java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1<>,ԉctp9|nat&K.qILHOȯ~lio!~f_yFK4GYGfucZ߭s19CdQBqrV}Ӹ-'aU| i p*4WHB-e <|Z#1~3f&&4VV+LxGY6_dh 3#WŠI{Ms˧q(4=R#r`5`at}T6W ޜX3-BTDXnO>BL?<d% 3 [&3 Id&$ b      t  &\8t(8H9 H:H>=@EBMFΕGΨH$IϠXYZd[t\Ќ]^pbڸcadefluv|z8Cjava-1_8_0-ibm-plugin1.8.0_sr7.20150000.3.65.1Browser plugin files for java-1_8_0-ibmThis package contains browser plugin files for java-1_8_0-ibm. Note: this package supports browsers built with GCC 3.2 and laterctsheep62eqSUSE Linux Enterprise 15SUSE LLC SUSE-NonFreehttps://www.suse.com/Development/Languages/Javahttp://www.ibm.com/developerworks/java/jdk/linuxx86_64update-alternatives \ --install /usr/lib64/browser-plugins/javaplugin.so javaplugin /usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/amd64//libnpjp2.so 1800 \ --slave /usr/bin/ControlPanel ControlPanel /usr/lib64/jvm/jre-1.8.0-ibm/bin/ControlPanel \ --slave /usr/share/javaws javaws /usr/lib64/jvm/jre-1.8.0-ibm/bin/javawsif [ $1 -eq 0 ] ; then update-alternatives --remove javaplugin /usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/amd64//libnpjp2.so fi=X A 7  # 7 w C(2 53? 끤AA큤cPacPacPacPacPacPacPacPacPacPacPacPacPacPacPacPacPacPacPacPactcPactcPacPacPactcPactctc,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../../zh/LC_MESSAGES/sunw_java_plugin.mo../../zh_HK.BIG5HK/LC_MESSAGES/sunw_java_plugin.morootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootjava-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1.nosrc.rpmapplication()application(jpackage-java-1_8_0-ibm-ControlPanel.desktop)application(jpackage-java-1_8_0-ibm-webstart.desktop)java-1.3.1-pluginjava-1.4.0-pluginjava-1.4.1-pluginjava-1.4.2-pluginjava-1.8.0-pluginjava-1_8_0-ibm-pluginjava-1_8_0-ibm-plugin(x86-64)java-pluginjavawslibnpjp2.so()(64bit)mimehandler(application/x-java-jnlp-file)@@@@@@    /bin/sh/bin/shjava-1_8_0-ibmjava-1_8_0-ibmlibc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)update-alternatives1.8.0_sr7.201.8.0_sr7.203.0.4-14.6.0-14.0-15.2-14.14.1cn9@cIO@c @b@bK@bK@b0b0a@`!@`!@`&m_إ@_q@_6|^y^@^@^j$@^=Q@]]?]_@\@\@\@[[qrZZZZZZZH@ZZ@YY@YY@XO@X@X@X,J@XI@W@W#LVVT@VS@Vj@VRŬUUU'Ua@Un@UmUmUmUlI@U[%US= 8.0.5.15 IJ22141 PERFORMANCE ISSUE ON JAVA 8 WITH FDLIBM LIBRARY IN AIX IJ22351 SUN.NIO.CS.EXT.IBM1390$D ECODER OBJECTS CONSUMED JAVA HEAP FOR JAVA8 IJ22337 THE NAME OF THE REPUBLIC OF BELARUS IN THE RUSSIAN LOCALE INCONSISTENT WITH CLDR IJ22349 UPDATE TIMEZONE INFORMATION TO TZDATA2019C * Java Virtual Machine: IJ20714 A SIGSEGV/GPF IS RECEIVED FROM METHOD