol. (bsc#1182284)
  o Specify java source and target levels 1.8

libreadline-java:

  o Provide libreadline-java 0.8.0 and solve installation issues. (jsc#
    SLE-23217)
  o There are no source changes.

log4j:

  o Add dependency on standalone javax.activation-api that is not included in
    newer JDKs. (jsc#SLE-23217)

logback:

  o Update logback from version 1.2.8 to version 1.2.11. (jsc#SLE-23217)
  o CVE-2021-42550: remote code execution through JNDI call from within its
    configuration file. (bsc#1193795)
       Hardened logback's JNDI lookup mechanism to only honor requests in the
        java: namespace. All other types of requests are ignored.
       SMTPAppender was hardened.
       Temporarily removed DB support for security reasons.
       Removed Groovy configuration support. As logging is so pervasive and
        configuration with Groovy is probably too powerful, this feature is
        unlikely to be reinstated for security reasons.
  o Set project.build.sourceEncoding property to ISO-8859-1 to avoid the new
    maven-resources-plugin chocking on trying to filter in UTF-8 encoding JKS
    (binary) resources
  o Do not build against the log4j12 packages

lucene:

  o Update lucene from version 7.1.0 to version 8.5.0. (jsc#SLE-23217)
  o Do not abort compilation on html5 errors with javadoc 17
  o Upgrade forbiddenapis to version 2.7; upgrade Groovy to 2.4.17.
  o Upgrade ecj to 3.19.0 to fix sporadic precommit javadoc issues
  o This update includes several API changes, runtime behavior, bugfixes and
    new features. For a full overview, please check the official documentation.

maven:

  o Update maven from version 3.6.3 to version 3.8.5. (jsc#SLE-23217)
  o CVE-2021-26291: block repositories using http by default. (bsc#1188529)
  o CVE-2020-13956: incorrect handling of malformed URI authority component.
    (bsc#1177488)
  o Upgrade Maven Wagon to 3.5.1
  o Upgrade Maven JAR Plugin to 3.2.2
  o Upgrade Maven Parent to 35
  o Upgrade Maven Resolver to 1.6.3
  o Upgrade Maven Shared Utils to 3.3.4
  o Upgrade Plexus Utils to 3.3.0
  o Upgrade Plexus Interpolation to 1.26
  o Upgrade Plexus Cipher and Sec Dispatcher to 2.0
  o Upgrade Sisu Inject/Plexus to 0.3.5
  o Upgrade SLF4J to 1.7.32
  o Upgrade Jansi to 2.4.0
  o Upgrade Guice to 4.2.2
  o Fix syntax error with qdox 2.0.1 and method declarations containing the new
    keyword "record" as name of variables
  o Fix build with modello-2.0.0
  o Remove using of alternatives, since the symlinks are in a separate package
    that one can decide not to install and this is the only provider for mvn
    and mvnDebug links
  o Use libalternatives instead of update-alternatives.
  o Remove dependency on cglib and aopalliance, since the no_aop version of
    guice does not really depend on them
  o Fix build with the API incompatible maven-resolver 1.7.3
  o Link the new maven-resolver-named-locks artifact too
  o Add upstream signing key and verify source signature
  o Do not build against the compatibility version guava20 any more, but use
    the default guava package
  o This update includes several bugfixes and new features. For a full
    overview, please check the official documentation.

maven2:

  o Fix build with modello 2.0.0. (jsc#SLE-23217)
  o Build with source and target levels 8

maven-antrun-plugin:

  o Update maven-antrun-plugin from version 1.8 to version 3.0.0. (jsc#
    SLE-23217)
  o Removal of tasks (use target instead), sourceRoot and testSourceRoot
    parameters
  o Compatibility with new JDK versions
  o Build with java source and target levels 8

maven-archiver:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-artifact-resolver:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-artifact-transfer:

  o Update maven-artifact-transfer from version 0.11.0 to version 0.13.1. (jsc#
    SLE-23217)
  o Remove the old org.sonatype.aether dependencies, since we don't need maven
    3.0.x
  o Build with source and target levels 8
  o Do not use the legacy guava20 any more
  o Fix build against newer maven

maven-assembly-plugin:

  o Update maven-assembly-plugin from version 3.2.0 to version 3.3.0. (jsc#
    SLE-23217)
  o Add Documentation for duplicateBehaviour option
  o Allow to override UID/GID for files stored in TAR
  o Apply try-with-resources
  o Use HTTPS instead of HTTP to resolve dependencies
  o Support concatenation of files

maven-clean-plugin:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-common-artifact-filters:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-compiler-plugin:

  o Update maven-compiler-plugin from version 3.8.1 to version 3.10.1. (jsc#
    SLE-23217)
  o Remove deprecated mojos
  o Add flag to enable-preview java compiler feature
  o Add a boolean to generate missing package-info classes by default
  o Check jar files when determining if dependencies changed
  o Compile module descriptors with TestCompilerMojo
  o Changed dependency detection

maven-dependency-analyzer:

  o Build with source and target levels 8. (jsc#SLE-23217)
  o Do not build against the legacy guava20 any more

maven-dependency-plugin:

  o Update maven-dependency-plugin from version 3.1.1 to version 3.1.2. (jsc#
    SLE-23217)
  o Add a TOC to ease navigating to each goal usage
  o Add note on dependecy:tree -Dverbose support in 3.0+
  o Perform transformation to artifact keys just once
  o Remove @param for a parameter which does not exists.
  o Remove newline and trailing space from log line.
  o Replace CapturingLog class with Mockito usage
  o Rewrite go-offline so it resembles resolve-plugins
  o Switch to asfMavenTlpPlgnBuild
  o Update ASM so it works with Java 13
  o Upgrade maven-artifact-transfer to 0.11.0
  o Upgrade maven-common-artifact-filters to 3.1.0
  o Upgrade maven-dependency-analyzer to 1.11.1
  o Upgrade maven-plugins parent to version 32
  o Upgrade maven-shared-utils 3.2.1
  o Upgrade parent POM from 32 to 33
  o Upgrade plexus-archiver to 4.1.0
  o Upgrade plexus-io to 3.1.0
  o Upgrade plexus-utils to 3.3.0
  o Use https for sigs, hashes and KEYS
  o Use sha512 checksums instead of sha1

maven-dependency-tree:

  o Update maven-dependency-tree from version 3.0 to version 3.0.1. (jsc#
    SLE-23217)
  o Build with java source and target levels 8
  o Do not build against the legacy guava20 any more
  o Fixed JavaDoc issue for JDK 8
  o maven-dependency-tree removes optional flag from managed dependencies
  o Change characters used to diplay trees to make relationships clearer
  o Pass source+target to m-invoker-p, easiest way to override default values
    of maven-compiler-plugin
  o Upgrade org.codehaus.plexus:plexus-component-metadata to 1.7.1

maven-doxia:

  o Fix build with modello 2.0.0 (jsc#SLE-23217)
  o Do not build against the log4j12 packages. (jsc#SLE-23217)
  o Fix the version of the log4j that doxia-module-fo needs at runtime. (jsc#
    SLE-23217)
  o Do not build against the legacy guava20 any more. (jsc#SLE-23217)

maven-doxia-sitetools:

  o Fix build with modello 2.0.0 (jsc#SLE-23217)
  o Build with source and target levels 8 (jsc#SLE-23217)
  o Do not build against the legacy guava20 any more. (jsc#SLE-23217)

maven-enforcer:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-file-management:

  o Build with java source and target levels 8 (jsc#SLE-23217)
  o Fix build with modello 2.0.0

maven-filtering:

  o Update maven-filtering from version 3.1.1 to version 3.2.0 (jsc#SLE-23217)
  o Allow using a different encoding when filtering properties files
  o Upgrade plexus-interpolation to 1.25
  o Upgrade maven-shared-utils to 3.2.1
  o Upgrade plexus-utils to 3.1.0
  o Upgrade parent to 32
  o Upgrade maven-surefire/failsafe-plugin to 2.21.0 for JDK 10
  o Upgrade maven-artifact-transfer to version 0.9.1
  o Upgrade JUnit to 4.12
  o Upgrade plexus-interpolation to 1.25
  o Build with java source and target levels 8
  o Do not build against legacy guava20 any more

maven-install-plugin:

  o Update maven-install-plugin from version 2.5.2 to version 3.0.0. (jsc#
    SLE-23217)
  o Upgrade plexus-utils to 3.2.0
  o Upgrade maven-plugins parent version 32
  o Upgrade maven-plugin-testing-harness to 1.3
  o Upgrade maven-shared-utils to 3.2.1
  o Upgrade maven-shared-components parent to version 33
  o Upgrade of commons-io to 2.5.

maven-invoker:

  o Update maven-invoker from version 3.0.1 to version 3.1.0. (jsc#SLE-23217)
  o Build with java source and target levels 8
  o Fixes build with maven-shared-utils 3.3.3
  o Upgrade maven-shared-utils to 3.2.1
  o Upgrade parent to 31
  o Upgrade to JDK 7 minimum
  o Refactored to use maven-shared-utils instead of plexus-utils.
  o Remove hardcoded versions for plexus-component-annotations/
    plexus-component-metadata

maven-jar-plugin:

  o Update maven-jar-plugin from version 3.2.0 to version 3.2.2. (jsc#
    SLE-23217)
  o Upgrade Maven Archiver to 3.5.2
  o Upgrade Plexus Utils to 3.3.1
  o Upgrade plexus-archiver 3.7.0
  o Upgrade JUnit to 4.12
  o Upgrade maven-plugins parent to version 32
  o Build with java source and target levels 8
  o Don't log a warning when jar will be empty and creation is forced
  o Reproducible Builds: make entries in output jar files reproducible (order +
    timestamp)

maven-javadoc-plugin:

  o Update maven-javadoc-plugin from versionn 3.1.1. to version 3.3.2. (jsc#
    SLE-23217)
  o Fix build with modello 2.0.0
  o Use the same encoding when writing and getting the stale data
  o Fixes build with utf-8 sources on non utf-8 platforms
  o Do not build against the legacy guava20 package anymore

maven-mapping:

  o Provide maven-mapping version 3.0.0. (jsc#SLE-23217)
  o Required by bnd-maven-plugin

maven-plugin-build-helper:

  o Update maven-plugin-build-helper from version 1.9.1 to version 3.2.0. (jsc#
    SLE-23217)
  o Set a property based on the maven.build.timestamp
  o rootlocation does not correctly work
  o Add profile to avoid showing warnings for maven plugin plugin goals not
    supported in m2e
  o Site: Properly showing 'value' tag on regex-properties usage page
  o Integration test reserve-ports-with-urls fails on windows

maven-plugin-bundle:

  o Fix building with the new maven-reporting-api . (jsc#SLE-23217)
  o Build with the osgi bundle repository by default

maven-plugin-testing:

  o Fix build against newer maven. (jsc#SLE-23217)
  o Do not build against the legacy guava20 package any more
  o Build with source and target levels 8

maven-plugin-tools:

  o Fix build with modello 2.0.0. (jsc#SLE-23217)
  o Do not force building with java-1_8_0-openjdk, since the package builds
    just fine with higher versions.
  o Do not build against the legacy guava20 package any more

maven-remote-resources-plugin:

  o Update maven-remote-resources-plugin from version 1.5 to version 1.7.0.
    (jsc#SLE-23217)
  o use reproducible project.build.outputTimestamp
  o use sha512 checksums instead of sha1
  o use https for sigs, hashes and KEYS
  o Upgrade plexus-utils from 3.0.24 to 3.1.0
  o Upgrade plexus-interpolation to 1.25
  o Upgrade JUnit to 4.12
  o Upgrade parent to 32
  o Upgrade maven-filtering to 3.1.1
  o Upgrade plexus-resources from 1.0-alpha-7 to 1.0.1
  o Avoid overwrite of the destination file if the produced contents is the
    same
  o Remove unused dependency maven-monitor
  o Upgrade to maven-plugins parent version 27
  o Upgrade maven-plugin-testing-harness to 1.3
  o Updated plexus-archiver
  o Build with source and target levels 8

maven-reporting-api:

  o Update maven-reporting-api from version 3.0 to version 3.1.0. (jsc#
    SLE-23217)
  o Build with source and target levels 8
  o make build Reproducible
  o Upgrade to Doxia 1.11.1

maven-resolver:

  o Update maven-resolver from version 1.4.1 to version 1.7.3. (jsc#SLE-23217)
  o Build against the standalone JavaEE modules unconditionally
  o Remove the javax.annotation:javax.annotation-api dependency on distribution
    versions that do not incorporate the JavaEE modules
  o Add the glassfish-annotation-api jar to the build classpath
  o Upgrade Sisu Components to 0.3.4
  o Upgrade SLF4J to 1.7.30
  o Update mockito-core to 2.28.2
  o Update Wagon Provider API to 3.4.0
  o Update HttpComponents
  o Update Plexus Components
  o Remove synchronization in TrackingFileManager
  o Move GlobalSyncContextFactory to a separate module
  o Migrate from maven-bundle-plugin to bnd-maven-plugin
  o Support SHA-256 and SHA-512 as checksums
  o Upgrade Redisson to 3.15.6
  o Change of API and incompatible with maven-resolver < 1.7

maven-resources-plugin:

  o Update maven-resources-plugin from version 3.1.0 to version 3.2.0. (jsc#
    SLE-23217)
  o ISO8859-1 properties files get changed into UTF-8 when filtered
  o Upgrade plexus-interpolation 1.26
  o Add m2e lifecycle Metadata to plugin
  o make build Reproducible
  o Upgrade maven-plugins parent to version 32
  o Upgrade plexus-utils 3.3.0
  o Make Maven 3.1.0 the minimum version
  o Update to maven-filtering 3.2.0
  o Build with java source and target levels 8

maven-shared-incremental:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-shared-io:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-shared-utils:

  o Update maven-shared-utils from version 3.2.1 to 3.3.3. (jsc#SLE-23217)
  o Commandline class shell injection vulnerabilities (bsc#1198833,
    CVE-2022-29599)
  o Build with source and target levels 8
  o make build Reproducible
  o Upgrade maven-shared-parent to 32
  o Upgrade parent to 31

maven-source-plugin:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-surefire:

  o Build with source and target levels 8 (jsc#SLE-23217)
  o Update generate-tarball.sh to use https URL (bsc#1182708)

maven-verifier:

  o Build with source and target levels 8 (jsc#SLE-23217)

maven-wagon:

  o Provide maven-wagon 3.2.0 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

minlog:

  o Provide minlog 1.3.0 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

modello-maven-plugin:

  o Update modello-maven-plugin from version 1.10.0 to version 2.0.0. (jsc#
    SLE-23217)
  o Add Modello 2.0.0 model XSD
  o Build with java source and target levels 8
  o Bump actions/cache to 2.1.6
  o Bump actions/checkout to 2.3.4
  o Bump actions/setup-java to 2.3.1
  o Bump checkstyle to 9.3
  o Bump jackson-bom to 2.13.1
  o Bump jaxb-api to 2.3.1
  o Bump jsoup to 1.14.3
  o Bump junit to 4.13.1
  o Bump maven-assembly-plugin to 3.3.0
  o Bump maven-checkstyle-plugin to 3.1.1
  o Bump maven-clean-plugin to 3.1.0
  o Bump maven-compiler-plugin to 3.9.0
  o Bump maven-dependency-plugin to 3.2.0
  o Bump maven-enforcer-plugin to 3.0.0-M3
  o Bump maven-gpg-plugin to 3.0.1
  o Bump maven-jar-plugin to 3.2.2
  o Bump maven-javadoc-plugin to 3.3.2
  o Bump maven-jxr-plugin to 3.1.1
  o Bump maven-pmd-plugin to 3.15.0
  o Bump maven-project-info-reports-plugin to 3.1.2
  o Bump maven-release-plugin to 3.0.0-M5
  o Bump maven-resources-plugin to 3.2.0
  o Bump maven-scm-publish-plugin to 3.1.0
  o Bump maven-shared-resources to 4
  o Bump maven-site-plugin to 3.10.0
  o Bump maven-surefire-plugin to 2.22.2
  o Bump maven-surefire-report-plugin to 2.22.2
  o Bump maven-verifier-plugin to 1.1
  o Bump mavenPluginTools to 3.6.4
  o Bump org.eclipse.sisu.plexus to 0.3.5
  o Bump persistence-api to 1.0.2
  o Bump plexus-compiler-api to 2.9.0
  o Bump plexus-compiler-javac to 2.9.0
  o Bump plexus-utils to 3.4.1
  o Bump plexus-velocity to 1.3
  o Bump release-drafter/release-drafter to 5.18.0
  o Bump snakeyaml to 1.30
  o Bump stax2-api to 4.2.1
  o Bump taglist-maven-plugin to 3.0.0
  o Bump woodstox-core to 6.2.8
  o Bump xercesImpl to 2.12.1
  o Bump xercesImpl to 2.12.2 in /modello-plugins/modello-plugin-jsonschema
  o Bump xercesImpl to 2.12.2 in /modello-plugins/modello-plugin-xsd
  o Bump xml-apis to 2.0.2
  o Bump xmlunit to 1.6
  o Bump xmlunit-core to 2.9.0
  o Depend on the jackson and jsonschema plugins too
  o Manage xdoc anchor name conflicts (2 classes with same anchor)
  o Migrate from codehaus:wstx to com.fasterxml.woodstox:woodstox-core 6.2.4
  o Require Maven 3.1.1
  o Security upgrade org.jsoup:jsoup to 1.14.2

modello:

  o Update modello from version 1.10.0 to version 2.0.0. (jsc#SLE-23217)
  o New features and improvements
       Add Modello 2.0.0 model XSD
       Manage xdoc anchor name conflicts (2 classes with same anchor)
       Drop unnecessary check for identical branches
       Require Maven 3.1.1
       Use a caching writer to avoid overwriting identical files
       Migrate from codehaus:wstx to com.fasterxml.woodstox:woodstox-core
        6.2.4
       Make location handling more memory efficient
       Xpp3 extended writer
       Refactor some old java APIs usage
       Add a new field fileComment
  o Bug Fixes
       Fix javaSource default value
       Fix modello-plugin-snakeyaml
  o Dependency updates
       Bump actions/cache to 2.1.6
       Bump actions/checkout from 2 to 2.3.4
       Bump actions/setup-java to 2.3.1
       Bump checkstyle to 9.3
       Bump jackson-bom to 2.13.1
       Bump jaxb-api from 2.1 to 2.3.1
       Bump jsoup from 1.14.2 to 1.14.3
       Bump junit from 4.12 to 4.13.1
       Bump junit from 4.12 to 4.13.1 in /modello-maven-plugin/src/it/
        maven-model
       Bump maven-assembly-plugin from 3.2.0 to 3.3.0
       Bump maven-checkstyle-plugin from 2.15 to 3.1.1
       Bump maven-clean-plugin from 3.0.0 to 3.1.0
       Bump maven-compiler-plugin to 3.9.0
       Bump maven-dependency-plugin to 3.2.0
       Bump maven-enforcer-plugin from to 3.0.0-M3
       Bump maven-gpg-plugin from 1.6 to 3.0.1
       Bump maven-jar-plugin from 3.2.0 to 3.2.2
       Bump maven-javadoc-plugin to 3.3.2
       Bump maven-jxr-plugin from to 3.1.1
       Bump maven-pmd-plugin to 3.15.0
       Bump maven-project-info-reports-plugin from 3.1.1 to 3.1.2
       Bump maven-release-plugin from 3.0.0-M4 to 3.0.0-M5
       Bump maven-resources-plugin from 3.0.1 to 3.2.0
       Bump maven-scm-publish-plugin from 3.0.0 to 3.1.0
       Bump maven-shared-resources from 3 to 4
       Bump maven-site-plugin to 3.10.0
       Bump maven-surefire-plugin to 2.22.2
       Bump maven-surefire-report-plugin to 2.22.2
       Bump maven-verifier-plugin from 1.0 to 1.1
       Bump mavenPluginTools to 3.6.4
       Bump org.eclipse.sisu.plexus from 0.3.4 to 0.3.5
       Bump persistence-api from 1.0 to 1.0.2
       Bump plexus-compiler-api to 2.9.0
       Bump plexus-compiler-javac to 2.9.0
       Bump plexus-utils from 3.2.0 to 3.4.1
       Bump plexus-velocity from 1.2 to 1.3
       Bump release-drafter/release-drafter to 5.18.0
       Bump snakeyaml to 1.30
       Bump stax2-api from 4.2 to 4.2.1
       Bump taglist-maven-plugin to 3.0.0
       Bump woodstox-core to 6.2.8
       Bump xercesImpl from 2.12.1 to 2.12.2 in /modello-plugins/
        modello-plugin-jsonschema
       Bump xercesImpl from 2.12.1 to 2.12.2 in /modello-plugins/
        modello-plugin-xsd
       Bump xml-apis from 1.3.04 to 2.0.2
       Bump xmlunit from 1.2 to 1.6
       Bump xmlunit-core to 2.9.0
       Security upgrade org.jsoup:jsoup from 1.13.1 to 1.14.2
  o Build with java source and target levels 8
  o Build the jackson and jsonschema plugins too

mojo-parent:

  o Update mojo-parent from version 40 to version 60. (jsc#SLE-23217)

msv:

  o Build with source and target levels 8 (jsc#SLE-23217)

multiverse:

  o Build with source and target levels 8 (jsc#SLE-23217)

mx4j:

  o Build against the standalone JavaEE modules unconditionally (jsc#SLE-23217)
  o Depend on glassfish-activation-api instead of on gnu-jaf (jsc#SLE-23217)
  o Do not build against the log4j12 packages, use the new reload4j (jsc#
    SLE-23217)
  o Require for build gnu-jaf instead of a virtual jaf provider in order to
    avoid build cycles (jsc#SLE-23217)
  o On supported platforms, avoid building with OpenJ9, in order to prevent
    build cycles (jsc#SLE-23217)

mybatis-parent:

  o Provide mybatis-parent version 31 (jsc#SLE-23217)

mybatis:

  o Provide mybatis version 3.5.6 (jsc#SLE-23217)
  o CVE-2020-26945: remote code execution due to mishandles deserialization of
    object streams (bsc#1177568)

mysql-connector-java:

  o Update mysql-connector-java from version 5.1.47 to version 8.0.29. (jsc#
    SLE-23217)
  o CVE-2021-2471: mysql-connector-java: unauthorized access (bsc#1195557)
  o CVE-2020-2875, CVE-2020-2933, CVE-2020-2934: Vulnerability in the MySQL
    Connectors product of Oracle MySQL (bsc#1173600)
  o Historically, MySQL has used utf8 as an alias for utf8mb3. Since release
    8.0.29, utf8mb3 has become a recognized (though deprecated) character set
    on its own for MySQL Server. Therefore, Connector/J has added utf8mb3 to
    its character set mapping, and users are encouraged to update to Connector/
    J 8.0.29 to avoid potential issues when working with MySQL Server 8.0.29 or
    later.
  o A new connection property socksProxyRemoteDns has been added, which, when
    set to true, makes the SocksProxySocketFactory execute its own connect()
    implementation that passes the unresolved InetSocketAddress of a MySQL
    Server host to the created proxy socket, instead of having the address
    resolved locally.
  o The code for prepared statements has been refactored to make the code
    simpler and the logic for binding more consistent between
    ServerPreparedStatement and ClientPreparedStatement.
  o Connector/J now supports Fast Identity Online (FIDO) Authentication. See
    Connecting Using Fast Identity Online (FIDO) Authentication for details.
  o Do not build against the log4j12 packages, use the new reload4j
  o This update provide several fixes and enhancements. Please, check the
    chenges for a full overview.

nailgun:

  o Build with source and target levels 8 (jsc#SLE-23217)

native-platform:

  o Build with source and target levels 8 (jsc#SLE-23217)

nekohtml:

  o Update nekohtml from version 1.9.22 to version 1.9.22.noko2. (jsc#
    SLE-23217)
  o CVE-2022-28366: Uncontrolled Resource Consumption in nekohtml. (bsc#
    1198404)
  o CVE-2022-24839: Denial of service via crafted Processing Instruction (PI)
    input. (bsc#1198739)
  o Use the security patched fork at https://github.com/sparklemotion/nekohtml
  o Build with source and target levels 8

netty3:

  o Remove dependency on javax.activation. (jsc#SLE-23217)
  o Build again against mvn(log4j:log4j). (jsc#SLE-23217)
  o Use the standalone JavaEE modules unconditionally
  o Remove the compat versions, since the io.netty:netty artifact coordinates
    exist only in version 3.x. (jsc#SLE-23217)

netty-tcnative:

  o Update netty-tcnative to version 2.0.36. (jsc#SLE-23217)
  o Upgrade to OpenSSL 1.1.1i
  o Update to latest openssl version for static build
  o Update to LibreSSL 3.1.4
  o Update to latest stable libressl release
  o Cleanup BoringSSL TLSv1.3 support and consistent handle empty ciphers.
  o Support TLSv1.3 with compiling against boringssl
  o Return 0 for SSL_OP_NO_TLSv1_3 when TLSv1.3 is not supported.
  o Allow to load a private key from the OpenSSL engine.
  o Support KeyManagerFactory if compiled against OpenSSL < 1.0.2 but using
    OpenSSL >= 1.0.2 at runtime.
  o Build with java source and target levels 1.8

objectweb-asm:

  o Update objectweb-asm from version 7.2 to version 9.3. (jsc#SLE-23217)
  o new Opcodes.V19 constant for Java 19
  o new size() method in ByteVector
  o checkDataFlow option in CheckClassAdapter can now be used without valid
    maxStack and maxLocals values
  o New Maven BOM
  o Build asm as modular jar files to be used as such by java >= 9
  o Leave asm-all.jar as a non-modular jar
  o JDK 18 support
  o Replace -debug flag in Printer with -nodebug (-debug continues to work)
  o New V15 constant
  o Experimental support for PermittedSubtypes and RecordComponent
  o This update provide several fixes and enhancements. Please, check the
    chenges for a full overview.

objenesis:

  o Fix build with javadoc 17 (jsc#SLE-23217)

opentest4j:

  o Update opentest4j from version 1.0.0 to version 1.2.0. (jsc#SLE-23217)
  o Build with java source and target levels 8
  o Remove unused dependency on commons-codec
  o Rename serialized output file for clarity
  o Create an OSGi compatible MANIFEST.MF

oro:

  o Build with source and target levels 8 (jsc#SLE-23217)

osgi-annotation:

  o Update osgi-annotation from version 6.0.0 to version 7.0.0. (jsc#SLE-23217)
  o Build with source and target levels 8

osgi-compendium:

  o Update osgi-compendium from version 6.0.0 to version 7.0.0. (jsc#SLE-23217)
  o Build with source and target levels 8

osgi-core:

  o Update osgi-core from version 6.0.0 to version 7.0.0. (jsc#SLE-23217)
  o Build with source and target levels 8

os-maven-plugin:

  o Update os-maven-plugin from version 1.2.3 to version 1.7.0. (jsc#SLE-23217)
  o Build with java source and target levels 8
  o Changes:
       Added a new property os.detected.arch.bitness
       Added detection of RISC-V architecture, riscv
       Added an abstraction layer for System property and file system access
       Added thread safety information to Maven plugin metadata so that Maven
        doesn't warn about thread safety anymore
       Added detection of z/OS operating system
       Added m2e life cycle mapping metadata so os-maven-plugin works better
        with Eclipse m2e
       Added support for MIPS and MIPSEL 32/64-bit architecture mips_32 - if
        the value is one of: mips, mips32 mips_64 - if the value is mips64
        mipsel_32 - if the value is one of: mipsel, mips32el mipsel_64 - if the
        value is mips64el
       Added support for PPCLE 32-bit architecture ppcle_32 - if the value is
        one of: ppcle, ppc32le
       Added support for IA64N and IA64W architecture itanium_32 - if the
        value is ia64n itanium_64 - if the value is one of: ia64, ia64w (new),
        itanium64
       Fixed classpath conflicts due to outdated Guava version in transitive
        dependencies
       Fixed incorrect prerequisite

paradise:

  o Build with source and target levels 8 (jsc#SLE-23217)

paranamer:

  o Build with source and target levels 8 (jsc#SLE-23217)

parboiled:

  o Build with source and target levels 1.8 (jsc#SLE-23217)

pegdown:

  o Build with source and target levels 8 (jsc#SLE-23217)

picocli:

  o Update picocli from version 4.0.4 to version 4.6.2. (jsc#SLE-23217)
  o Full changes from previous versions are in https://github.com/remkop/
    picocli/blob/v4.6.2/RELEASE-NOTES.md

plexus-ant-factory:

  o Build with source and target levels 8 (jsc#SLE-23217)

plexus-archiver:

  o Do not compile the test build against the legacy guava20 any more. (jsc#
    SLE-23217)

plexus-bsh-factory:

  o Build with source and target levels 8 (jsc#SLE-23217)

plexus-build-api:

  o Build with source and target levels 8 (jsc#SLE-23217)
  o Fix an error of tag in javadoc

plexus-cipher:

  o Update plexus-cipher from version 1.7 to version 2.0. (jsc#SLE-23217)
  o Switch from Sonatype to Plexus
  o Switch to the Eclipse sisu-maven-plugin
  o Bump junit from 4.12 to 4.13.1
  o Bump plexus from 6.5 to 8
  o Fix surefire warnings
  o This version is needed by maven 3.8.4 and plexus-sec-dispatcher 2.0

plexus-classworlds:

  o Update plexus-classworlds from version 2.5.2 to version 2.6.0. (jsc#
    SLE-23217)
  o Modular java JPMS support

plexus-cli:

  o Do not compile/run tests against the legacy guava20 package. (jsc#
    SLE-23217)
  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Replace raw java.util.List with typed java.util.List<E> interface
  o The GnuParser and OptionBuilder classes are deprecated in commons-cli since
    version 1.3

plexus-compiler:

  o Update plexus-compiler from version 2.8.2 to version 2.11.1. (jsc#
    SLE-23217)
  o Plexus testing is a dependency with scope test
  o Removed: jikes compiler
  o New features and improvements
       add paremeter to configure javac feature --enable-preview
       make java 11 as project base but keep javac release 8, we will be able
        to upgrade ecj and errorprone
       Bump plexus-components from 6.5 to 6.6 and upgrade to junit5
       add adopt-openj9 build
       Fix AspectJ basics
       fix methods of lint and warning
       Add new showLint compiler configuration
       add jdk distribution to the matrix
       Added primitive support for --processor-module-path
       Refactor and add unit tests for support for multiple --add-exports
        custom compiler arguments
       Add Maven Compiler Plugin compiler it tests
       Close StandardJavaFileManager
       Use latest ecj from official Eclipse release
  o Bug fixes:
       [eclipse-compiler] Resort sources to have module-info.java first
       Issue #106: Retain error messages from annotation processors
       Issue #147: Support module-path for ECJ
       Issue #166: Fix maven dependencies
       eclipse compiler: set generated source dir even if no annotation
        processor is configured
       CSharp compiler: fix role
       Eclipse compiler: close the StandardJavaFileManager
       Use plexus annotations rather than doclet to fix javadoc with java11
       fix Java15 build
       Update Error prone 2.4
       Rename method, now that EA of JDK 16 is available
       Eclipse Compiler Support release specifier instead of source/target
       Issue #73: Use configured file encoding for JSR-199 Eclipse compiler
  o Dependency updates
       Bump actions/cache to 2.1.6
       Bump animal-sniffer-maven-plugin to 1.21
       Bump aspectj.version from 1.9.2 to 1.9.6
       Bump assertj-core from 3.21.0 to 3.22.0
       Bump ecj to 3.28.0
       Bump error_prone_core to 2.10.0
       Bump junit to 4.13.2
       Bump junit-jupiter-api from 5.8.1 to 5.8.2
       Bump maven-artifact from 2.0 to 2.2.1
       Bump maven-enforcer-plugin from 3.0.0-M3 to 3.0.0
       Bump maven-invoker-plugin from 3.2.1 to 3.2.2
       Bump maven-settings from 2.0 to 2.2.1
       Bump plexus-component-annotations to 2.1.1
       Bump plexus-components to 6.6 and upgrade to junit5
       Bump release-drafter/release-drafter to 5.18.1
  o needed by the latest maven-compiler-plugin
  o Rewrite the plexus metadata generation in the ant build files

plexus-component-api:

  o Build with source and target levels 8 (jsc#SLE-23217)

plexus-component-metadata:

  o Update plexus-component-metadata from version 2.1.0 to version 2.1.1. (jsc#
    SLE-23217)
  o Build using asm >= 7
  o Build with java source and target levels 8

plexus-containers:

  o Update plexus-containers from version 2.1.0 to version 2.1.1. (jsc#
    SLE-23217)
  o This is the last version before deprecation
  o Security upgrade org.jdom:jdom2 from 2.0.6 to 2.0.6.1
  o Build with java source and target levels 8
  o Upgrade ASM to 9.2
  o Requires Java 7 and Maven 3.2.5+

plexus-i18n:

  o Build with java source and target levels 8 (jsc#SLE-23217)
  o Do not compile/run tests against the legacy guava20 package (jsc#SLE-23217)

plexus-interactivity:

  o Build with source and target levels 8 (jsc#SLE-23217)

plexus-interpolation:

  o Build with java source and target levels 1.8

plexus-io:

  o Do not build/run tests against the legacy guava20 package (jsc#SLE-23217)

plexus-languages:

  o Update plexus-languages from version 1.0.3 to version 1.1.1. (jsc#
    SLE-23217)
  o Build using java >= 9
  o Build as multirelease modular jar
  o Fix builds with a mix of modular and classic jar files
  o generate-tarball.sh: use safe temporary directory, avoid accidental
    deletion of .jar, .class in the current working directory.

plexus-metadata-generator:

  o Update plexus-metadata-generator from version 2.1.0 to version 2.1.1 (jsc#
    SLE-23217)
  o Build using asm >= 7
  o Build with java source and target levels 8
  o Do not use the deprecated plexus-cli functions, but port the generator to
    the recommended replacement

plexus-resources:

  o Build with source and target levels 8 (jsc#SLE-23217)

plexus-sec-dispatcher:

  o Update plexus-sec-dispatcher from version 1.4 to version 2.0. (jsc#
    SLE-23217)
  o Fix build with modello-2.0.0
  o Changes:
       Bump plexus-utils to 3.4.1
       Bump plexus from 6.5 to 8
       Switch from Sonatype to Plexus
       Update pom to use modello source 1.4
  o needed for maven 3.8.4 and plexus-cipher 2.0

plexus-utils:

  o Update plexus-utils from version 3.3.0 to version 3.3.1. (jsc#SLE-23217)
  o Build with source and target levels 8 (jsc#SLE-23217)
  o Don't ignore valid SCM files
  o This is the latest version still supporting Java 8

plexus-velocity:

  o Do not compiler/run the test build against legacy guava20 anymore. (jsc#
    SLE-23217)
  o Build with java source and target levels 8. (jsc#SLE-23217)
  o Simplify the build file and remove tests which depend
    onapache-commons-lang. (jsc#SLE-23217)

qdox:

  o Update qdox from version 2.0.M9 to version 2.0.1. (jsc#SLE-23217)
  o Don't use deprecated inputstreamctor option
  o Add Automatic-Module-Name to the manifest
  o Generate ant build file from maven pom and build using ant
  o Update jflex-maven-plugin to 1.8.2
  o Changes:
       Support Lambda Expression
       Add SEALED / NON_SEALED tokens
       CodeBlock for Annotation with FieldReference should prefix field with
        canonical name
       Add UnqualifiedClassInstanceCreationExpression
       Add reference to grammar documentation and hints to transform it
       Support Text Blocks
       Support Sealed Classes
       Support records
       Get interface via javaProjectBuilder.getClassByName

reflectasm:

  o Build with source and target levels 8 (jsc#SLE-23217)

regexp:

  o Build with source and target levels 8 (jsc#SLE-23217)

relaxngcc:

  o Provide relaxngcc version 1.12 (jsc#SLE-23217)

relaxngDatatype:

  o Build with source and target levels 8 (jsc#SLE-23217)

reload4j:

  o Update from version 1.2.19 to version 1.2.20. (jsc#SLE-23217)
  o Build with source/target levels 8
  o For enabled logging statements, the performance of iterating on appenders
    attached to a logger has been significantly improved.

replacer:

  o Build with source and target levels 8 (jsc#SLE-23217)

rhino:

  o Update rhino from version 1.7R3 to version 1.7.14. (jsc#SLE-23217)

sat4j:

  o Build with source and target levels 8 (jsc#SLE-23217)

saxon9:

  o Build with source and target levels 8 (jsc#SLE-23217)

sbt-launcher:

  o Build with source/target levels 8 (jsc#SLE-23217)
  o Fix build against ivy 2.5.0

sbt:

  o Do not depend on hawtjni-runtime and jansi-native anymore (jsc#SLE-23217)
  o Fix build against maven 3.8.5
  o Fix build against apache-ivy 2.5.0
  o Override javax.inject:javax:inject artifact coordinates in order to be able
    to build against newer atinject versions if needed
  o Fix build with maven-resolver 1.7.3
  o Build package as noarch, since it does not have archfull binaries
  o Build with java 8

scala-pickling:

  o Build with source and target levels 8 (jsc#SLE-23217)

scala:

  o No longer package /usr/share/mime-info (bsc#1062631)
  o Drop scala.keys and scala.mime source files. (jsc#SLE-23217)
  o Fix the scala build to find correctly the jansi.jar file
  o Make the package that links the jansi.jar file archfull
  o Bootstrap the build with our own built jar instead of downloading prebuilt
    binaries from www.scala-lang.org

servletapi4:

  o Provide servletapi4 4.0.4 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

signpost-core:

  o Build with source and target levels 8 (jsc#SLE-23217)

sisu:

  o Update siu from version 0.3.3 to version 0.3.5 (jsc#SLE-23217)
  o Remove dependency on glassfish-servlet-api
  o Relax bytecode check in scanner so it can scan up to and including Java14
  o Support reproducible builds by sorting generated javax.inject.Named index
  o Build with java source and target levels 8
  o Change to generate maven meta-data using the %%add_maven_depmap so that it
    can be built before the xmvn-tools

slf4j:

  o Update slf4j from version 1.7.30 to version 1.7.36. (jsc#SLE-23217)
  o Don't use %%mvn_artifact, but %%add_maven_depmap
  o In the jcl-over-slf4j module avoid Object to String conversion.
  o In the log4j-over-slf4j module added empty constructors for
    ConsoleAppender.
  o In the slf4j-simple module, SimpleLogger now caters for concurrent access.
  o Fix build against reload4j
  o Fix dependencies of the module slf4j-log4j12
  o Depend for build on reload4j
  o Do not use a separate spec file for sources.
  o slf4j-log4j12 artifact automatically instructs Maven to use the
    slf4j-reload4j artifact instead.
  o slf4j releases are now reproducible.
  o Build with source/target levels 8
  o Add symlink to reload4j -> log4j12 for applications that expect that name.