RESIZELOA() IJ20379 CRASH OR ASSERTION FAILURE HAPPENED AFTER DECOMPILATION WHEN FSD WAS ENABLED IJ21959 GARBAGE COLLECTION NOTIFICATION IS NOT EMITTED IJ21098 IBM J9 UNBLOCKS SIGNALS BY DEFAULT IJ21009 INCREASED RESPONSE TIME AND HIGH CPU UNDER BALANCED GC POLICY IJ21925 RELAX REFERENCE ASSERT AFTER SCAVENGER CLEARING * JIT Compiler: IJ21488 CRASH DURING JIT COMPILATION IJ20441 CRASH IN JVM INTERPRETER AFTER OSR IJ20662 INCORRECT RESULTS FOR EXPRESSIONS WITH SHIFTS IJ21489 PERFORMANCE REGRESSION WHEN CALLING JNI ON POWER (AIX & LINUX) IJ22219 RUNTIME FAILURE IN THE JIT WHEN RUNNING ON Z ARCHITECTURE IJ22150 RUNTIME FAILURE IN THE JIT WHEN RUNNING ON Z ARCHITECTURE * ORB: IX90190 OUTOFMEMORYERROR THROWN FROM CDRREADER.READBYTESFORST RING- Update to Java 8.0 Service Refresh 6 [bsc#1158442, bsc#1154212] * Security fixes: CVE-2019-2933 CVE-2019-2945 CVE-2019-2958 CVE-2019-2962 CVE-2019-2964 CVE-2019-2975 CVE-2019-2978 CVE-2019-2983 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2996 CVE-2019-2999 CVE-2019-2973 CVE-2019-2981 CVE-2019-17631 * Security: IJ18632 'NO SUCH ALGORITHM: 1.2.840.113549.2.X WHILE STORING OR RETRIEVING HMACSHAX USING A PKCS12 KEY STORE IJ19796 ADD PIECEMEAL SHA*WITHDSA SIGNATURE CAPABILITY TO THE IBMPKCS11IMPL CRYPTO PROVIDER IJ19669 NULLPOINTEREXCEPTION OCCURS WHEN READING AN EMPTY PKCS12 KEYSTORE USING JAVA IJ19242 CERTPATH UPDATES IN SUPPORT OF THE JSSE TLS 1.3 PROTOCOL IJ18349 IBMJCE ISSUE#44 ADD PKCS12 KEYSTORE ISSUER SUBJECT KEY ID CHECKING TO CERT CHAIN PROCESSING IJ18830 MEMORY GROWTH IN IBMJCEPLUS PROVIDER WHILE USING AESGCM IN TLS1.2 PROTOCOL IJ19243 PKCS UPDATES IN SUPPORT OF THE JSSE TLS 1.3 PROTOCOL IJ20639 SUPPORT FOR NEW ALGORITHMS ADDED TO IBMJCEPLUS AND IBMJCEPLUSFIPS PROVIDERS IJ18572 UPDATE CMSPROVIDER FOR IBMJCEPLUS IJ18573 UPDATE IKEYMAN FOR IBMJCEPLUS, PKCS12 KEYSTORE CORRUPTED AFTER USING IKEYMAN * Class libraries: IJ21181 3 JCK CASES FAILED IN IBM I PLATFORM ABOUT AWT IJ15709 JAVA LAUNCHER FAILS TO LOAD IF LOADED WITH AN EXPLICIT LOADER IJ20939 PROBLEM WITH SECRET (SYMMETRIC) KEY ALGORITHM IN IBMJCEPLUS IJ20980 UPDATE TIMEZONE INFORMATION TO TZDATA2019A AND 2019B * Java Virtual Machine IJ19657 ASSERTION FAILURE FROM STANDARDACCESSBARRIER.CP P:767 IJ20612 CRASH FROM RUNCALLINMETHOD() RELATED TO SHARED CLASSES CACHE IJ20908 SEGMENTATION ERROR FROM LIBJ9VM29 IJ20395 SEGV READING DATA VIA UNSAFE.GETBYTE() * JIT Compiler IJ20311 A SIGFPE ERROR IS RAISED IN JAVA JIT COMPILED METHOD USING DATA ACCESS ACCELERATOR LIBRARY IJ20441 CRASH IN JVM INTERPRETER AFTER OSR IJ19899 CRASH WHILE THROWING A CLASSCASTEXCEPTION IJ21225 INFINITELOOP ON STATIC FINAL FIELD MODIFICATION IJ18450 JAVA JIT - CRASH IN USEREGISTER() ON POWER HARDWARE IJ20528 NULLPOINTEREXCEPTION OR SEGMENTATION FAULT FOR METHOD CALL TO OBJECT OF A PRIMITIVE WRAPPER TYPE * z/OS Extentions PH17464 High CPU when using Elliptic Curve Ciphers (ECC) and the IBMJCECCA and IBMJSSE2 Providers PH19449 IBMJCEHYBRID DOES NOT FAILOVER BECAUSE SIGNATURE EXCEEDS BLOCKSIZE OF 2048- Update to Java 8.0 Service Refresh 5 Fix Pack 41 [bsc#1143080] * JIT compiler crash: Remove implicit sign extension assumptions from iRegStore evaluator (https://github.com/eclipse/omr/pull/4103)- Update to Java 8.0 Service Refresh 5 Fix Pack 40 [bsc#1147021] * Security fixes: CVE-2019-11772 (bsc#1147021) CVE-2019-11775 (bsc#1147021) CVE-2019-4473 (bsc#1147021) CVE-2019-11771 (bsc#1147021) CVE-2019-7317 (bsc#1141780) CVE-2019-2769 (bsc#1141783) CVE-2019-2762 (bsc#1141782) CVE-2019-2816 (bsc#1141785) CVE-2019-2766 (bsc#1141789) CVE-2019-2786 (bsc#1141787) IJ17282 IBMJCEPLUS NAME SPACE CHANGE FOR GSKIT IJ17055 JSSE2 MEMORY LEAK ON COM.IBM.JSSE2.EXT.ALPNJS SEEXT IJ17640 OPTIMIZE SHA PERFORMANCE * Class Libraries: IJ18126 JAVA.LANG.INTERNALERROR: SPAWNP FAILURE, ERRNO=3450 IJ14454 REPLACE HARMONY IMPLEMENTATION OF JDWP WITH OPENJDK JDWP IMPLEMENTATION IJ18131 UPDATE TIMEZONE INFORMATION TO TZDATA2018I * JIT Compiler: IJ17054 JAVA JIT ON POWER: CRASH IN FREEBESTREGISTER() IJ17817 PROBLEMS CALLING NON-XPLINK NATIVE ON Z/OS 31BIT IJ18244 SEGMENTATION FAULT WHILE RUNNING JIT COMPILED CODE * ORB: IX90189 HANDLE SCHEMA USE-CASE SCENARIO FOR APAR IX90188 - Update to Java 8.0 Service Refresh 5 Fix Pack 37 * Class Libraries: IJ16550 CP1386 CTRL CHARS COMPATIBILITY ISSUE BETWEEN JAVA AND DB2 IJ15675 THE FONTMANAGER LIBRARY NEEDS TO BE LINKED AGAINST THE AWT HEADLESS LIBRARY * Java Virtual Machine: IJ15979 DUMP EVENT 'TRACEASSERT' (00080000) RECEIVED WHEN JNI CHECKING IS ENABLED IJ16376 SEGMENTATION ERROR WHEN INVOKING JNI METHOD JAVA.LANG.ACCESS.GETCONS TANTPOOL() * JIT Compiler: IJ16221 GC ASSERTION WHEN RUNNING METRONOME IJ16118 HANG WITH ALL THREADS WAITING - Update to Java 8.0 Service Refresh 5 Fix Pack 36 * JIT Compiler: IJ15764 CRASH DURING JIT COMPILATION IJ15793 CRASH DURING JIT COMPILATION IJ16011 INCORRECT RESULTS AFTER METHOD IS JIT COMPILED IJ15826 INTERMITTENT CRASH IN JAVA JIT COMPILER * z/OS Extentions: PH11921 JZOS PDS MEMBER STATISTICS THROWS AN EXCEPTION ON INVALID ISPF DATA PH11870 JZOS SUPPORT OF Z/OS