snakeyaml:

  o Update snakeyaml from version 1.31 to version 1.33. (jsc#SLE-23217)
  o Output error grow the rhn_web_ui.log rapidly (bsc#1204173)
  o CVE-2022-38752: Uncaught exception in java.base/
    java.util.ArrayList.hashCode (bsc#1203154)

spec-version-maven-plugin:

  o Update spec-version-maven-plugin from 1.2 version to version 2.1 (jsc#
    SLE-23217)
  o Support both the jakarta. and the javax. apis
  o Build with java source and target levels 8

stax2-api:

  o Build with source and target levels 8 (jsc#SLE-23217)

stax-ex:

  o Provide stax-ex version 1.8 (jsc#SLE-23217)

stringtemplate4:

  o Build with source and target levels 8 (jsc#SLE-23217)

string-template-maven-plugin:

  o Build with source and target levels 8 (jsc#SLE-23217)

stringtemplate:

tagsoup:

  o Build with source and target levels 8 (jsc#SLE-23217)

template-resolver:

  o Build with source and target levels 8 (jsc#SLE-23217)

tesla-polyglot:

  o Update tesla-polyglot from version 0.2.1 to version 0.4.5. (jsc#SLE-23217)
  o Build with source and target levels 8
  o Remove upper bound for JDK version to allow Java 11 and newer
  o polyglot-kotlin - revert automatic source folder setting to koltin
  o Update xstream version in test resources to avoid security alerts
  o Avoid assumption about replacement pom file being readable
  o Upgrade scala-maven-plugin, clojure-maven-plugin and Clojure
  o polyglot-kotlin: Set source folders to kotlin
  o Upgrade to kotlin 1.3.60
  o Provide a mechanism to override properties of a polyglot build
  o TeslaModelProcessor.locatePom(File) ignores files ending in.xml
  o Use platform encoding in ModelReaderSupport
  o Invoker plugin update
  o takari parent update
  o plexus-component-metadata update to 2.1.0
  o maven-enforcer-plugin update to 3.0.0-M3
  o polyglot-kotlin: Avoid IllegalStateException
  o polyglot-kotlin: improved support for IntelliJ Idea usage
  o polyglot-kotlin: kotlin update and numerous improvements to more idiomatic
    kotlin
  o polyglot-common:
       Execute tasks are now installed with inheritable set to false
       The ExecuteContext interface now has default implementations
       The ExecuteContext now includes getMavenSession()
       the ExecuteContext now includes getLog() to comport with Java bean
        conventions. The log() operation has been deprecated.
       the ExecuteContext now includes getBasedir() to comport with Java bean
        conventions. The basedir() operation has been deprecated.
  o polyglot-kotlin:
       Updates Kotlin to 1.3.21
       Includes support for Maven's ClassRealm
       Includes full support for the entire Maven model
       Includes support for execute tasks via as inline lambdas or as external
        scripts.
       Resolves ClassLoader issues that affected integration with IntelliJ
        IDEA
  o polyglot-java: fixed depMgt conversion
  o polyglot-ruby: java9+ support improvement
  o added polyglot-kotlin
  o polyglot-scala:
       Convenience methods for Dependency (classifier, intransitive, %
        (scope))
       Support reporting-section in pom
       Added default value for pom property modelversion (4.0.0)
       Updated used Scala Version (2.11.12)
       Made output dir to pom.scala files compilation configurable via system
        property polyglot.scala.outputdir
       Improved support and docs for configuration elements of plugins
  o Upgrade to latest takari-pom parent
  o polyglot-yaml: Support for xml attributes
  o polyglot-yaml: exclude pomFile property from serialization
  o polyglot-java: Linux support and test fixes
  o polyglot-java: Moved examples into polyglot-maven-examples
  o Updated Scala version
  o Scala warning fixes
  o polyglot-scala: Scala syntax friendly include preprocessor
  o Added link to user of yml version
  o polyglot-scala: Use Zinc server for Scala module
  o polyglot-scala: Support more valid XML element name chars in dynamic Config
  o Experimental addition of Java as polyglot language.

test-interface:

  o Build with source and target levels 8 (jsc#SLE-23217)

testng:

  o Update testng from version 6.14.3 to version 7.4.0. (jsc#SLE-23217)
  o CVE-2020-11022: jquery: Cross-site scripting due to improper
    injQuery.htmlPrefilter method (bsc#1190663)
  o CVE-2020-11023: jquery: Untrusted code execution while passing HTML
    containing <option> elements (bsc#1190660)
  o Features:
       Ability to be notified when a data provider fails, through a TestNG
        listener. TestNG already has a listener that will let you plug in your
        callbacks for the following with respect to a data provider (implement
        org.testng.IDataProviderListener interface) You can now use this
        listener to be notified when a data provider fails as well.
       Add the ability to override explicitly included test methods if they
        belong to any excluded groups via the configuration property :
        overrideIncludedMethods
       Reduced memory foot print when trying to run tests with larger
        projects. This is now a toggle feature which can be enabled via the JVM
        argument: -Dtestng.memory.friendly=true
  o Bug fixes:
       GITHUB-2459: Support configurable start time - emailable report
       GITHUB-2467: XmlTest does not copy the xmlClasses during clone
       GITHUB-2469: Parameters added in XmlTest during AlterSuiteListener not
        available in SuiteListener
       GITHUB-2296: Fix for assertEquals not working for sets as order is not
        guaranteed
       GITHUB-2465: Fix bux where Strings.join returns empty String
       GITHUB-1632: throwing SkipException sets iTestResult status to Failure
        instead of Skip
       GITHUB-2456: Add onDataProviderFailure listener
       GITHUB-2407: Adds "overrideIncludedMethods" to the global config as a
        command-line argument, which excludes explicitly included test methods
        if they belong to any excluded groups
       GITHUB-2432: Rework MethodInheritance.fixMethodInheritance to "soft"
        dependencies
       GITHUB-2435: getParameterIndex() always return 0 in test listener
       GITHUB-2405: Regression: Using TestNG via Maven breaks when optional
        Guice dependency is unavailable
       GITHUB-2419: TestNG JUnit reports are not valid if system output
        contains XML tags
       GITHUB-2374: Add file name to the warning message
       GITHUB-2321: -Dtestng.thread.affinity=true do not work when running
        multiple instance of test in parallel
       GITHUB-2363: JS error when switching theme
  o Build with java source and target levels 8
  o Require snakeyaml and beust-jcommander

tomcat:

  o Update from version 9.0.31 to version 9.0.43 (jsc#SLE-23217)
  o CVE-2021-43980: Improve the recycling of Processor objects to make it more
    robust. (bsc#1203868)
  o CVE-2022-42252: Fixed a request smuggling. (bsc#1204918)
  o set logrotate for localhost.log, manager.log, host-manager.log and
    localhost_access_log.txt
  o use logrotate for catalina.out and configure server.xml
  o Use catalina.out for logging (bsc#1205647)
  o Do not hardcode /usr/libexec but use %%_libexecdir during the build where /
    usr/libexec and %%_libexecdir are different.
  o Build with source, target and release levels 8 (bsc#1201081)

treelayout:

  o Build with source and target levels 8 (jsc#SLE-23217)

trilead-ssh2:

  o Build with source and target levels 8 (jsc#SLE-23217)

tycho:

  o Update tycho from version 1.2.0 to version 1.6.0. (jsc#SLE-23217)
  o Fix bootstrapping with new version of maven-install-plugin
  o Assure that all classes in tycho are understood by Java 8 (bsc#1198279)
  o Force building with java 11, since there is no config in tycho for java >=
    15
  o Do not force building with java 1.8, but with any java >= 1.8
  o Drop support for obsolete modular JVMs (10 and 12)
  o Plexus Utils has been updated to version 3.3.0 as a prerequisite for other
    dependency updates.
  o ECJ has been updated to version 3.19.0. This version adds support for Java
    12 bytecode and features.
  o JGit has been updated to version 5.5.0.
  o Equinox and p2 has been updated to their 2019-09 versions.
  o ObjectWeb ASM has been updated to version 7.0 from 5.0.3 which provides
    Java 11 compatibility in artifactcomparator.
  o Java 11: JDT was updated to 3.15.1

univocity-parsers:

  o Update univocity-parsers from version 2.5.5 to version 2.9.1. (jsc#
    SLE-23217)
  o Build with source and target levels 8

utfcpp:

  o Provide utfcpp version 3.2.1. (jsc#SLE-23217)
  o Required by antlr4.

velocity:

  o Build with java source and target levels 8 (jsc#SLE-23217)
  o Do not build against the log4j12 packages, use the new reload4j

werken-xpath:

  o Build with source and target levels 8 (jsc#SLE-23217)

woodstox-core:

  o Update from version 5.2.0 to version 6.2.8. (jsc#SLE-23217)
  o Build with java source and target levels 8

wsdl4j:

  o Build with source and target levels 8
  o Alias to axis:axis-wsdl4j

ws-jaxme:

  o Do not build against the log4j12 packages, use the new reload4j (jsc#
    SLE-23217)
  o On relevant distributions, build against the standalone jaxb-api
  o Build with source/target levels 8
  o Build against the standalone JavaEE modules unconditionally

xalan-j2:

  o Do not link to the java_cup compatibility links, but to the java-cup ones
  o Build with source/target levels 8

xbean:

  o Update xbean from version 4.5 to version 4.20 (jsc#SLE-23217)
  o Do not build against the log4j12 packages, use the new reload4j
  o Upgrade to asm 9.1
  o Remove unnecessary dependency on log4j and commons-logging

xerces-j2:

  o Update xerces-j2 from version 2.12.0 to versionn 2.12.2 (jsc#SLE-23217)
  o CVE-2022-23437: Infinite loop within Apache XercesJ xml parser (bsc#
    1195108)
  o Build with source/target levels 8

xml-commons-apis:

  o Build with source and target levels 8 (jsc#SLE-23217)

xml-commons-resolver:

  o Build with source and target levels 8 (jsc#SLE-23217)

xmlgraphics-batik:

  o Update from version 1.10 to version 1.15 (jsc#SLE-23217)
  o CVE-2022-38398: Fixed information disclosure due to Jar url not being
    blocked by DefaultExternalResourceSecurity (bsc#1203674)
  o CVE-2022-38648: Fixed information disclosure due to missing blocking of
    external resource before calling fop (bsc#1203673)
  o CVE-2022-40146: Fixed information disclosure due to Jar url not being
    blocked by DefaultScriptSecurity (bsc#1203672)
  o CVE-2020-11987: Fixed SSRF due to improper input validation by the
    NodePickerPanel (bsc#1182748).
  o CVE-2019-17566: Fixed SSRF via "xlink:href" attributes (bsc#1172961).

xmlgraphics-commons:

  o CVE-2020-11988: Fixed a server-side request forgery caused by improper
    input validation by the XMPParser. (bsc#281607)
  o Build with source/target levels 8

xmlgraphics-fop:

  o Update xmlgraphics-fop from version 2.1 to version 2.7. (jsc#SLE-23217)
  o Update PDFBox to 2.0.24
  o Upgrade ant to 1.9.15
  o Make the build reproducible (bsc#1047218)
  o Build against fontbox from apache-pdfbox >= 2
  o Requires batik >= 1.11
  o Package xmlgraphics-fop-hyph.jar and xmlgraphics-fop-sandbox.jar (bsc#
    1145693)

xml-maven-plugin:

  o Build with source and target levels 8 (jsc#SLE-23217)

xmlstreambuffer:

  o Provide xmlstreambuffer version 1.5.4 (jsc#SLE-23217)

xmlunit:

  o Update xmlunit from version 1.5 to version 1.6 (jsc#SLE-23217)
  o Build with java source and target levels 8

xmvn-connector:

Rename xmvn-connector-aether to xmvn-connector and provide it as version 4.0.0.
(jsc#SLE-23217)

xmvn-connector-gradle:

  o Update xmvn-connector-gradle from version 3.1.0 to version 4.0.0. (jsc#
    SLE-23217)
  o Make it standalone from xmvn sources

xmvn-connector-ivy:

  o Update xmvn-connector-ivy from version 3.1.0 to version 4.0.0. (jsc#
    SLE-23217)
  o Make it standalone from xmvn sources

xmvn-mojo:

  o Update xmvn-mojo from version 3.1.0 to version 4.0.0. (jsc#SLE-23217)
  o Bump codecov/codecov-action to 2.0.2
  o Bump commons-compress from 1.20 to 1.21 in /xmvn-parent
  o Bump junit from 4.12 to 4.13.1
  o Update compiler source/target to JDK 11

xmvn-parent:

  o Update xmvn-parent from version 3.1.0 to version 4.0.0. (jsc#SLE-23217)
  o Bump codecov/codecov-action to 2.0.2
  o Bump commons-compress from 1.20 to 1.21 in /xmvn-parent
  o Update compiler source/target to JDK 11

xmvn-tools:

  o Update xmvn-tools from version 3.1.0 to version 4.0.0. (jsc#SLE-23217)
  o Build with modello 2.0.0
  o Bump codecov/codecov-action to 2.0.2
  o Drop bisect tool
  o Update compiler source/target to JDK 11

xmvn:

  o Update xmvn from version 3.1.0 to version 4.0.0. (jsc#SLE-23217)
  o Bump codecov/codecov-action to 2.0.2
  o Bump commons-compress from 1.20 to 1.21 in /xmvn-parent
  o Fix Javadoc generation for non-JPMS project with JDK 11
  o Remove superflous JARs from assembly
  o Rename xmvn-connector-aether to xmvn-connector
  o Move release plugins to pluginManagement
  o Move prerequisites on Maven version to xmvn-mojo
  o Bump junit 4.13.1
  o Bump slf4jVersion from 1.8.0-beta4 to 2.0.0-alpha2 in /xmvn-parent
  o Update Maven plugin versions
  o Drop Ivy
  o Drop Gradle
  o Switch to SHA-256 in CacheManager
  o Update dependency xmlunit.assertj to xmlunit.assertj3
  o Update compiler source/target to JDK 11
  o Require the maven-libs we built against in order to avoid hanging symlinks

xpp2:

  o Build with source/target levels 8

xpp3:

  o Build with source and target levels 8 (jsc#SLE-23217)

xsom:

  o Provide xsom version 0~20140925. (jsc#SLE-23217)

xstream:

  o Build against the standalone JavaEE modules unconditionally
  o Build against standalone activation-api and jaxb-api on systems where the
    JavaEE modules are not part of JDK

xz-java:

  o Provide xz-java 1.8 and solve installation issues. (jsc#SLE-23217)
  o There are no source changes.

zinc:

  o Disambiguate the requirements. Require directly sbt non-bootstrap
  o Build only .scala and .java files

Patch Instructions:

To install this SUSE Critical update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-775=1
  o Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-775=1
  o Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-775=1
  o SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-775=1
  o SUSE Manager Server 4.2 Module 4.2
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.2-2023-775=1
  o SUSE Manager Server 4.3 Module 4.3
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2023-775=1
  o Web and Scripting Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2023-775=1
  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-775=1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-775=1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-775=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-775=1
  o SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-775=1
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-775=1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-775=1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-775=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-775=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-775=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-775=1
  o SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-775=1
  o SUSE Manager Retail Branch Server 4.2
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-775=1
  o SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-775=1
  o SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-775=1
  o SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-775=1
  o SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-775=1
  o SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (i586)
       eclipse-swt-4.9.0-150200.5.4.9
  o openSUSE Leap 15.4 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       maven-resolver-transport-file-1.7.3-150200.3.4.14
       aws-sdk-java-rds-1.11.3-150200.3.6.3
       xpp2-2.1.10-150200.11.4.3
       apache-commons-digester-javadoc-2.1-150200.3.6.3
       apache-commons-net-3.9.0-150200.3.6.4
       plexus-archiver-javadoc-4.2.1-150200.3.4.3
       guice-grapher-4.1-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-plugin-tools-api-3.6.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xpp3-javadoc-1.1.4c-150200.11.6.3
       maven-shared-io-javadoc-3.0.0-150200.3.4.4
       apache-commons-lang3-3.12.0-150200.3.6.4
       icu4j-javadoc-71.1-150200.3.4.4
       lucene-join-8.5.0-150200.4.4.3
       nailgun-0.9.1-150200.3.4.3
       rhino-1.7.14-150200.12.4.4
       woodstox-core-javadoc-6.2.8-150200.3.4.3
       google-guice-javadoc-4.1-150200.3.4.3
       apache-commons-parent-52-150200.3.6.3
       minlog-1.3.0-150200.3.4.3
       felix-osgi-foundation-1.2.0-150200.3.4.4
       geronimo-javamail-1_3_1-api-1.2-150200.15.6.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       paranamer-2.8-150200.3.4.3
       google-oauth-java-client-java6-1.22.0-150200.3.4.2
       jcl-over-slf4j-1.7.36-150200.3.4.3
       eclipse-license2-2.0.2-150200.3.5.3
       bsf-javadoc-2.4.0-150200.13.6.4
       xmlgraphics-fop-2.7-150200.13.4.3
       ant-commons-net-1.10.12-150200.4.12.4
       maven-plugin-plugin-3.6.0-150200.3.4.3
       jcifs-javadoc-1.3.19-150200.3.4.4
       http-builder-0.7.2-150200.3.4.4
       jetty-openid-9.4.48-150200.3.16.3
       jetty-webapp-9.4.48-150200.3.16.3
       xalan-j2-manual-2.7.2-150200.11.4.3
       jetty-minimal-javadoc-9.4.48-150200.3.16.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       lucene-classification-8.5.0-150200.4.4.3
       ant-manual-1.10.12-150200.4.12.4
       servletapi4-4.0.4-150000.5.8.2
       decentxml-javadoc-1.4-150200.3.6.3
       aws-sdk-java-simpledb-1.11.3-150200.3.6.3
       ant-scala-2.10.7-150200.3.4.3
       aws-sdk-java-autoscaling-1.11.3-150200.3.6.3
       aws-sdk-java-opsworks-1.11.3-150200.3.6.3
       google-http-java-client-gson-1.22.0-150200.3.4.4
       lucene-highlighter-8.5.0-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       plexus-interactivity-javadoc-1.0~alpha6-150200.3.4.4
       aws-sdk-java-sns-1.11.3-150200.3.6.3
       aws-sdk-java-dynamodb-1.11.3-150200.3.6.3
       axis-1.4-150200.13.6.4
       groovy-bsf-2.4.21-150200.3.7.4
       minlog-javadoc-1.3.0-150200.3.4.3
       hawtjni-javadoc-1.18-150200.3.4.4
       aws-sdk-java-cognitosync-1.11.3-150200.3.6.3
       template-resolver-0.1-150200.3.4.3
       maven-surefire-plugins-javadoc-2.22.0-150200.3.4.3
       groovy-2.4.21-150200.3.7.4
       saxon9-javadoc-9.4.0.7-150200.12.4.3
       isorelax-0.1-150200.11.4.4
       aws-sdk-java-cloudtrail-1.11.3-150200.3.6.3
       jetty-http-spi-9.4.48-150200.3.16.3
       joda-convert-javadoc-1.9.2-150200.3.4.4
       testng-javadoc-7.4.0-150200.3.4.3
       maven-remote-resources-plugin-1.7.0-150200.3.4.3
       maven-shared-incremental-1.1-150200.3.4.4
       jctools-javadoc-3.3.0-150200.3.4.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       apache-parent-21-150200.3.6.3
       jdom-1.1.3-150200.12.4.4
       plexus-io-3.2.0-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       maven-surefire-report-parser-2.22.0-150200.3.4.3
       geronimo-j2ee-connector-1_5-api-1.2-150200.15.6.4
       aws-sdk-java-cognitoidp-1.11.3-150200.3.6.3
       xml-commons-apis-manual-1.4.01-150200.3.4.3
       tomcat-jsvc-9.0.43-150200.26.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       geronimo-ejb-2_1-api-1.2-150200.15.6.4
       geronimo-jaf-1_1-api-1.2-150200.15.6.4
       log4j-jcl-2.17.2-150200.4.24.13
       eclipse-ecf-sdk-3.14.8-150200.4.6.3
       treelayout-demo-1.0.3-150200.3.4.3
       jing-javadoc-20181222-150200.10.4.4
       jatl-0.2.2-150200.3.4.3
       jsch-agent-proxy-usocket-jna-0.0.7-150200.3.4.15
       log4j-javadoc-2.17.2-150200.4.24.13
       plexus-metadata-generator-javadoc-2.1.1-150200.3.8.3
       fmpp-javadoc-0.9.16-150200.3.4.6
       jsonp-1.0.4-150200.3.4.3
       qdox-2.0.1-150200.3.4.4
       xmlgraphics-commons-javadoc-2.6-150200.3.4.3
       geronimo-j2ee-management-1_1-api-1.2-150200.15.6.4
       aws-sdk-java-iam-1.11.3-150200.3.6.3
       jing-20181222-150200.10.4.4
       google-oauth-java-client-servlet-1.22.0-150200.3.4.2
       antlr3-java-javadoc-3.5.2-150200.3.8.4
       tesla-polyglot-maven-plugin-0.4.5-150200.3.4.4
       groovy-groovydoc-2.4.21-150200.3.7.4
       freemarker-javadoc-2.3.31-150200.3.4.11
       javacc-maven-plugin-2.6-150200.3.4.3
       maven-wagon-ssh-common-3.2.0-150200.3.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       objenesis-javadoc-3.1-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       dom4j-demo-1.6.1-150200.12.6.3
       tesla-polyglot-xml-0.4.5-150200.3.4.4
       aws-sdk-java-codepipeline-1.11.3-150200.3.6.3
       maven-plugin-annotations-3.6.0-150200.3.4.3
       apache-commons-jexl-javadoc-2.1.1-150200.3.6.4
       log4j-2.17.2-150200.4.24.13
       nekohtml-javadoc-1.9.22.noko2-150200.3.4.4
       geronimo-servlet-2_4-api-1.2-150200.15.6.4
       saxon9-manual-9.4.0.7-150200.12.4.3
       jctools-channels-3.3.0-150200.3.4.3
       ant-contrib-manual-1.0b3-150200.11.8.3
       os-maven-plugin-1.7.0-150200.3.4.3
       jetty-client-9.4.48-150200.3.16.3
       tomcat-javadoc-9.0.43-150200.26.3
       xstream-parent-1.4.19-150200.3.22.3
       stax2-api-4.0.0-150200.3.4.3
       glassfish-annotation-api-javadoc-1.3.2-150200.3.4.4
       javamail-1.5.2-150200.3.4.4
       jcsp-javadoc-1.1~rc5-150200.3.4.3
       jetty-security-9.4.48-150200.3.16.3
       jna-contrib-5.5.0-150200.3.4.4
       tycho-bootstrap-1.6.0-150200.4.4.3
       apache-commons-compress-1.21-150200.3.13.4
       guava-testlib-30.1.1-150200.3.4.4
       xmlgraphics-batik-demo-1.15-150200.4.4.3
       antlr4-maven-plugin-4.9.3-150200.3.8.3
       jtidy-javadoc-8.0-150200.11.4.4
       netty3-3.10.6-150200.3.7.3
       jsch-agent-proxy-sshagent-0.0.7-150200.3.4.15
       jsch-agent-proxy-javadoc-0.0.7-150200.3.4.15
       maven-plugin-build-helper-javadoc-3.2.0-150200.3.4.3
       stringtemplate-javadoc-3.2.1-150200.3.4.3
       ant-apache-oro-1.10.12-150200.4.12.4
       groovy-ant-2.4.21-150200.3.7.4
       cglib-javadoc-3.3.0-150200.3.6.5
       jcip-annotations-1.0-150000.4.8.2
       apache-commons-lang3-javadoc-3.12.0-150200.3.6.4
       plexus-velocity-1.2-150200.3.4.3
       aws-sdk-java-elasticloadbalancing-1.11.3-150200.3.6.3
       felix-scr-2.1.16-150200.3.4.3
       guice-multibindings-4.1-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       jetty-websocket-server-9.4.48-150200.3.17.3
       maven-test-tools-3.3.0-150200.3.4.3
       geronimo-javamail-1_4-api-1.2-150200.15.6.4
       sbt-0.13.18-150200.4.4.4
       plexus-component-api-javadoc-1.0~alpha15-150200.3.4.4
       ant-contrib-1.0b3-150200.11.8.3
       apache-commons-io-2.11.0-150200.3.9.4
       maven-wagon-http-lightweight-3.2.0-150200.3.4.3
       maven-surefire-provider-junit5-javadoc-2.22.0-150200.3.4.3
       maven-enforcer-api-1.4.1-150200.3.4.3
       jtidy-scripts-8.0-150200.11.4.4
       icu4j-localespi-71.1-150200.3.4.4
       geronimo-corba-1_0-apis-1.2-150200.15.6.4
       junit-manual-4.13.2-150200.3.4.4
       maven-assembly-plugin-3.3.0-150200.3.4.3
       maven-file-management-javadoc-3.0.0-150200.3.4.3
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       kxml-2.3.0-150200.19.4.21
       jsch-demo-0.1.55-150200.11.7.4
       jsch-agent-proxy-jsch-0.0.7-150200.3.4.15
       plexus-resources-1.0~a7-150200.3.4.3
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       native-platform-javadoc-0.14-150200.3.4.21
       jakarta-taglibs-standard-javadoc-1.1.1-150000.4.8.2
       jetty-websocket-api-9.4.48-150200.3.17.3
       javacc-demo-7.0.11-150200.3.4.4
       apache-commons-net-javadoc-3.9.0-150200.3.6.4
       jenkins-json-lib-2.4-150200.3.4.3
       aws-sdk-java-cloudfront-1.11.3-150200.3.6.3
       jetty-ant-9.4.48-150200.3.16.3
       apache-commons-exec-javadoc-1.3-150200.3.6.4
       maven-doxia-core-1.9.1-150200.4.4.3
       aws-sdk-java-gamelift-1.11.3-150200.3.6.3
       xml-maven-plugin-1.0.2-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       cbi-plugins-1.1.5-150200.3.6.3
       jetty-util-ajax-9.4.48-150200.3.16.3
       msv-manual-2013.6.1-150200.3.4.3
       jcip-annotations-javadoc-1.0-150000.4.8.2
       felix-bundlerepository-2.0.10-150200.5.3.3
       plexus-compiler-javadoc-2.11.1-150200.3.4.3
       maven-doxia-sitetools-javadoc-1.9.2-150200.3.4.3
       junit-4.13.2-150200.3.4.4
       groovy-bootstrap-2.4.21-150200.3.4.4
       aws-sdk-java-config-1.11.3-150200.3.6.3
       avalon-framework-javadoc-4.3-150200.3.6.4
       guice-bom-4.1-150200.3.4.3
       maven2-javadoc-2.2.1-150200.3.4.4
       jetty-jsp-9.4.48-150200.3.16.3
       maven-resolver-transport-classpath-1.7.3-150200.3.4.14
       maven-source-plugin-javadoc-3.0.1-150200.3.4.3
       plexus-sec-dispatcher-javadoc-2.0-150200.3.4.3
       exec-maven-plugin-javadoc-3.0.0-150200.3.4.3
       aws-sdk-java-api-gateway-1.11.3-150200.3.6.3
       glassfish-activation-api-1.2.0-150200.5.3.4
       jsch-agent-proxy-core-0.0.7-150200.3.4.15
       xml-commons-resolver-javadoc-1.2-150200.3.4.3
       geronimo-el-1_0-api-1.2-150200.15.6.4
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       maven-surefire-plugin-2.22.0-150200.3.4.3
       sbt-launcher-1.1.2-150200.3.4.9
       maven-wagon-ftp-3.2.0-150200.3.4.3
       saxon9-9.4.0.7-150200.12.4.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       template-resolver-javadoc-0.1-150200.3.4.3
       jackson-1.9.13-150200.3.4.8
       xml-maven-plugin-javadoc-1.0.2-150200.3.4.3
       eclipse-egit-5.11.0-150200.3.6.3
       javassist-manual-3.29.0-150200.3.4.4
       maven-failsafe-plugin-2.22.0-150200.3.4.3
       geronimo-jacc-1_0-api-1.2-150200.15.6.4
       j2objc-annotations-2.2-150200.5.3.4
       decentxml-1.4-150200.3.6.3
       msv-xmlgen-2013.6.1-150200.3.4.3
       checker-qual-3.22.0-150200.5.5.4
       maven-artifact-resolver-javadoc-1.0-150200.3.4.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       glassfish-transaction-api-javadoc-1.3-150200.3.4.3
       string-template-maven-plugin-javadoc-1.1-150200.3.4.3
       tagsoup-1.2.1-150200.10.4.3
       aws-sdk-java-ecs-1.11.3-150200.3.6.3
       codenarc-1.4-150200.3.6.4
       felix-shell-javadoc-1.4.3-150200.3.4.4
       jline1-javadoc-1.0-150200.3.4.4
       jctools-3.3.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       maven-filtering-javadoc-3.2.0-150200.3.4.3
       glassfish-jsp-2.3.4-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       geronimo-interceptor-3_0-api-1.2-150200.15.6.4
       jzlib-javadoc-1.1.3-150200.11.4.4
       antlr4-javadoc-4.9.3-150200.3.8.3
       maven-surefire-provider-junit5-2.22.0-150200.3.4.3
       saxon9-demo-9.4.0.7-150200.12.4.3
       maven-surefire-javadoc-2.22.0-150200.3.4.3
       beust-jcommander-javadoc-1.71-150200.3.6.4
       geronimo-jpa-3_0-api-1.2-150200.15.6.4
       kxml-javadoc-2.3.0-150200.19.4.21
       tesla-polyglot-common-0.4.5-150200.3.4.3
       trilead-ssh2-217.8-150200.3.4.3
       glassfish-jax-rs-api-2.1.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       extra166y-javadoc-1.7.0-150200.3.4.15
       apache-commons-configuration-javadoc-1.10-150200.3.6.3
       felix-bundlerepository-javadoc-2.0.10-150200.5.3.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       java-cup-0.11-150200.11.4.4
       xmlgraphics-batik-ttf2svg-1.15-150200.4.4.3
       replacer-1.6-150200.3.4.3
       antlr-java-2.7.7-150200.18.7.5
       lucene-backward-codecs-8.5.0-150200.4.4.3
       cal10n-javadoc-0.8.1.10-150200.11.6.3
       plexus-component-api-1.0~alpha15-150200.3.4.4
       jakarta-commons-modeler-javadoc-2.0.1-150200.10.4.4
       aws-sdk-java-cognitoidentity-1.11.3-150200.3.6.3
       bouncycastle-1.71-150200.3.9.4
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       dom4j-manual-1.6.1-150200.12.6.3
       oro-javadoc-2.0.8-150200.11.4.4
       osgi-compendium-javadoc-7.0.0-150200.3.4.4
       apache-commons-cli-1.5.0-150200.3.6.4
       mojo-parent-60-150200.3.4.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       xpp3-1.1.4c-150200.11.6.3
       oauth-signpost-1.2.1.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       apache-commons-pool2-2.4.2-150200.11.6.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       felix-shell-1.4.3-150200.3.4.4
       j2objc-annotations-javadoc-2.2-150200.5.3.4
       jetty-websocket-servlet-9.4.48-150200.3.17.3
       jetty-websocket-common-9.4.48-150200.3.17.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       bsh2-bsf-2.0.0.b6-150200.12.6.4
       aws-sdk-java-directconnect-1.11.3-150200.3.6.3
       stringtemplate4-4.3-150200.3.4.3
       glassfish-annotation-api-1.3.2-150200.3.4.4
       xmlgraphics-batik-svgpp-1.15-150200.4.4.3
       maven-surefire-plugin-bootstrap-2.22.0-150200.3.4.3
       hamcrest-core-1.3-150200.12.10.4
       antlr3-javadoc-3.5.2-150200.3.8.3
       ivy-local-5.3.0-150200.3.4.4
       maven-dependency-tree-javadoc-3.0.1-150200.3.4.3
       maven-doxia-module-confluence-1.9.1-150200.4.4.3
       geronimo-javaee-deployment-1_1-api-1.2-150200.15.6.4
       groovy-nio-2.4.21-150200.3.7.4
       guice-testlib-4.1-150200.3.4.3
       jdepend-demo-2.10-150200.11.4.4
       maven-doxia-javadoc-1.9.1-150200.4.4.3
       apache-commons-dbcp-2.1.1-150200.10.6.3
       maven-reporting-api-3.1.0-150200.3.4.13
       lucene-queryparser-8.5.0-150200.4.4.3
       groovy-groovysh-2.4.21-150200.3.7.4
       apache-ivy-javadoc-2.5.1-150200.3.6.3
       tagsoup-javadoc-1.2.1-150200.10.4.3
       plexus-resources-javadoc-1.0~a7-150200.3.4.3
       geronimo-jaxrpc-1_1-api-1.2-150200.15.6.4
       maven-plugin-build-helper-3.2.0-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jetty-javax-websocket-server-impl-9.4.48-150200.3.17.3
       maven-artifact-manager-2.2.1-150200.3.4.4
       xerces-j2-demo-2.12.2-150200.3.7.3
       javaewah-1.1.6-150200.3.4.3
       jetty-xml-9.4.48-150200.3.16.3
       jboss-websocket-1.0-api-javadoc-1.0.0-150200.3.4.3
       hamcrest-demo-1.3-150200.12.10.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       google-http-java-client-findbugs-1.22.0-150200.3.4.4
       maven-dependency-analyzer-javadoc-1.10-150200.3.4.3
       guice-parent-4.1-150200.3.4.3
       aopalliance-1.0-150200.3.6.4
       geronimo-commonj-1_1-apis-1.2-150200.15.6.4
       junit5-javadoc-5.8.2-150200.3.4.3
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       aws-sdk-java-marketplacemeteringservice-1.11.3-150200.3.6.3
       groovy-json-2.4.21-150200.3.7.4
       maven-local-5.3.0-150200.3.4.4
       google-http-java-client-test-1.22.0-150200.3.4.4
       ant-junit5-1.10.12-150200.4.12.3
       plexus-cli-javadoc-1.6-150200.3.4.3
       plexus-interactivity-jline-1.0~alpha6-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       joda-convert-1.9.2-150200.3.4.4
       maven-doxia-module-twiki-1.9.1-150200.4.4.3
       maven-plugin-descriptor-2.2.1-150200.3.4.4
       maven-profile-2.2.1-150200.3.4.4
       scala-apidoc-2.10.7-150200.3.4.3
       xmvn-core-4.0.0-150200.3.14.3
       geronimo-qname-1_1-api-1.2-150200.15.6.4
       fmpp-0.9.16-150200.3.4.6
       lucene-codecs-8.5.0-150200.4.4.3
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       sat4j-2.3.5-150200.3.4.4
       jakarta-activation-2.1.0-150200.5.3.4
       apache-commons-text-1.10.0-150200.5.5.4
       pegdown-javadoc-1.4.2-150200.3.4.4
       asm3-examples-3.3.2-150200.3.6.4
       maven-plugin-plugin-javadoc-3.6.0-150200.3.4.3
       saxpath-1.0_FCS-150200.12.4.4
       exec-maven-plugin-3.0.0-150200.3.4.3
       aws-sdk-java-elasticbeanstalk-1.11.3-150200.3.6.3
       reflectasm-1.11.0-150200.3.4.3
       apache-commons-exec-1.3-150200.3.6.4
       bouncycastle-util-1.71-150200.3.9.4
       groovy-servlet-2.4.21-150200.3.7.4
       guice-assistedinject-4.1-150200.3.4.3
       dtdinst-20181222-150200.10.4.4
       avalon-logkit-javadoc-2.1-150200.11.6.4
       google-http-java-client-parent-1.22.0-150200.3.4.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       jetty-proxy-9.4.48-150200.3.16.3
       aws-sdk-java-events-1.11.3-150200.3.6.3
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       jetty-continuation-9.4.48-150200.3.16.3
       xmvn-parent-4.0.0-150200.3.4.3
       asm3-3.3.2-150200.3.6.4
       signpost-core-javadoc-1.2.1.2-150200.3.4.3
       maven-javadoc-3.8.5-150200.4.6.3
       apache-commons-cli-javadoc-1.5.0-150200.3.6.4
       jetty-cdi-9.4.48-150200.3.16.3
       tycho-javadoc-1.6.0-150200.4.4.3
       jformatstring-javadoc-0.10~20131207-150200.3.4.4
       maven-dependency-analyzer-1.10-150200.3.4.3
       jctools-experimental-3.3.0-150200.3.4.3
       maven-surefire-2.22.0-150200.3.4.3
       ant-xz-1.10.12-150200.4.12.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       args4j-tools-2.33-150200.3.6.5