CODE PAGES- Update to Java 8.0 Service Refresh 5 Fix Pack 35 [bsc#1134718] * Security fixes: CVE-2019-10245 (bsc#1134718) CVE-2019-2698 (bsc#1132729) CVE-2019-2697 (bsc#1132734) CVE-2019-2602 (bsc#1132728) CVE-2019-2684 (bsc#1132732)- Update to Java 8.0 Service Refresh 5 Fix Pack 30 * Security fixes: CVE-2018-12547 CVE-2018-12549 CVE-2018-1890 (bsc#1128158) CVE-2018-11212 (bsc#1122299) CVE-2019-2426 CVE-2019-2449 (bsc#1122292) CVE-2019-2422 (bsc#1122293) - Update to Java 8.0 Service Refresh 5 Fix Pack 27 * Class Libraries: IJ12021 IBM JRE FAILS TO CLOSE THE FILE DESCRIPTORS RELATED TO ASYNCHRONOUSSERVERSOCKET CHANNEL OBJECT AFTER APPLYING FIX FOR APAR OA3350 * Java Virtual Machine: IJ11480 CRASH IN FFISYS CALL IN ZOS IJ12137 FAILED TO START JVM WITH SPECIAL HEAP CONFIGURATION ON NUMA CAPABLE PLATFORM * JIT Compiler: IJ11315 ABEND IN TR_OSRCOMPILATIONDATA::W RITEMETADATA ON Z/OS IJ12196 ARRAYINDEXOUTOFBOUNDS EXCEPTION OR OTHER SYMPTOMS IJ11619 CONCURRENT SCAVENGE HANG WHEN GC DOES NOT MOVE OBJECT IN J9READBARRIER IJ11620 CRASH IN TR_J9VMBASE::GETRESOLVED VIRTUALMETHOD IJ12136 HIGH 32-BIT OF LONG VALUE IS CLOBBERED IJ12156 INCORRECT FLOATING POINT RESULT ON X86 MACHINES SUPPORTING AVX IJ12158 INCORRECT METHOD EXECUTION AFTER HCR METHOD REDEFINITION IJ12157 INCORRECT NULL POINTER EXCEPTION THROWN IJ11368 JAVA JIT PPC: CRASH IN JIT COMPILED CODE ON PPC MACHINES IJ12109 PERFORMANCE REGRESSION OF ABOUT 2%-6% IJ12097 WRONG RESULT FROM STRING.INDEXOF AND STRING.LASTINDEXOF * XML: IJ11730 XLXP XML PARSER: INTRODUCE SYSTEM PROPERTY TO ENABLE USE OF PLATFORM ENCODING- Update to Java 8.0 Service Refresh 5 Fix Pack 26 [bsc#1119213] * JIT Compiler IJ11150 AUTOSIMD BADILOP ASSERTION IJ10792 CRASH DURING COMPILATION WITH STD::BAD_ALLOC ON X86 IJ11151 CRASH IN JIT COMPILATION IN TR_CLASSLOOKAHEAD::EXAMI NENODE ON ALL PLATFORMS IJ10928 INTERMITTENT CRASH IN THE JAVA JIT COMPILER RUNNING ON Z/OS IJ11731 JAVA FAILS WITH SIGSEGV WHEN -XJIT:DISABLEZ10 OPTION IS SUPPLIED IJ11621 X86 CRASH WITH GC ASSERTION RUNNING JIT COMPILED METHOD * Reliability and Serviceability IJ10763 TRACEFORMAT CAN MISINTERPRET EVENTS CONTAINING CERTAIN STRINGS- Update to Java 8.0 Service Refresh 5 Fix Pack 25 [bsc#1116574] * Class Libraries: IJ10934 CVE-2018-13785 IJ10935 CVE-2018-3136 IJ10895 CVE-2018-3139 IJ10932 CVE-2018-3149 IJ10894 CVE-2018-3180 IJ10930 CVE-2018-3183 IJ10933 CVE-2018-3214 IJ09315 FLOATING POINT EXCEPTION FROM JAVA.TEXT.DECIMALFORMAT. FORMAT IJ09088 INTRODUCING A NEW PROPERTY FOR TURKEY TIMEZONE FOR PRODUCTS NOT IDENTIFYING TRT IJ10800 REMOVE EXPIRING ROOT CERTIFICATES IN IBM JDK'S CACERTS. IJ10566 SUPPORT EBCDIC CODE PAGE IBM-274 - BELGIUM EBCDIC * Java Virtual Machine IJ08730 APPLICATION SIGNAL HANDLER NOT INVOKED FOR SIGABRT IJ10453 ASSERTION FAILURE AT CLASSPATHITEM.CPP IJ09574 CLASSLOADER DEFINED THROUGH SYSTEM PROPERTY 'JAVA.SYSTEM.CLASS.LOADE R' IS NOT HONORED. IJ10931 CVE-2018-3169 IJ10618 GPU SORT: UNSPECIFIED LAUNCH FAILURE IJ10619 INCORRECT ILLEGALARGUMENTEXCEPTION BECAUSE OBJECT IS NOT AN INSTANCE OF DECLARING CLASS ON REFLECTIVE INVOCATION IJ10135 JVM HUNG IN GARBAGECOLLECTORMXBEAN.G ETLASTGCINFO() API IJ10680 RECURRENT ABORTED SCAVENGE * ORB IX90187 CLIENTREQUESTIMPL.REINVO KE FAILS WITH JAVA.LANG.INDEXOUTOFBOUN DSEXCEPTION * Reliability and Serviceability IJ09600 DTFJ AND JDMPVIEW FAIL TO PARSE WIDE REGISTER VALUES * Security IJ10492 'EC KEYSIZE < 384' IS NOT HONORED USING THE 'JDK.TLS.DISABLEDALGORIT HMS' SECURITY PROPERTY IJ10310 ADD NULL CHECKING ON THE ENCRYPTION TYPES LIST TO CREDENTIALS.GETDEFAULTNA TIVECREDS() METHOD IJ10491 AES/GCM CIPHER - AAD NOT RESET TO UN-INIT STATE AFTER DOFINAL( ) AND INIT( ) IJ08442 HTTP PUBLIC KEY PINNING FINGERPRINT,PROBLEM WITH CONVERTING TO JKS KEYSTORE IJ09107 IBMPKCS11IMPL CRYPTO PROVIDER - INTERMITTENT ERROR WITH SECP521R1 SIGNATURE ON Z/OS IJ10136 IBMPKCS11IMPL - INTERMITTENT ERROR WITH SECP521R1 SIG ON Z/OS AND Z/LINUX IJ08530 IBMPKCS11IMPL PROVIDER USES THE WRONG RSA CIPHER MECHANISM FOR THE RSA/ECB/PKCS1PADDING CIPHER IJ08723 JAAS THROWS A 'ARRAY INDEX OUT OF RANGE' EXCEPTION IJ08704 THE SECURITY PROPERTY 'JDK.CERTPATH.DISABLEDAL GORITHMS' IS MISTAKENLY BEING USED TO FILTER JAR SIGNING ALGORITHMS * z/OS Extentions PH03889 ADD SUPPORT FOR TRY-WITH-RESOURCES TO COM.IBM.JZOS.ENQUEUE PH03414 ROLLOVER FROM SYE TO SAE FOR ICSF REASON CODE 3059 PH04008 ZERTJSSE - Z SYSTEMS ENCRYPTION READINESS TOOL (ZERT) NEW SUPPORT IN THE Z/OS JAVA SDK - Update to Java 8.0 Service Refresh 5 Fix Pack 22 * Java Virtual Machine IJ09139 CUDA4J NOT AVAILABLE ON ALL PLATFORMS * JIT Compiler IJ09089 CRASH DURING COMPILATION IN USEREGISTER ON X86-32 IJ08655 FLOATING POINT ERROR (SIGFPE) IN ZJ9SYM1 OR ANY VM/JIT MODULE ON AN INSTRUCTION FOLLOWING A VECTOR INSTRUCTION IJ08850 CRASH IN ARRAYLIST$ITR.NEXT() IJ09601 JVM CRASHES ON A SIGBUS SIGNAL WHEN ACCESSING A DIRECTBYTEBUFFER * z/OS Extentions PH02999 JZOS data management classes accept dataset names in code pages supported by z/OS system services PH01244 OUTPUT BUFFER TOO SHORT FOR GCM MODE ENCRYPTION USING