       jsch-agent-proxy-pageant-0.0.7-150200.3.4.15
       paranamer-parent-2.8-150200.3.4.3
       guava20-20.0-150200.3.4.4
       eclipse-jdt-4.15-150200.4.7.3
       python3-javapackages-5.3.1-150200.3.4.4
       modello-maven-plugin-javadoc-2.0.0-150200.3.4.5
       apache-commons-collections-3.2.2-150200.13.6.4
       auto-1.6.1-150200.3.6.4
       osgi-core-javadoc-7.0.0-150200.3.4.4
       slf4j-javadoc-1.7.36-150200.3.4.3
       jettison-1.5.3-150200.3.4.3
       aws-sdk-java-elasticache-1.11.3-150200.3.6.3
       string-template-maven-plugin-1.1-150200.3.4.3
       plexus-bsh-factory-javadoc-1.0~a7-150200.3.4.3
       json-lib-2.4-150200.3.4.3
       google-http-java-client-javadoc-1.22.0-150200.3.4.4
       hamcrest-javadoc-1.3-150200.12.10.4
       tomcat-admin-webapps-9.0.43-150200.26.3
       maven-toolchain-2.2.1-150200.3.4.4
       slf4j-manual-1.7.36-150200.3.4.3
       lucene-spatial3d-8.5.0-150200.4.4.3
       tomcat-embed-9.0.43-150200.26.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       groovy-testng-2.4.21-150200.3.7.4
       maven-plugin-tools-javadoc-3.6.0-150200.3.4.3
       maven-doxia-test-docs-1.9.1-150200.4.4.3
       aws-sdk-java-cloudsearch-1.11.3-150200.3.6.3
       jna-javadoc-5.5.0-150200.3.4.4
       aws-sdk-java-bom-1.11.3-150200.3.6.3
       http-builder-javadoc-0.7.2-150200.3.4.4
       felix-utils-1.11.4-150200.3.4.4
       jcifs-1.3.19-150200.3.4.4
       jarjar-1.4-150200.3.4.4
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       jetty-jaas-9.4.48-150200.3.16.3
       rhino-demo-1.7.14-150200.12.4.4
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-jexl-2.1.1-150200.3.6.4
       felix-gogo-command-1.0.2-150200.3.4.3
       dom4j-javadoc-1.6.1-150200.12.6.3
       plexus-bsh-factory-1.0~a7-150200.3.4.3
       aws-sdk-java-sqs-1.11.3-150200.3.6.3
       jetty-javax-websocket-client-impl-9.4.48-150200.3.17.3
       xpp2-javadoc-2.1.10-150200.11.4.3
       geronimo-saaj-1_1-api-1.2-150200.15.6.4
       antlr4-tool-4.9.3-150200.3.8.3
       auto-value-1.6.1-150200.3.6.4
       cbi-plugins-javadoc-1.1.5-150200.3.6.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       json-lib-javadoc-2.4-150200.3.4.3
       maven-shared-incremental-javadoc-1.1-150200.3.4.4
       glassfish-jax-rs-api-javadoc-2.1.5-150200.3.4.3
       jatl-javadoc-0.2.2-150200.3.4.3
       java-cup-manual-0.11-150200.11.4.4
       jetty-websocket-javadoc-9.4.48-150200.3.17.3
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       wsdl4j-1.6.3-150000.4.8.2
       maven-compiler-plugin-javadoc-3.10.1-150200.3.4.3
       ant-commons-logging-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       apache-commons-io-javadoc-2.11.0-150200.3.9.4
       hawtjni-1.18-150200.3.4.4
       aws-sdk-java-simpleworkflow-1.11.3-150200.3.6.3
       jeuclid-cli-3.1.9-150200.13.4.4
       msv-msv-2013.6.1-150200.3.4.3
       plexus-i18n-javadoc-1.0~beta10-150200.3.4.3
       replacer-javadoc-1.6-150200.3.4.3
       xmvn-subst-4.0.0-150200.3.14.3
       jetty-rewrite-9.4.48-150200.3.16.3
       maven-install-plugin-3.0.0~M1-150200.3.4.3
       groovy-lib-2.4.21-150200.3.7.4
       oro-2.0.8-150200.11.4.4
       maven-script-ant-3.6.0-150200.3.4.3
       tesla-polyglot-atom-0.4.5-150200.3.4.4
       aws-sdk-java-ecr-1.11.3-150200.3.6.3
       args4j-javadoc-2.33-150200.3.6.5
       paranamer-ant-2.8-150200.3.4.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       gmetrics-javadoc-1.0-150200.3.4.4
       maven-common-artifact-filters-javadoc-3.0.1-150200.3.4.4
       hamcrest-1.3-150200.12.10.4
       xmvn-resolve-4.0.0-150200.3.14.3
       jline-javadoc-2.14.6-150200.3.4.4
       aqute-bnd-5.2.0-150200.3.6.3
       geronimo-servlet-2_5-api-1.2-150200.15.6.4
       javamail-javadoc-1.5.2-150200.3.4.4
       javacc-maven-plugin-javadoc-2.6-150200.3.4.3
       maven-failsafe-plugin-bootstrap-2.22.0-150200.3.4.3
       eclipse-p2-discovery-bootstrap-4.15-150200.4.7.3
       tesla-polyglot-translate-plugin-0.4.5-150200.3.4.4
       apache-pdfbox-javadoc-2.0.23-150200.3.6.3
       ezmorph-javadoc-1.0.6-150200.3.4.3
       aws-sdk-java-devicefarm-1.11.3-150200.3.6.3
       glassfish-jaxb-api-javadoc-2.4.0-150200.5.3.4
       junit-javadoc-4.13.2-150200.3.4.4
       maven-plugin-bundle-3.5.1-150200.3.4.3
       stax2-api-javadoc-4.0.0-150200.3.4.3
       aws-sdk-java-elasticsearch-1.11.3-150200.3.6.3
       felix-gogo-runtime-1.1.0-150200.3.4.4
       plexus-classworlds-javadoc-2.6.0-150200.3.4.3
       lucene-analyzers-smartcn-8.5.0-150200.4.4.3
       aqute-bnd-javadoc-5.2.0-150200.3.6.3
       google-http-java-client-protobuf-1.22.0-150200.3.4.4
       javaewah-javadoc-1.1.6-150200.3.4.3
       jsch-agent-proxy-svnkit-trilead-ssh2-0.0.7-150200.3.4.15
       jsr-311-1.1.1-150200.3.4.3
       maven-mapping-javadoc-3.0.0-150200.5.3.3
       apache-commons-codec-javadoc-1.15-150200.3.6.4
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       msv-rngconv-2013.6.1-150200.3.4.3
       apache-commons-collections-testframework-3.2.2-150200.13.6.4
       maven-plugin-plugin-bootstrap-3.6.0-150200.3.4.3
       maven-wagon-http-3.2.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       jetty-annotations-9.4.48-150200.3.16.3
       maven-doxia-module-docbook-simple-1.9.1-150200.4.4.3
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       javacc-manual-7.0.11-150200.3.4.4
       maven-plugin-bundle-javadoc-3.5.1-150200.3.4.3
       plexus-component-metadata-2.1.1-150200.3.4.4
       apache-commons-pool2-javadoc-2.4.2-150200.11.6.4
       velocity-demo-1.7-150200.3.7.3
       javacc-javadoc-7.0.11-150200.3.4.4
       aws-sdk-java-lambda-1.11.3-150200.3.6.3
       auto-value-annotations-1.6.1-150200.3.6.4
       jsr-311-javadoc-1.1.1-150200.3.4.3
       dom4j-1.6.1-150200.12.6.3
       apache-commons-fileupload-javadoc-1.4-150200.3.6.4
       maven-monitor-2.2.1-150200.3.4.4
       testng-7.4.0-150200.3.4.3
       maven-dependency-tree-3.0.1-150200.3.4.3
       paranamer-generator-2.8-150200.3.4.3
       parboiled-scala-1.1.6-150200.3.4.4
       ant-apache-bcel-1.10.12-150200.4.12.4
       jarjar-javadoc-1.4-150200.3.4.4
       janino-javadoc-3.1.6-150200.3.4.3
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-surefire-report-plugin-2.22.0-150200.3.4.3
       groovy-jmx-2.4.21-150200.3.7.4
       eclipse-emf-runtime-2.22.0-150200.4.6.3
       tesla-polyglot-yaml-0.4.5-150200.3.4.4
       aws-sdk-java-cloudformation-1.11.3-150200.3.6.3
       lucene-analyzers-stempel-8.5.0-150200.4.4.3
       glassfish-transaction-api-1.3-150200.3.4.3
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       mysql-connector-java-8.0.29-150200.3.10.3
       maven-artifact-resolver-1.0-150200.3.4.3
       jetty-plus-9.4.48-150200.3.16.3
       logback-1.2.11-150200.3.7.3
       geronimo-corba-2_3-apis-1.2-150200.15.6.4
       junit5-5.8.2-150200.3.4.3
       tesla-polyglot-common-javadoc-0.4.5-150200.3.4.3
       tomcat-webapps-9.0.43-150200.26.3
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       servletapi4-javadoc-4.0.4-150000.5.8.2
       google-http-java-client-jackson-1.22.0-150200.3.4.4
       maven-plugin-tools-generators-3.6.0-150200.3.4.3
       jsonp-javadoc-1.0.4-150200.3.4.3
       guice-throwingproviders-4.1-150200.3.4.3
       lucene-sandbox-8.5.0-150200.4.4.3
       slf4j-1.7.36-150200.3.4.3
       geronimo-j2ee-management-1_0-api-1.2-150200.15.6.4
       jansi-native-javadoc-1.7-150200.3.4.4
       jetty-util-9.4.48-150200.3.16.3
       felix-osgi-foundation-javadoc-1.2.0-150200.3.4.4
       aws-sdk-java-emr-1.11.3-150200.3.6.3
       ws-jaxme-manual-0.5.2-150200.12.4.3
       maven-plugin-testing-harness-3.3.0-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       gradle-local-5.3.0-150200.3.4.4
       aopalliance-javadoc-1.0-150200.3.6.4
       atinject-tck-1+20160610git1f74ea7-150200.3.6.4
       antlr3-tool-3.5.2-150200.3.8.3
       maven-plugin-tools-ant-3.6.0-150200.3.4.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       guava20-javadoc-20.0-150200.3.4.4
       maven-model-2.2.1-150200.3.4.4
       logback-javadoc-1.2.11-150200.3.7.3
       glassfish-servlet-api-3.1.0-150200.3.4.4
       base64coder-javadoc-20101219-150200.3.6.4
       modello-2.0.0-150200.3.4.5
       maven-jar-plugin-bootstrap-3.2.2-150200.3.4.3
       javaparser-javadoc-3.24.2-150200.3.4.6
       jhighlight-javadoc-1.0.1-150200.3.4.3
       gmetrics-1.0-150200.3.4.4
       msv-demo-2013.6.1-150200.3.4.3
       codenarc-javadoc-1.4-150200.3.6.4
       httpcomponents-core-javadoc-4.4.13-150200.3.6.4
       ecj-4.18-150200.3.6.4
       ant-junit-1.10.12-150200.4.12.4
       plexus-interpolation-javadoc-1.26-150200.3.4.4
       aqute-bndlib-5.2.0-150200.3.6.3
       maven-plugin-tools-beanshell-3.6.0-150200.3.4.3
       google-errorprone-annotations-2.11.0-150200.5.3.4
       ezmorph-1.0.6-150200.3.4.3
       httpcomponents-client-javadoc-4.5.12-150200.3.6.4
       xmvn-tools-javadoc-4.0.0-150200.3.14.3
       auto-javadoc-1.6.1-150200.3.6.4
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       maven-remote-resources-plugin-javadoc-1.7.0-150200.3.4.3
       jsch-0.1.55-150200.11.7.4
       plexus-utils-javadoc-3.3.1-150200.3.4.3
       bnd-maven-plugin-javadoc-5.2.0-150200.3.6.3
       groovy-docgenerator-2.4.21-150200.3.7.4
       aws-sdk-java-pom-1.11.3-150200.3.6.3
       guava-javadoc-30.1.1-150200.3.4.4
       bsh2-demo-2.0.0.b6-150200.12.6.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       groovy-templates-2.4.21-150200.3.7.4
       axis-manual-1.4-150200.13.6.4
       maven-resolver-1.7.3-150200.3.4.14
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       xmvn-api-4.0.0-150200.3.14.3
       os-maven-plugin-javadoc-1.7.0-150200.3.4.3
       apiguardian-1.0.0-150200.3.6.4
       icu4j-71.1-150200.3.4.4
       aws-sdk-java-machinelearning-1.11.3-150200.3.6.3
       google-http-java-client-xml-1.22.0-150200.3.4.4
       xmlunit-javadoc-1.6-150200.3.4.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       lucene-analyzers-common-8.5.0-150200.4.4.3
       logback-examples-1.2.11-150200.3.7.3
       msv-javadoc-2013.6.1-150200.3.4.3
       jsch-agent-proxy-connector-factory-0.0.7-150200.3.4.15
       javacc-bootstrap-7.0.11-150200.3.4.4
       plexus-metadata-generator-2.1.1-150200.3.8.3
       bouncycastle-javadoc-1.71-150200.3.9.4
       antlr3-bootstrap-tool-3.5.2-150200.3.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       janino-3.1.6-150200.3.4.3
       plexus-ant-factory-1.0~a2.1-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       eclipse-emf-xsd-2.22.0-150200.4.6.3
       geronimo-j2ee-1_4-apis-1.2-150200.15.6.4
       maven-antrun-plugin-javadoc-3.0.0-150200.3.4.3
       jackson-javadoc-1.9.13-150200.3.4.8
       jansi-javadoc-2.4.0-150200.3.4.4
       google-oauth-java-client-1.22.0-150200.3.4.2
       maven-clean-plugin-javadoc-3.1.0-150200.3.4.3
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       groovy18-lib-1.8.9-150200.3.4.9
       jakarta-activation-javadoc-2.1.0-150200.5.3.4
       aws-sdk-java-route53-1.11.3-150200.3.6.3
       maven-resolver-javadoc-1.7.3-150200.3.4.14
       antlr4-java-4.9.3-150200.3.8.3
       parboiled-1.1.6-150200.3.4.4
       aws-sdk-java-ec2-1.11.3-150200.3.6.3
       ant-imageio-1.10.12-150200.4.12.4
       apache-commons-el-javadoc-1.0-150200.3.9.4
       apache-commons-daemon-javadoc-1.2.4-150200.11.6.4
       javaparser-3.24.2-150200.3.4.6
       maven-reporting-api-javadoc-3.1.0-150200.3.4.13
       opentest4j-1.2.0-150200.3.4.4
       xbean-javadoc-4.20-150200.4.4.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       jetty-deploy-9.4.48-150200.3.16.3
       plexus-compiler-extras-2.11.1-150200.3.4.3
       jettison-javadoc-1.5.3-150200.3.4.3
       tesla-polyglot-0.4.5-150200.3.4.4
       gpars-bootstrap-1.2.1-150200.3.4.4
       jdependency-javadoc-1.2-150200.3.4.5
       aws-sdk-java-marketplacecommerceanalytics-1.11.3-150200.3.6.3
       sbt-launcher-interface-1.1.2-150200.3.4.9
       paranamer-javadoc-2.8-150200.3.4.3
       jeuclid-3.1.9-150200.13.4.4
       xbean-4.20-150200.4.4.3
       tesla-polyglot-javadoc-0.4.5-150200.3.4.4
       pegdown-1.4.2-150200.3.4.4
       guice-jndi-4.1-150200.3.4.3
       groovy-sql-2.4.21-150200.3.7.4
       slf4j-jdk14-1.7.36-150200.3.4.3
       msv-xsdlib-2013.6.1-150200.3.4.3
       guava-30.1.1-150200.3.4.4
       gmavenplus-plugin-javadoc-1.13.1-150200.3.4.3
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcsp-1.1~rc5-150200.3.4.3
       jformatstring-0.10~20131207-150200.3.4.4
       jhighlight-1.0.1-150200.3.4.3
       maven-enforcer-1.4.1-150200.3.4.3
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       xmvn-mojo-javadoc-4.0.0-150200.3.4.3
       aws-sdk-java-discovery-1.11.3-150200.3.6.3
       paranamer-maven-plugin-2.8-150200.3.4.3
       aws-sdk-java-efs-1.11.3-150200.3.6.3
       jsch-agent-proxy-usocket-nc-0.0.7-150200.3.4.15
       maven-resolver-transport-http-1.7.3-150200.3.4.14
       aws-sdk-java-javadoc-1.11.3-150200.3.6.3
       atinject-javadoc-1+20160610git1f74ea7-150200.3.6.4
       guice-servlet-4.1-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       aws-sdk-java-redshift-1.11.3-150200.3.6.3
       ant-apache-resolver-1.10.12-150200.4.12.4
       nailgun-javadoc-0.9.1-150200.3.4.3
       aws-sdk-java-cloudhsm-1.11.3-150200.3.6.3
       google-gson-javadoc-2.8.9-150200.3.10.3
       junit5-guide-5.8.2-150200.3.4.3
       apiguardian-javadoc-1.0.0-150200.3.6.4
       maven-resources-plugin-bootstrap-3.2.0-150200.3.4.3
       maven-settings-2.2.1-150200.3.4.4
       xstream-javadoc-1.4.19-150200.3.22.3
       ant-testutil-1.10.12-150200.4.12.4
       reload4j-1.2.20-150200.5.7.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       javassist-3.29.0-150200.3.4.4
       plexus-languages-1.1.1-150200.3.4.3
       jackson-parent-2.13-150200.3.4.3
       qdox-javadoc-2.0.1-150200.3.4.4
       maven-surefire-report-plugin-bootstrap-2.22.0-150200.3.4.3
       geronimo-jaxr-1_0-api-1.2-150200.15.6.4
       plexus-velocity-javadoc-1.2-150200.3.4.3
       geronimo-jaf-1_0_2-api-1.2-150200.15.6.4
       plexus-component-metadata-javadoc-2.1.1-150200.3.4.4
       signpost-core-1.2.1.2-150200.3.4.3
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       maven-wagon-javadoc-3.2.0-150200.3.4.3
       maven-mapping-3.0.0-150200.5.3.3
       apache-commons-el-1.0-150200.3.9.4
       scala-bootstrap-swing-2.10.7-150200.3.4.3
       xmvn-mojo-4.0.0-150200.3.4.3
       commons-compiler-3.1.6-150200.3.4.3
       snakeyaml-javadoc-1.33-150200.3.12.4
       glassfish-activation-1.2.0-150200.5.3.4
       glassfish-servlet-api-javadoc-3.1.0-150200.3.4.4
       joda-time-javadoc-2.10.1-150200.3.4.4
       felix-osgi-obr-javadoc-1.0.2-150200.5.3.4
       jetty-jndi-9.4.48-150200.3.16.3
       maven-assembly-plugin-javadoc-3.3.0-150200.3.4.3
       lucene-grouping-8.5.0-150200.4.4.3
       groovy-swing-2.4.21-150200.3.7.4
       aws-sdk-java-test-utils-1.11.3-150200.3.6.3
       opentest4j-javadoc-1.2.0-150200.3.4.4
       picocli-javadoc-4.6.2-150200.3.4.3
       maven-plugin-testing-tools-3.3.0-150200.3.4.3
       scala-swing-2.10.7-150200.3.4.3
       jakarta-commons-discovery-javadoc-0.4-150000.4.8.2
       bouncycastle-pg-1.71-150200.3.9.4
       maven-jar-plugin-javadoc-3.2.2-150200.3.4.3
       ant-jsch-1.10.12-150200.4.12.4
       geronimo-ws-metadata-2_0-api-1.2-150200.15.6.4
       jetty-servlets-9.4.48-150200.3.16.3
       felix-osgi-compendium-1.4.0-150200.3.4.4
       lucene-core-8.5.0-150200.4.4.3
       osgi-annotation-javadoc-7.0.0-150200.3.4.4
       ant-scripts-1.10.12-150200.4.12.5
       stringtemplate-3.2.1-150200.3.4.3
       xerces-j2-javadoc-2.12.2-150200.3.7.3
       aws-sdk-java-storagegateway-1.11.3-150200.3.6.3
       trang-20181222-150200.10.4.4
       bouncycastle-mail-1.71-150200.3.9.4
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       stringtemplate4-javadoc-4.3-150200.3.4.3
       jetty-start-9.4.48-150200.3.16.3
       maven-clean-plugin-3.1.0-150200.3.4.3
       maven-install-plugin-javadoc-3.0.0~M1-150200.3.4.3
       plexus-cli-1.6-150200.3.4.3
       relaxngDatatype-2011.1-150200.10.4.4
       jzlib-1.1.3-150200.11.4.4
       eclipse-emf-sdk-2.22.0-150200.4.6.3
       log4j-over-slf4j-1.7.36-150200.3.4.3
       maven-plugin-tools-model-3.6.0-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       aws-sdk-java-cloudwatch-1.11.3-150200.3.6.3
       sbt-bootstrap-0.13.18-150200.4.4.4
       auto-service-annotations-1.6.1-150200.3.6.4
       bsf-2.4.0-150200.13.6.4
       freemarker-2.3.31-150200.3.4.11
       cglib-3.3.0-150200.3.6.5
       avalon-framework-4.3-150200.3.6.4
       zinc-0.3.15-150200.3.4.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       hawtjni-maven-plugin-1.18-150200.3.4.4
       glassfish-activation-javadoc-1.2.0-150200.5.3.4
       cdi-api-javadoc-2.0.2-150200.3.6.4
       maven-jar-plugin-3.2.2-150200.3.4.3
       netty3-javadoc-3.10.6-150200.3.7.3
       aws-sdk-java-support-1.11.3-150200.3.6.3
       google-gson-2.8.9-150200.3.10.3
       aws-sdk-java-applicationautoscaling-1.11.3-150200.3.6.3
       kryo-4.0.2-150200.3.4.3
       xpp2-demo-2.1.10-150200.11.4.3
       java-cup-bootstrap-0.11-150200.11.4.4
       jdepend-2.10-150200.11.4.4
       parboiled-scala-javadoc-1.1.6-150200.3.4.4
       snakeyaml-1.33-150200.3.12.4
       spec-version-maven-plugin-javadoc-2.1-150200.3.4.3
       aws-sdk-java-datapipeline-1.11.3-150200.3.6.3
       javassist-demo-3.29.0-150200.3.4.4
       sisu-javadoc-0.3.5-150200.3.4.3
       maven-enforcer-plugin-1.4.1-150200.3.4.3
       eclipse-p2-discovery-4.15-150200.4.7.3
       geronimo-jsp-2_1-api-1.2-150200.15.6.4
       jboss-interceptors-1.2-api-javadoc-1.0.0-150200.3.4.4
       auto-common-1.6.1-150200.3.6.4
       google-http-java-client-jackson2-1.22.0-150200.3.4.4
       signpost-commonshttp4-1.2.1.2-150200.3.4.3
       aws-sdk-java-importexport-1.11.3-150200.3.6.3
       aws-sdk-java-logs-1.11.3-150200.3.6.3
       geronimo-jta-1_0_1B-api-1.2-150200.15.6.4
       picocli-4.6.2-150200.3.4.3
       plexus-languages-javadoc-1.1.1-150200.3.4.3
       antlr-bootstrap-2.7.7-150200.18.7.4
       tomcat-9.0.43-150200.26.3
       woodstox-core-6.2.8-150200.3.4.3
       maven-project-2.2.1-150200.3.4.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       lucene-memory-8.5.0-150200.4.4.3
       httpcomponents-client-cache-4.5.12-150200.3.6.4
       aws-sdk-java-1.11.3-150200.3.6.3
       felix-scr-javadoc-2.1.16-150200.3.4.3
       gmavenplus-plugin-1.13.1-150200.3.4.3
       google-oauth-java-client-javadoc-1.22.0-150200.3.4.2
       xerces-j2-2.12.2-150200.3.7.3
       auto-service-1.6.1-150200.3.6.4
       groovy-console-2.4.21-150200.3.7.4
       maven-invoker-3.1.0-150200.3.4.3
       plexus-cipher-javadoc-2.0-150200.3.4.16
       ant-contrib-javadoc-1.0b3-150200.11.8.3
       felix-osgi-compendium-javadoc-1.4.0-150200.3.4.4
       plexus-compiler-2.11.1-150200.3.4.3
       xmvn-connector-gradle-javadoc-4.0.0~20220507.11a6169-150200.3.16.3
       bnd-maven-plugin-5.2.0-150200.3.6.3
       maven-javadoc-plugin-bootstrap-3.3.2-150200.4.4.3
       apache-commons-codec-1.15-150200.3.6.4
       aws-sdk-java-codecommit-1.11.3-150200.3.6.3
       felix-osgi-obr-1.0.2-150200.5.3.4
       geronimo-ejb-3_0-api-1.2-150200.15.6.4
       treelayout-1.0.3-150200.3.4.3
       maven-script-beanshell-3.6.0-150200.3.4.3
       kryo-javadoc-4.0.2-150200.3.4.3
       apache-ivy-2.5.1-150200.3.6.3
       felix-gogo-command-javadoc-1.0.2-150200.3.4.3
       maven-plugin-testing-javadoc-3.3.0-150200.3.4.3
       aws-sdk-java-elastictranscoder-1.11.3-150200.3.6.3
       jetty-jmx-9.4.48-150200.3.16.3
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       maven-plugin-tools-java-3.6.0-150200.3.4.3
       xml-commons-apis-javadoc-1.4.01-150200.3.4.3
       jeuclid-mathviewer-3.1.9-150200.13.4.4
       maven-dependency-plugin-3.1.2-150200.3.4.3
       guice-jmx-4.1-150200.3.4.3
       eclipse-jdt-bootstrap-4.15-150200.4.7.3
       maven-invoker-javadoc-3.1.0-150200.3.4.3
       jsch-javadoc-0.1.55-150200.11.7.4
       jetty-fcgi-9.4.48-150200.3.16.3
       glassfish-jsp-javadoc-2.3.4-150200.3.4.3
       guava20-testlib-20.0-150200.3.4.4
       xpp2-manual-2.1.10-150200.11.4.3
       aws-sdk-java-glacier-1.11.3-150200.3.6.3
       aws-sdk-java-acm-1.11.3-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       jetty-websocket-client-9.4.48-150200.3.17.3
       maven-shared-utils-javadoc-3.3.3-150200.3.4.3
       maven-dependency-plugin-javadoc-3.1.2-150200.3.4.3
       reflectasm-javadoc-1.11.0-150200.3.4.3
       maven-resources-plugin-javadoc-3.2.0-150200.3.4.3
       ant-1.10.12-150200.4.12.5
       apache-sshd-javadoc-2.7.0-150200.5.5.3
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       extra166y-1.7.0-150200.3.4.15
       bouncycastle-tls-1.71-150200.3.9.4
       maven-verifier-1.6-150200.3.4.15
       maven-plugin-registry-2.2.1-150200.3.4.4
       objectweb-asm-9.3-150200.3.4.4
       xmvn-connector-ivy-javadoc-4.0.0~20220302.6a60be3-150200.2.17.3
       ant-apache-xalan2-1.10.12-150200.4.12.4
       apache-commons-beanutils-javadoc-1.9.4-150200.3.6.4
       lucene-queries-8.5.0-150200.4.4.3
       xz-java-1.8-150200.3.4.3
       bsh2-javadoc-2.0.0.b6-150200.12.6.4
       eclipse-jgit-5.11.0-150200.3.5.3
       asm3-javadoc-3.3.2-150200.3.6.4
       modello-javadoc-2.0.0-150200.3.4.5
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       aws-sdk-java-directory-1.11.3-150200.3.6.3
       xstream-benchmark-1.4.19-150200.3.22.3
       plexus-build-api-javadoc-0.0.7-150200.3.4.3
       ant-javamail-1.10.12-150200.4.12.4
       jboss-websocket-1.0-api-1.0.0-150200.3.4.3
       test-interface-javadoc-1.0-150200.3.4.3
       multiverse-javadoc-0.7.0-150200.3.4.3
       httpcomponents-client-4.5.12-150200.3.6.4
       aws-sdk-java-waf-1.11.3-150200.3.6.3
       xom-1.2b1-150200.12.4.4
       maven-verifier-javadoc-1.6-150200.3.4.15
       apache-commons-collections4-javadoc-4.1-150200.3.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       trilead-ssh2-javadoc-217.8-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       aws-sdk-java-cloudwatchmetrics-1.11.3-150200.3.6.3
       jline-2.14.6-150200.3.4.4
       tesla-polyglot-java-0.4.5-150200.3.4.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       stringtemplate4-bootstrap-4.3-150200.3.4.3
       maven-enforcer-javadoc-1.4.1-150200.3.4.3
       ws-jaxme-javadoc-0.5.2-150200.12.4.3
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       maven-antrun-plugin-3.0.0-150200.3.4.3
       maven-doxia-module-rtf-1.9.1-150200.4.4.3
       geronimo-j2ee-deployment-1_1-api-1.2-150200.15.6.4
       velocity-javadoc-1.7-150200.3.7.3
       groovy-test-2.4.21-150200.3.7.4
       slf4j-jcl-1.7.36-150200.3.4.3
       aws-sdk-java-iot-1.11.3-150200.3.6.3
       aws-sdk-java-sts-1.11.3-150200.3.6.3
       javassist-javadoc-3.29.0-150200.3.4.4
       sbt-launcher-javadoc-1.1.2-150200.3.4.9
       icu4j-charset-71.1-150200.3.4.4
       jdom2-javadoc-2.0.6.1-150200.3.7.3
       xml-commons-apis-1.4.01-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       wsdl4j-javadoc-1.6.3-150000.4.8.2
       maven-javadoc-plugin-javadoc-3.3.2-150200.4.4.3
       felix-gogo-runtime-javadoc-1.1.0-150200.3.4.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       tomcat-docs-webapp-9.0.43-150200.26.3
       groovy-jsr223-2.4.21-150200.3.7.4
       hawtjni-maven-plugin-javadoc-1.18-150200.3.4.4
       groovy-xml-2.4.21-150200.3.7.4
       xmlunit-1.6-150200.3.4.3
       gpars-1.2.1-150200.3.4.4
       aws-sdk-java-dms-1.11.3-150200.3.6.3
       objectweb-asm-javadoc-9.3-150200.3.4.4
       xml-commons-resolver-1.2-150200.3.4.3
       maven-enforcer-rules-1.4.1-150200.3.4.3
       xmlgraphics-batik-slideshow-1.15-150200.4.4.3
       aws-sdk-java-workspaces-1.11.3-150200.3.6.3
       maven-artifact-transfer-0.13.1-150200.3.4.3
       velocity-manual-1.7-150200.3.7.3
       geronimo-jacc-1_1-api-1.2-150200.15.6.4
       plexus-containers-javadoc-2.1.1-150200.3.4.4
       univocity-parsers-2.9.1-150200.3.4.3
       slf4j-ext-1.7.36-150200.3.4.3
       jeuclid-fop-3.1.9-150200.13.4.4
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       aws-sdk-java-ses-1.11.3-150200.3.6.3
       eclipse-ecf-runtime-3.14.8-150200.4.6.3
       spec-version-maven-plugin-2.1-150200.3.4.3
       test-interface-1.0-150200.3.4.3
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-plugin-tools-annotations-3.6.0-150200.3.4.3
       xalan-j2-xsltc-2.7.2-150200.11.4.3
       apache-commons-collections-javadoc-3.2.2-150200.13.6.4
       apache-commons-dbcp-javadoc-2.1.1-150200.10.6.3
       apache-commons-compress-javadoc-1.21-150200.3.13.4
       google-oauth-java-client-parent-1.22.0-150200.3.4.2
       apache-commons-collections4-4.1-150200.3.6.4
       groovy18-1.8.9-150200.3.4.9
       maven-compiler-plugin-bootstrap-3.10.1-150200.3.4.3
       univocity-parsers-javadoc-2.9.1-150200.3.4.3
       ws-jaxme-0.5.2-150200.12.4.3
       xmlgraphics-batik-javadoc-1.15-150200.4.4.3
       plexus-io-javadoc-3.2.0-150200.3.4.3
       aws-sdk-java-inspector-1.11.3-150200.3.6.3
       netty-tcnative-javadoc-2.0.36-150200.3.7.3
       xmlgraphics-batik-rasterizer-1.15-150200.4.4.3
       jdependency-1.2-150200.3.4.5
       aws-sdk-java-codedeploy-1.11.3-150200.3.6.3
       maven-archiver-javadoc-3.5.0-150200.3.4.4
       tycho-1.6.0-150200.4.4.3
       jcifs-demo-1.3.19-150200.3.4.4
       jetty-server-9.4.48-150200.3.16.3
       ant-jdepend-1.10.12-150200.4.12.4
       parboiled-javadoc-1.1.6-150200.3.4.4
       werken-xpath-0.9.4-150200.3.4.3
       apache-commons-text-javadoc-1.10.0-150200.5.5.4
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       felix-utils-javadoc-1.11.4-150200.3.4.4
       logback-access-1.2.11-150200.3.7.3
       jdom2-2.0.6.1-150200.3.7.3
       maven-artifact-transfer-javadoc-0.13.1-150200.3.4.3
       jetty-quickstart-9.4.48-150200.3.16.3
       bsh2-manual-2.0.0.b6-150200.12.6.4
       jakarta-mail-javadoc-2.1.0-150200.5.3.4
       geronimo-jsp-2_0-api-1.2-150200.15.6.4
       velocity-1.7-150200.3.7.3
       checker-qual-javadoc-3.22.0-150200.5.5.4
       jzlib-demo-1.1.3-150200.11.4.4
       werken-xpath-javadoc-0.9.4-150200.3.4.3
       guice-extensions-4.1-150200.3.4.3
       apache-logging-parent-5-150200.3.6.3
       xmlgraphics-batik-squiggle-1.15-150200.4.4.3
       xz-java-javadoc-1.8-150200.3.4.3
       mx4j-3.0.2-150200.13.4.2
       treelayout-javadoc-1.0.3-150200.3.4.3
       google-http-java-client-1.22.0-150200.3.4.4
       maven-wagon-ssh-3.2.0-150200.3.4.3
       eclipse-license1-1.0.1-150200.3.5.3
       groovy18-javadoc-1.8.9-150200.3.4.9
       maven-file-management-3.0.0-150200.3.4.3
       maven-plugin-testing-3.3.0-150200.3.4.3
       maven-resolver-test-util-1.7.3-150200.3.4.14
       modello-maven-plugin-2.0.0-150200.3.4.5
       ant-swing-1.10.12-150200.4.12.5
       maven-doxia-module-latex-1.9.1-150200.4.4.3
       plexus-ant-factory-javadoc-1.0~a2.1-150200.3.4.3
       maven-source-plugin-3.0.1-150200.3.4.3
       google-http-java-client-jdo-1.22.0-150200.3.4.4
       aws-sdk-java-kinesis-1.11.3-150200.3.6.3
       aws-sdk-java-ssm-1.11.3-150200.3.6.3
       maven-shared-io-3.0.0-150200.3.4.4
       maven-wagon-ssh-external-3.2.0-150200.3.4.3
       javacc-7.0.11-150200.3.4.4
       nekohtml-demo-1.9.22.noko2-150200.3.4.4
       xalan-j2-demo-2.7.2-150200.11.4.3
       plexus-cipher-2.0-150200.3.4.16
       antlr3-java-3.5.2-150200.3.8.4
  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       eclipse-swt-4.15-150200.4.7.3
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       eclipse-equinox-osgi-bootstrap-4.15-150200.4.7.3
       jansi-2.4.0-150200.3.4.4
       libreadline-java-javadoc-0.8.0-150000.6.8.2
       eclipse-equinox-osgi-4.15-150200.4.7.3
       maven-3.8.5-150200.4.6.3
       eclipse-ecf-core-3.14.8-150200.4.6.3
       eclipse-emf-core-2.22.0-150200.4.6.3
       gradle-4.4.1-150200.3.4.3
       lucene-misc-8.5.0-150200.4.4.3
       antlr-devel-2.7.7-150200.18.7.5
       eclipse-contributor-tools-4.15-150200.4.7.3
       scala-2.10.7-150200.3.4.3
       eclipse-ecf-core-bootstrap-3.14.8-150200.4.6.3
       eclipse-platform-4.15-150200.4.7.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       eclipse-swt-bootstrap-debuginfo-4.15-150200.4.7.3
       utfcpp-devel-3.2.1-150200.5.3.3
       eclipse-platform-bootstrap-debuginfo-4.15-150200.4.7.3
       netty-tcnative-2.0.36-150200.3.7.3
       eclipse-bootstrap-debugsource-4.15-150200.4.7.3
       jna-debuginfo-5.5.0-150200.3.4.4
       paradise-2.1.0-150200.3.4.17
       scala-pickling-0.10.1-150200.3.4.13
       jansi-native-1.7-150200.3.4.4
       quasiquotes-2.1.0-150200.3.4.17
       xmvn-4.0.0-150200.3.4.3
       libreadline-java-0.8.0-150000.6.8.2
       eclipse-swt-bootstrap-4.15-150200.4.7.3
       eclipse-debugsource-4.15-150200.4.7.3
       eclipse-emf-core-bootstrap-2.22.0-150200.4.6.3
       jna-5.5.0-150200.3.4.4
       eclipse-bootstrap-debuginfo-4.15-150200.4.7.3
       eclipse-pde-bootstrap-4.15-150200.4.7.3
       jna-debugsource-5.5.0-150200.3.4.4
       javapackages-filesystem-5.3.1-150200.3.4.4
       xmvn-minimal-4.0.0-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       antlr4-debugsource-4.9.3-150200.3.8.3
       hawtjni-runtime-1.18-150200.3.4.4
       native-platform-0.14-150200.3.4.21
       scala-bootstrap-2.10.7-150200.3.4.3
       antlr-2.7.7-150200.18.7.5
       eclipse-debuginfo-4.15-150200.4.7.3
       eclipse-pde-4.15-150200.4.7.3
       eclipse-platform-bootstrap-4.15-150200.4.7.3
       eclipse-platform-debuginfo-4.15-150200.4.7.3
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       maven-lib-3.8.5-150200.4.6.3
       eclipse-swt-debuginfo-4.15-150200.4.7.3
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       libantlr4-runtime-devel-4.9.3-150200.3.8.3
       apache-commons-daemon-jsvc-1.2.4-150200.11.6.4
       apache-commons-daemon-jsvc-debuginfo-1.2.4-150200.11.6.4
       gradle-bootstrap-4.4.1-150200.3.4.4
  o openSUSE Leap 15.4 (x86_64)
       libreadline-java-32bit-0.8.0-150000.6.8.2
       libreadline-java-32bit-debuginfo-0.8.0-150000.6.8.2
  o Basesystem Module 15-SP4 (noarch)
       xerces-j2-2.12.2-150200.3.7.3
       log4j-jcl-2.17.2-150200.4.24.13
       cal10n-0.8.1.10-150200.11.6.3
       log4j-javadoc-2.17.2-150200.4.24.13
       xalan-j2-2.7.2-150200.11.4.3
       apache-commons-codec-1.15-150200.3.6.4
       apache-commons-logging-1.2-150200.11.6.4
       rhino-1.7.14-150200.12.4.4
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       apache-commons-io-2.11.0-150200.3.9.4
       regexp-1.5-150200.11.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       ecj-4.18-150200.3.6.4
       apache-commons-collections-3.2.2-150200.13.6.4
       oro-2.0.8-150200.11.4.4
       cglib-3.3.0-150200.3.6.5
       log4j-2.17.2-150200.4.24.13
       javamail-1.5.2-150200.3.4.4
       axis-1.4-150200.13.6.4
       objectweb-asm-9.3-150200.3.4.4
       mx4j-3.0.2-150200.13.4.2
       xml-commons-resolver-1.2-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
  o Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       jline1-1.0-150200.3.4.4
       javapackages-filesystem-5.3.1-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
  o Development Tools Module 15-SP4 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       maven-resolver-spi-1.7.3-150200.3.4.14
       bouncycastle-pkix-1.71-150200.3.9.4
       plexus-sec-dispatcher-2.0-150200.3.4.3
       maven-jar-plugin-3.2.2-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       jgit-5.11.0-150200.5.3.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jdom-1.1.3-150200.12.4.4
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       maven-invoker-3.1.0-150200.3.4.3
       plexus-compiler-2.11.1-150200.3.4.3
       jetty-servlet-9.4.48-150200.3.16.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       plexus-archiver-4.2.1-150200.3.4.3
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       extra166y-1.7.0-150200.3.4.15
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       nekohtml-1.9.22.noko2-150200.3.4.4
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       groovy-lib-2.4.21-150200.3.7.4
       plexus-languages-1.1.1-150200.3.4.3
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       maven-file-management-3.0.0-150200.3.4.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       jansi-native-1.7-150200.3.4.4
       xmvn-4.0.0-150200.3.4.3
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       xmvn-minimal-4.0.0-150200.3.4.3
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Package Hub 15 15-SP4 (noarch)
       geronimo-servlet-2_4-api-1.2-150200.15.6.4
       tagsoup-javadoc-1.2.1-150200.10.4.3
       geronimo-jaf-1_1-api-1.2-150200.15.6.4
       geronimo-j2ee-1_4-apis-1.2-150200.15.6.4
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       relaxngDatatype-2011.1-150200.10.4.4
       geronimo-jsp-2_0-api-1.2-150200.15.6.4
       geronimo-javamail-1_4-api-1.2-150200.15.6.4
       tagsoup-1.2.1-150200.10.4.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       trang-20181222-150200.10.4.4
       geronimo-j2ee-connector-1_5-api-1.2-150200.15.6.4
  o SUSE Manager Server 4.2 Module 4.2 (noarch)
       apache-commons-jexl-2.1.1-150200.3.6.4
       icu4j-71.1-150200.3.4.4
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       cal10n-0.8.1.10-150200.11.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       ws-jaxme-0.5.2-150200.12.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       apache-commons-lang3-3.12.0-150200.3.6.4
       antlr-java-2.7.7-150200.18.7.5
       xstream-1.4.19-150200.3.22.3
       relaxngDatatype-2011.1-150200.10.4.4
       jzlib-1.1.3-150200.11.4.4
       slf4j-reload4j-1.7.36-150200.3.4.3
       dom4j-1.6.1-150200.12.6.3
       apache-commons-cli-1.5.0-150200.3.6.4
       nekohtml-1.9.22.noko2-150200.3.4.4
       xpp3-1.1.4c-150200.11.6.3
       base64coder-20101219-150200.3.6.4
       javassist-3.29.0-150200.3.4.4
       jaxen-1.1.6-150200.12.4.4
       google-gson-2.8.9-150200.3.10.3
       snakeyaml-1.33-150200.3.12.4
       objectweb-asm-9.3-150200.3.4.4
       tagsoup-1.2.1-150200.10.4.3
       apache-commons-compress-1.21-150200.3.13.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       apache-commons-el-1.0-150200.3.9.4
       isorelax-0.1-150200.11.4.4
       httpcomponents-core-4.4.13-150200.3.6.4
       jdom-1.1.3-150200.12.4.4
       slf4j-1.7.36-150200.3.4.3
       glassfish-jaxb-api-2.4.0-150200.5.3.4
  o SUSE Manager Server 4.3 Module 4.3 (noarch)
       apache-commons-jexl-2.1.1-150200.3.6.4
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       cal10n-0.8.1.10-150200.11.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       ws-jaxme-0.5.2-150200.12.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       apache-commons-lang3-3.12.0-150200.3.6.4
       antlr-java-2.7.7-150200.18.7.5
       xstream-1.4.19-150200.3.22.3
       relaxngDatatype-2011.1-150200.10.4.4
       jzlib-1.1.3-150200.11.4.4
       slf4j-reload4j-1.7.36-150200.3.4.3
       dom4j-1.6.1-150200.12.6.3
       apache-commons-cli-1.5.0-150200.3.6.4
       xpp3-1.1.4c-150200.11.6.3
       base64coder-20101219-150200.3.6.4
       javassist-3.29.0-150200.3.4.4
       jaxen-1.1.6-150200.12.4.4
       google-gson-2.8.9-150200.3.10.3
       snakeyaml-1.33-150200.3.12.4
       objectweb-asm-9.3-150200.3.4.4
       apache-commons-compress-1.21-150200.3.13.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       apache-commons-el-1.0-150200.3.9.4
       isorelax-0.1-150200.11.4.4
       httpcomponents-core-4.4.13-150200.3.6.4
       jdom-1.1.3-150200.12.4.4
       slf4j-1.7.36-150200.3.4.3
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       antlr3-java-3.5.2-150200.3.8.4
  o Web and Scripting Module 15-SP4 (noarch)
       tomcat-webapps-9.0.43-150200.26.3
       apache-commons-fileupload-1.4-150200.3.6.4
       tomcat-lib-9.0.43-150200.26.3
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       apache-commons-beanutils-1.9.4-150200.3.6.4
       apache-commons-digester-2.1-150200.3.6.3
       tomcat-9.0.43-150200.26.3
       tomcat-el-3_0-api-9.0.43-150200.26.3
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       apache-commons-dbcp-2.1.1-150200.10.6.3
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       apache-commons-pool2-2.4.2-150200.11.6.4
  o Web and Scripting Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       apache-commons-daemon-1.2.4-150200.11.6.4
  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    (noarch)
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    (aarch64 x86_64)
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       libreadline-java-0.8.0-150000.6.8.2
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       nekohtml-1.9.22.noko2-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       plexus-languages-1.1.1-150200.3.4.3
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (aarch64 x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       log4j-jcl-2.17.2-150200.4.24.13
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       log4j-javadoc-2.17.2-150200.4.24.13
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       log4j-2.17.2-150200.4.24.13
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       saxon9-9.4.0.7-150200.12.4.3
       plexus-languages-1.1.1-150200.3.4.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       log4j-jcl-2.17.2-150200.4.24.13
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       log4j-javadoc-2.17.2-150200.4.24.13
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       log4j-2.17.2-150200.4.24.13
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       saxon9-9.4.0.7-150200.12.4.3
       plexus-languages-1.1.1-150200.3.4.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise Real Time 15 SP3 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       maven-resolver-spi-1.7.3-150200.3.4.14
       bouncycastle-pkix-1.71-150200.3.9.4
       plexus-sec-dispatcher-2.0-150200.3.4.3
       maven-jar-plugin-3.2.2-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       jgit-5.11.0-150200.5.3.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jdom-1.1.3-150200.12.4.4
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       plexus-compiler-2.11.1-150200.3.4.3
       jetty-servlet-9.4.48-150200.3.16.3
       log4j-jcl-2.17.2-150200.4.24.13
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       log4j-javadoc-2.17.2-150200.4.24.13
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       log4j-2.17.2-150200.4.24.13
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       saxon9-9.4.0.7-150200.12.4.3
       plexus-languages-1.1.1-150200.3.4.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       xmvn-4.0.0-150200.3.4.3
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       libreadline-java-0.8.0-150000.6.8.2
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       nekohtml-1.9.22.noko2-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       plexus-languages-1.1.1-150200.3.4.3
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       log4j-jcl-2.17.2-150200.4.24.13
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       log4j-javadoc-2.17.2-150200.4.24.13
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       log4j-2.17.2-150200.4.24.13
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       saxon9-9.4.0.7-150200.12.4.3
       plexus-languages-1.1.1-150200.3.4.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       libreadline-java-0.8.0-150000.6.8.2
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       nekohtml-1.9.22.noko2-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       plexus-languages-1.1.1-150200.3.4.3
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       log4j-jcl-2.17.2-150200.4.24.13
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       log4j-javadoc-2.17.2-150200.4.24.13
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       log4j-2.17.2-150200.4.24.13
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       saxon9-9.4.0.7-150200.12.4.3
       plexus-languages-1.1.1-150200.3.4.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Manager Proxy 4.2 (noarch)
       xerces-j2-2.12.2-150200.3.7.3
       log4j-jcl-2.17.2-150200.4.24.13
       cal10n-0.8.1.10-150200.11.6.3
       log4j-javadoc-2.17.2-150200.4.24.13
       xalan-j2-2.7.2-150200.11.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       apache-commons-codec-1.15-150200.3.6.4
       apache-commons-logging-1.2-150200.11.6.4
       rhino-1.7.14-150200.12.4.4
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       apache-commons-io-2.11.0-150200.3.9.4
       regexp-1.5-150200.11.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       ecj-4.18-150200.3.6.4
       apache-commons-collections-3.2.2-150200.13.6.4
       oro-2.0.8-150200.11.4.4
       cglib-3.3.0-150200.3.6.5
       log4j-2.17.2-150200.4.24.13
       javamail-1.5.2-150200.3.4.4
       axis-1.4-150200.13.6.4
       objectweb-asm-9.3-150200.3.4.4
       mx4j-3.0.2-150200.13.4.2
       xml-commons-resolver-1.2-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
  o SUSE Manager Proxy 4.2 (x86_64)
       jline1-1.0-150200.3.4.4
       javapackages-filesystem-5.3.1-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
  o SUSE Manager Retail Branch Server 4.2 (noarch)
       xerces-j2-2.12.2-150200.3.7.3
       log4j-jcl-2.17.2-150200.4.24.13
       cal10n-0.8.1.10-150200.11.6.3
       log4j-javadoc-2.17.2-150200.4.24.13
       xalan-j2-2.7.2-150200.11.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       apache-commons-codec-1.15-150200.3.6.4
       apache-commons-logging-1.2-150200.11.6.4
       rhino-1.7.14-150200.12.4.4
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       apache-commons-io-2.11.0-150200.3.9.4
       regexp-1.5-150200.11.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       ecj-4.18-150200.3.6.4
       apache-commons-collections-3.2.2-150200.13.6.4
       oro-2.0.8-150200.11.4.4
       cglib-3.3.0-150200.3.6.5
       log4j-2.17.2-150200.4.24.13
       javamail-1.5.2-150200.3.4.4
       axis-1.4-150200.13.6.4
       objectweb-asm-9.3-150200.3.4.4
       mx4j-3.0.2-150200.13.4.2
       xml-commons-resolver-1.2-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
  o SUSE Manager Retail Branch Server 4.2 (x86_64)
       jline1-1.0-150200.3.4.4
       javapackages-filesystem-5.3.1-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
  o SUSE Manager Server 4.2 (noarch)
       apache-commons-fileupload-1.4-150200.3.6.4
       xerces-j2-2.12.2-150200.3.7.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       log4j-jcl-2.17.2-150200.4.24.13
       cal10n-0.8.1.10-150200.11.6.3
       log4j-javadoc-2.17.2-150200.4.24.13
       xalan-j2-2.7.2-150200.11.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       apache-commons-codec-1.15-150200.3.6.4
       apache-commons-logging-1.2-150200.11.6.4
       rhino-1.7.14-150200.12.4.4
       jakarta-commons-discovery-0.4-150000.4.8.2
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       tomcat-lib-9.0.43-150200.26.3
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       regexp-1.5-150200.11.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       ecj-4.18-150200.3.6.4
       apache-commons-collections-3.2.2-150200.13.6.4
       cglib-3.3.0-150200.3.6.5
       oro-2.0.8-150200.11.4.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       log4j-2.17.2-150200.4.24.13
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       tomcat-admin-webapps-9.0.43-150200.26.3
       javamail-1.5.2-150200.3.4.4
       axis-1.4-150200.13.6.4
       objectweb-asm-9.3-150200.3.4.4
       mx4j-3.0.2-150200.13.4.2
       xml-commons-resolver-1.2-150200.3.4.3
       tomcat-webapps-9.0.43-150200.26.3
       apache-commons-digester-2.1-150200.3.6.3
       tomcat-9.0.43-150200.26.3
       tomcat-el-3_0-api-9.0.43-150200.26.3
       apache-commons-dbcp-2.1.1-150200.10.6.3
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       slf4j-1.7.36-150200.3.4.3
  o SUSE Manager Server 4.2 (ppc64le s390x x86_64)
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       javapackages-filesystem-5.3.1-150200.3.4.4
       apache-commons-daemon-1.2.4-150200.11.6.4
  o SUSE Linux Enterprise Workstation Extension 15 SP4 (noarch)
       tagsoup-1.2.1-150200.10.4.3
  o SUSE Enterprise Storage 7.1 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       log4j-jcl-2.17.2-150200.4.24.13
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       log4j-javadoc-2.17.2-150200.4.24.13
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       log4j-2.17.2-150200.4.24.13
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       log4j-slf4j-2.17.2-150200.4.24.13
       nekohtml-1.9.22.noko2-150200.3.4.4
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       saxon9-9.4.0.7-150200.12.4.3
       plexus-languages-1.1.1-150200.3.4.3
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Enterprise Storage 7.1 (aarch64 x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE Enterprise Storage 7 (noarch)
       beust-jcommander-1.71-150200.3.6.4
       xpp2-2.1.10-150200.11.4.3
       bouncycastle-pg-1.71-150200.3.9.4
       tesla-polyglot-common-0.4.5-150200.3.4.3
       sisu-inject-0.3.5-150200.3.4.3
       maven-wagon-file-3.2.0-150200.3.4.3
       maven-surefire-provider-junit-2.22.0-150200.3.4.3
       reload4j-javadoc-1.2.20-150200.5.7.3
       xmvn-connector-ivy-4.0.0~20220302.6a60be3-150200.2.17.3
       apache-commons-lang3-3.12.0-150200.3.6.4
       ant-scripts-1.10.12-150200.4.12.5
       rhino-1.7.14-150200.12.4.4
       antlr-java-2.7.7-150200.18.7.5
       maven-wagon-http-3.2.0-150200.3.4.3
       minlog-1.3.0-150200.3.4.3
       javapackages-ivy-5.3.1-150200.3.4.4
       plexus-component-api-1.0~alpha15-150200.3.4.4
       maven-doxia-module-xhtml5-1.9.1-150200.4.4.3
       sisu-plexus-0.3.5-150200.3.4.3
       jakarta-mail-2.1.0-150200.5.3.4
       tomcat-jsp-2_3-api-9.0.43-150200.26.3
       jcl-over-slf4j-1.7.36-150200.3.4.3
       bouncycastle-1.71-150200.3.9.4
       plexus-component-metadata-2.1.1-150200.3.4.4
       xmlgraphics-fop-2.7-150200.13.4.3
       cdi-api-2.0.2-150200.3.6.4
       ant-apache-regexp-1.10.12-150200.4.12.4
       relaxngDatatype-2011.1-150200.10.4.4
       jython-2.2.1-150200.13.4.14
       jzlib-1.1.3-150200.11.4.4
       log4j-over-slf4j-1.7.36-150200.3.4.3
       ant-jmf-1.10.12-150200.4.12.5
       apache-commons-cli-1.5.0-150200.3.6.4
       dom4j-1.6.1-150200.12.6.3
       testng-7.4.0-150200.3.4.3
       bsf-2.4.0-150200.13.6.4
       saxon9-scripts-9.4.0.7-150200.12.4.3
       ant-apache-bcel-1.10.12-150200.4.12.4
       cglib-3.3.0-150200.3.6.5
       xpp3-1.1.4c-150200.11.6.3
       avalon-framework-4.3-150200.3.6.4
       apache-commons-pool2-2.4.2-150200.11.6.4
       ant-manual-1.10.12-150200.4.12.4
       aws-sdk-java-s3-1.11.3-150200.3.6.3
       geronimo-jms-1_1-api-1.2-150200.15.6.4
       bouncycastle-pkix-1.71-150200.3.9.4
       maven-resolver-spi-1.7.3-150200.3.4.14
       maven-jar-plugin-3.2.2-150200.3.4.3
       plexus-sec-dispatcher-2.0-150200.3.4.3
       servletapi4-4.0.4-150000.5.8.2
       google-gson-2.8.9-150200.3.10.3
       jetty-http-9.4.48-150200.3.16.3
       xmlgraphics-batik-css-1.15-150200.4.4.3
       maven-filtering-3.2.0-150200.3.4.3
       kryo-4.0.2-150200.3.4.3
       jdepend-2.10-150200.11.4.4
       snakeyaml-1.33-150200.3.12.4
       xmvn-connector-gradle-4.0.0~20220507.11a6169-150200.3.16.3
       axis-1.4-150200.13.6.4
       glassfish-annotation-api-1.3.2-150200.3.4.4
       hamcrest-core-1.3-150200.12.10.4
       tomcat-webapps-9.0.43-150200.26.3
       ivy-local-5.3.0-150200.3.4.4
       maven-doxia-sitetools-1.9.2-150200.3.4.3
       tomcat-9.0.43-150200.26.3
       isorelax-0.1-150200.11.4.4
       maven-shared-incremental-1.1-150200.3.4.4
       apache-commons-dbcp-2.1.1-150200.10.6.3
       bsh2-classgen-2.0.0.b6-150200.12.6.4
       jakarta-commons-modeler-2.0.1-150200.10.4.4
       jdom-1.1.3-150200.12.4.4
       jgit-5.11.0-150200.5.3.3
       maven-reporting-api-3.1.0-150200.3.4.13
       plexus-io-3.2.0-150200.3.4.3
       slf4j-1.7.36-150200.3.4.3
       antlr-manual-2.7.7-150200.18.7.5
       jetty-util-9.4.48-150200.3.16.3
       xerces-j2-2.12.2-150200.3.7.3
       maven-invoker-3.1.0-150200.3.4.3
       apache-commons-beanutils-1.9.4-150200.3.6.4
       jetty-servlet-9.4.48-150200.3.16.3
       plexus-compiler-2.11.1-150200.3.4.3
       cal10n-0.8.1.10-150200.11.6.3
       avalon-logkit-2.1-150200.11.6.4
       ant-antlr-1.10.12-150200.4.12.4
       jatl-0.2.2-150200.3.4.3
       joda-time-2.10.1-150200.3.4.4
       apache-commons-codec-1.15-150200.3.6.4
       gradle-local-5.3.0-150200.3.4.4
       javaewah-1.1.6-150200.3.4.3
       qdox-2.0.1-150200.3.4.4
       jing-20181222-150200.10.4.4
       aws-sdk-java-core-1.11.3-150200.3.6.3
       apache-ivy-2.5.1-150200.3.6.3
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
       aopalliance-1.0-150200.3.6.4
       plexus-classworlds-2.6.0-150200.3.4.3
       osgi-compendium-7.0.0-150200.3.4.4
       maven-javadoc-plugin-3.3.2-150200.4.4.3
       plexus-containers-component-annotations-2.1.1-150200.3.4.4
       glassfish-servlet-api-3.1.0-150200.3.4.4
       maven-local-5.3.0-150200.3.4.4
       ant-apache-bsf-1.10.12-150200.4.12.4
       maven-resources-plugin-3.2.0-150200.3.4.3
       ecj-4.18-150200.3.6.4
       maven-plugin-annotations-3.6.0-150200.3.4.3
       javapackages-gradle-5.3.1-150200.3.4.4
       plexus-archiver-4.2.1-150200.3.4.3
       ant-junit-1.10.12-150200.4.12.4
       xmvn-core-4.0.0-150200.3.14.3
       aqute-bndlib-5.2.0-150200.3.6.3
       javapackages-local-5.3.1-150200.3.4.4
       google-errorprone-annotations-2.11.0-150200.5.3.4
       maven-resolver-transport-wagon-1.7.3-150200.3.4.14
       ant-1.10.12-150200.4.12.5
       maven-doxia-module-apt-1.9.1-150200.4.4.3
       javamail-1.5.2-150200.3.4.4
       extra166y-1.7.0-150200.3.4.15
       maven-doxia-module-fo-1.9.1-150200.4.4.3
       jetty-security-9.4.48-150200.3.16.3
       jsch-0.1.55-150200.11.7.4
       objectweb-asm-9.3-150200.3.4.4
       xz-java-1.8-150200.3.4.3
       apache-commons-compress-1.21-150200.3.13.4
       apache-commons-text-1.10.0-150200.5.5.4
       jakarta-activation-2.1.0-150200.5.3.4
       tomcat-el-3_0-api-9.0.43-150200.26.3
       xmvn-connector-4.0.0-150200.5.3.3
       maven-doxia-sink-api-1.9.1-150200.4.4.3
       netty3-3.10.6-150200.3.7.3
       reflectasm-1.11.0-150200.3.4.3
       bouncycastle-util-1.71-150200.3.9.4
       ant-javamail-1.10.12-150200.4.12.4
       glassfish-jaxb-api-2.4.0-150200.5.3.4
       ant-apache-oro-1.10.12-150200.4.12.4
       xmvn-api-4.0.0-150200.3.14.3
       icu4j-71.1-150200.3.4.4
       jcip-annotations-1.0-150000.4.8.2
       httpcomponents-client-4.5.12-150200.3.6.4
       xpp3-minimal-1.1.4c-150200.11.6.3
       xom-1.2b1-150200.12.4.4
       aws-sdk-java-kms-1.11.3-150200.3.6.3
       geronimo-stax-1_0-api-1.2-150200.15.6.4
       plexus-i18n-1.0~beta10-150200.3.4.3
       plexus-velocity-1.2-150200.3.4.3
       xalan-j2-2.7.2-150200.11.4.3
       xmlgraphics-commons-2.6-150200.3.4.3
       jetty-io-9.4.48-150200.3.16.3
       apache-commons-logging-1.2-150200.11.6.4
       args4j-2.33-150200.3.6.5
       plexus-interactivity-api-1.0~alpha6-150200.3.4.4
       maven-wagon-provider-api-3.2.0-150200.3.4.3
       maven-doxia-logging-api-1.9.1-150200.4.4.3
       ant-contrib-1.0b3-150200.11.8.3
       maven-resolver-util-1.7.3-150200.3.4.14
       maven-surefire-2.22.0-150200.3.4.3
       xstream-1.4.19-150200.3.22.3
       apache-commons-io-2.11.0-150200.3.9.4
       tomcat-servlet-4_0-api-9.0.43-150200.26.3
       google-guice-4.1-150200.3.4.3
       guava20-20.0-150200.3.4.4
       xml-commons-apis-1.4.01-150200.3.4.3
       python3-javapackages-5.3.1-150200.3.4.4
       maven-resolver-named-locks-1.7.3-150200.3.4.14
       apache-commons-collections-3.2.2-150200.13.6.4
       jaxen-1.1.6-150200.12.4.4
       jul-to-slf4j-1.7.36-150200.3.4.3
       bsh2-2.0.0.b6-150200.12.6.4
       geronimo-jta-1_1-api-1.2-150200.15.6.4
       osgi-annotation-7.0.0-150200.3.4.4
       apache-sshd-2.7.0-150200.5.5.3
       xmlgraphics-batik-1.15-150200.4.4.3
       tomcat-admin-webapps-9.0.43-150200.26.3
       xmvn-install-4.0.0-150200.3.14.3
       maven-archiver-3.5.0-150200.3.4.4
       gpars-1.2.1-150200.3.4.4
       maven-wagon-http-shared-3.2.0-150200.3.4.3
       xml-commons-resolver-1.2-150200.3.4.3
       plexus-interpolation-1.26-150200.3.4.4
       osgi-core-7.0.0-150200.3.4.4
       objenesis-3.1-150200.3.4.4
       geronimo-annotation-1_0-api-1.2-150200.15.6.4
       maven-artifact-transfer-0.13.1-150200.3.4.3
       xbean-4.20-150200.4.4.3
       guava-30.1.1-150200.3.4.4
       maven-doxia-core-1.9.1-150200.4.4.3
       apache-pdfbox-2.0.23-150200.3.6.3
       atinject-1+20160610git1f74ea7-150200.3.6.4
       maven-resolver-connector-basic-1.7.3-150200.3.4.14
       jcifs-1.3.19-150200.3.4.4
       jetty-util-ajax-9.4.48-150200.3.16.3
       jcsp-1.1~rc5-150200.3.4.3
       maven-shared-utils-3.3.3-150200.3.4.3
       maven-surefire-provider-testng-2.22.0-150200.3.4.3
       plexus-containers-container-default-2.1.1-150200.3.4.4
       apache-commons-fileupload-1.4-150200.3.6.4
       maven-resolver-impl-1.7.3-150200.3.4.14
       maven-common-artifact-filters-3.0.1-150200.3.4.4
       junit-4.13.2-150200.3.4.4
       ws-jaxme-0.5.2-150200.12.4.3
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       glassfish-activation-api-1.2.0-150200.5.3.4
       jtidy-8.0-150200.11.4.4
       multiverse-0.7.0-150200.3.4.3
       tomcat-lib-9.0.43-150200.26.3
       ant-commons-logging-1.10.12-150200.4.12.4
       ant-apache-resolver-1.10.12-150200.4.12.4
       maven-resolver-api-1.7.3-150200.3.4.14
       maven-compiler-plugin-3.10.1-150200.3.4.3
       plexus-utils-3.3.1-150200.3.4.3
       jetty-server-9.4.48-150200.3.16.3
       regexp-1.5-150200.11.4.4
       maven-artifact-2.2.1-150200.3.4.4
       xmvn-subst-4.0.0-150200.3.14.3
       maven-doxia-module-xhtml-1.9.1-150200.4.4.3
       ant-jdepend-1.10.12-150200.4.12.4
       maven-surefire-plugin-2.22.0-150200.3.4.3
       werken-xpath-0.9.4-150200.3.4.3
       maven-doxia-module-xdoc-1.9.1-150200.4.4.3
       reload4j-1.2.20-150200.5.7.3
       nekohtml-1.9.22.noko2-150200.3.4.4
       saxon9-9.4.0.7-150200.12.4.3
       base64coder-20101219-150200.3.6.4
       oro-2.0.8-150200.11.4.4
       groovy-lib-2.4.21-150200.3.7.4
       tesla-polyglot-groovy-0.4.5-150200.3.4.4
       plexus-languages-1.1.1-150200.3.4.3
       jdom2-2.0.6.1-150200.3.7.3
       plexus-build-api-0.0.7-150200.3.4.3
       apache-commons-configuration-1.10-150200.3.6.3
       j2objc-annotations-2.2-150200.5.3.4
       velocity-1.7-150200.3.7.3
       checker-qual-3.22.0-150200.5.5.4
       xmvn-resolve-4.0.0-150200.3.14.3
       ant-apache-log4j-1.10.12-150200.4.12.4
       maven-doxia-module-fml-1.9.1-150200.4.4.3
       ed25519-java-0.3.0-150200.5.3.3
       mx4j-3.0.2-150200.13.4.2
       maven-file-management-3.0.0-150200.3.4.3
       apache-commons-digester-2.1-150200.3.6.3
       ant-swing-1.10.12-150200.4.12.5
       xmvn-mojo-4.0.0-150200.3.4.3
       httpcomponents-core-4.4.13-150200.3.6.4
       jboss-interceptors-1.2-api-1.0.0-150200.3.4.4
       maven-shared-io-3.0.0-150200.3.4.4
       plexus-cipher-2.0-150200.3.4.16
  o SUSE Enterprise Storage 7 (aarch64 x86_64)
       xmvn-minimal-4.0.0-150200.3.4.3
       jansi-native-1.7-150200.3.4.4
       apache-commons-daemon-debugsource-1.2.4-150200.11.6.4
       antlr-2.7.7-150200.18.7.5
       jansi-2.4.0-150200.3.4.4
       javapackages-tools-5.3.1-150200.3.4.4
       jline1-1.0-150200.3.4.4
       libreadline-java-0.8.0-150000.6.8.2
       xmvn-4.0.0-150200.3.4.3
       maven-lib-3.8.5-150200.4.6.3
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       native-platform-0.14-150200.3.4.21
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       maven-3.8.5-150200.4.6.3
       javapackages-filesystem-5.3.1-150200.3.4.4
       netty-tcnative-2.0.36-150200.3.7.3
       gradle-4.4.1-150200.3.4.3
       apache-commons-daemon-1.2.4-150200.11.6.4
       hawtjni-runtime-1.18-150200.3.4.4
       antlr-devel-2.7.7-150200.18.7.5
  o SUSE CaaS Platform 4.0 (noarch)
       jakarta-commons-discovery-0.4-150000.4.8.2
       wsdl4j-1.6.3-150000.4.8.2
       jakarta-taglibs-standard-1.1.1-150000.4.8.2
  o SUSE CaaS Platform 4.0 (x86_64)
       libreadline-java-debugsource-0.8.0-150000.6.8.2
       libreadline-java-debuginfo-0.8.0-150000.6.8.2
       libreadline-java-0.8.0-150000.6.8.2

References:

  o https://www.suse.com/security/cve/CVE-2019-17566.html
  o https://www.suse.com/security/cve/CVE-2020-11022.html
  o https://www.suse.com/security/cve/CVE-2020-11023.html
  o https://www.suse.com/security/cve/CVE-2020-11979.html
  o https://www.suse.com/security/cve/CVE-2020-11987.html
  o https://www.suse.com/security/cve/CVE-2020-11988.html
  o https://www.suse.com/security/cve/CVE-2020-13956.html
  o https://www.suse.com/security/cve/CVE-2020-15522.html
  o https://www.suse.com/security/cve/CVE-2020-1945.html
  o https://www.suse.com/security/cve/CVE-2020-26945.html
  o https://www.suse.com/security/cve/CVE-2020-28052.html
  o https://www.suse.com/security/cve/CVE-2020-2875.html
  o https://www.suse.com/security/cve/CVE-2020-2933.html
  o https://www.suse.com/security/cve/CVE-2020-2934.html
  o https://www.suse.com/security/cve/CVE-2020-8908.html
  o https://www.suse.com/security/cve/CVE-2021-2471.html
  o https://www.suse.com/security/cve/CVE-2021-26291.html
  o https://www.suse.com/security/cve/CVE-2021-27807.html
  o https://www.suse.com/security/cve/CVE-2021-27906.html
  o https://www.suse.com/security/cve/CVE-2021-29425.html
  o https://www.suse.com/security/cve/CVE-2021-33813.html
  o https://www.suse.com/security/cve/CVE-2021-36373.html
  o https://www.suse.com/security/cve/CVE-2021-36374.html
  o https://www.suse.com/security/cve/CVE-2021-37533.html
  o https://www.suse.com/security/cve/CVE-2021-42550.html
  o https://www.suse.com/security/cve/CVE-2021-43980.html
  o https://www.suse.com/security/cve/CVE-2022-2047.html
  o https://www.suse.com/security/cve/CVE-2022-2048.html
  o https://www.suse.com/security/cve/CVE-2022-23437.html
  o https://www.suse.com/security/cve/CVE-2022-24839.html
  o https://www.suse.com/security/cve/CVE-2022-28366.html
  o https://www.suse.com/security/cve/CVE-2022-29599.html
  o https://www.suse.com/security/cve/CVE-2022-37865.html
  o https://www.suse.com/security/cve/CVE-2022-37866.html
  o https://www.suse.com/security/cve/CVE-2022-38398.html
  o https://www.suse.com/security/cve/CVE-2022-38648.html
  o https://www.suse.com/security/cve/CVE-2022-38752.html
  o https://www.suse.com/security/cve/CVE-2022-40146.html
  o https://www.suse.com/security/cve/CVE-2022-40149.html
  o https://www.suse.com/security/cve/CVE-2022-40150.html
  o https://www.suse.com/security/cve/CVE-2022-42252.html
  o https://www.suse.com/security/cve/CVE-2022-42889.html
  o https://www.suse.com/security/cve/CVE-2022-45685.html
  o https://www.suse.com/security/cve/CVE-2022-45693.html
  o https://bugzilla.suse.com/show_bug.cgiid=1047218
  o https://bugzilla.suse.com/show_bug.cgiid=1062631
  o https://bugzilla.suse.com/show_bug.cgiid=1120360
  o https://bugzilla.suse.com/show_bug.cgiid=1133997
  o https://bugzilla.suse.com/show_bug.cgiid=1134001
  o https://bugzilla.suse.com/show_bug.cgiid=1145693
  o https://bugzilla.suse.com/show_bug.cgiid=1171696
  o https://bugzilla.suse.com/show_bug.cgiid=1172961
  o https://bugzilla.suse.com/show_bug.cgiid=1173600
  o https://bugzilla.suse.com/show_bug.cgiid=1177180
  o https://bugzilla.suse.com/show_bug.cgiid=1177488
  o https://bugzilla.suse.com/show_bug.cgiid=1177568
  o https://bugzilla.suse.com/show_bug.cgiid=1179926
  o https://bugzilla.suse.com/show_bug.cgiid=1180215
  o https://bugzilla.suse.com/show_bug.cgiid=1182284
  o https://bugzilla.suse.com/show_bug.cgiid=1182708
  o https://bugzilla.suse.com/show_bug.cgiid=1182748
  o https://bugzilla.suse.com/show_bug.cgiid=1182754
  o https://bugzilla.suse.com/show_bug.cgiid=1184356
  o https://bugzilla.suse.com/show_bug.cgiid=1184357
  o https://bugzilla.suse.com/show_bug.cgiid=1184755
  o https://bugzilla.suse.com/show_bug.cgiid=1186328
  o https://bugzilla.suse.com/show_bug.cgiid=1187446
  o https://bugzilla.suse.com/show_bug.cgiid=1188468
  o https://bugzilla.suse.com/show_bug.cgiid=1188469
  o https://bugzilla.suse.com/show_bug.cgiid=1188529
  o https://bugzilla.suse.com/show_bug.cgiid=1190660
  o https://bugzilla.suse.com/show_bug.cgiid=1190663
  o https://bugzilla.suse.com/show_bug.cgiid=1193795
  o https://bugzilla.suse.com/show_bug.cgiid=1195108
  o https://bugzilla.suse.com/show_bug.cgiid=1195557
  o https://bugzilla.suse.com/show_bug.cgiid=1198279
  o https://bugzilla.suse.com/show_bug.cgiid=1198404
  o https://bugzilla.suse.com/show_bug.cgiid=1198739
  o https://bugzilla.suse.com/show_bug.cgiid=1198833
  o https://bugzilla.suse.com/show_bug.cgiid=1201081
  o https://bugzilla.suse.com/show_bug.cgiid=1201316
  o https://bugzilla.suse.com/show_bug.cgiid=1201317
  o https://bugzilla.suse.com/show_bug.cgiid=1203154
  o https://bugzilla.suse.com/show_bug.cgiid=1203515
  o https://bugzilla.suse.com/show_bug.cgiid=1203516
  o https://bugzilla.suse.com/show_bug.cgiid=1203672
  o https://bugzilla.suse.com/show_bug.cgiid=1203673
  o https://bugzilla.suse.com/show_bug.cgiid=1203674
  o https://bugzilla.suse.com/show_bug.cgiid=1203868
  o https://bugzilla.suse.com/show_bug.cgiid=1204173
  o https://bugzilla.suse.com/show_bug.cgiid=1204284
  o https://bugzilla.suse.com/show_bug.cgiid=1204918
  o https://bugzilla.suse.com/show_bug.cgiid=1205138
  o https://bugzilla.suse.com/show_bug.cgiid=1205142
  o https://bugzilla.suse.com/show_bug.cgiid=1205647
  o https://bugzilla.suse.com/show_bug.cgiid=1206018
  o https://bugzilla.suse.com/show_bug.cgiid=1206400
  o https://bugzilla.suse.com/show_bug.cgiid=1206401
  o https://jira.suse.com/browse/SLE-23217
  o https://jira.suse.com/browse/SLE-24261

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=blXB
-----END PGP SIGNATURE-----