IBMJCEHYBRID - Update to Java 8.0 Service Refresh 5 Fix Pack 21 * Class Libraries IJ08569 JAVA.IO.IOEXCEPTION OCCURS WHEN A FILECHANNEL IS BIGGER THAN 2GB ON AIX PLATFORM IJ08570 JAVA.LANG.UNSATISFIEDLIN KERROR WITH JAVA OPTION -DSUN.JAVA2D.CMM=SUN.JAV A2D.CMM.KCMS.KCMSSERVICE PROVIDER ON AIX PLATFORM * Java Virtual Machine IJ08001 30% THROUGHPUT DROP FOR CERTAIN SYNCHRONIZATION WORKLOADS IJ07997 TRACEASSERT IN GARBAGE COLLECTOR(MEMORYSUBSPACE) * JIT Compiler IJ08503 ASSERTION IS HIT DUE TO UNEXPECTED STACK HEIGHT IN DEBUGGING MODE IJ08375 CRASH DURING HARDWARE GENERATED GUARDED STORAGE EVENT WITHIN A TRANSACTIONAL EXECUTION REGION WHEN RUNNING WITH -XGC:CONCURRENTS IJ08205 CRASH WHILE COMPILING IJ09575 INCORRECT RESULT WHEN USING JAVA.LANG.MATH.MIN OR MAX ON 31-BIT JVM IJ07886 INCORRECT CALUCATIONS WHEN USING NUMBERFORMAT.FORMAT() AND BIGDECIMAL.{FLOAT/DOUBLE }VALUE()- Version update to 8.0.5.20 [bsc#1104668] * Various JIT/JVM crash fixes * Security fixes: CVE-2018-2952 CVE-2018-2940 CVE-2018-2973 CVE-2018-2964 CVE-2016-0705 CVE-2017-3732 CVE-2017-3736 CVE-2018-1517 CVE-2018-1656 CVE-2018-12539- Version update to 8.0.5.15 [bsc#1093311, bsc#1085449] * Security fixes: CVE-2018-2826 CVE-2018-2825 CVE-2018-2814 CVE-2018-2794 CVE-2018-2783 CVE-2018-2799 CVE-2018-2798 CVE-2018-2797 CVE-2018-2796 CVE-2018-2795 CVE-2018-2800 CVE-2018-2790 CVE-2018-1417- Removed translations in the java-1_8_0-ibm-devel-32bit package as they conflict with those in java-1_8_0-ibm-devel.- Version update to 8.0.5.11 [bsc#1089841] * IJ03328 Class Libraries JAVA PLUGIN AND WEBSTART THROW A JAVA.LANG.STACKOVERFLOWE RROR EXCEPTION WITH IBM JAVA 1.8 ON UNIX PLATFORM * IJ03117 Class Libraries UPDATE CACERTS TO INCLUDE ROOT CERTIFICATES FROM LETSENCRYPT AND IDENTRUST * IJ04429 Java Virtual Machine A GPF EVENT IS THROWN FROM JAVA_COM_IBM_JIT_JITHELP ERS_GETBACKFILLOFFSETFRO MJ9CLASS64 OR A NULLPOINTEREXCEPTION IS THROWN * IJ04647 Java Virtual Machine AVOID OPENING THE SHARED CACHE MEMORY CONTROL FILE TO RETRIEVE TOTAL CACHE SIZE FOR NON-PERSISTENT CACHE * IJ03676 Java Virtual Machine JVM HUNG WHILE SHUTTING DOWN * IJ04706 Java Virtual Machine NPE AT JAVA.SECURITY.ACCESSCONT ROLCONTEXT.HASHCODE() * IJ05407 JIT Compiler CRASH IN JIT MODULE WHILE RUNNING JAVA 8SR5 X86-32 HARDWARE * IJ04875 JIT Compiler JAVA JIT: CRASH IN JIT LIBRARY FUNCTION FINDCLASSINFO() * IJ04409 JIT Compiler JAVA JIT: LONG GC PAUSE TIMES WHEN UNLOADING CLASSES * IJ04249 JIT Compiler JAVA JIT PPC - CRASH EXECUTING SOME JAVA.UTIL.CONCURRENT.ATO MIC.ATOMIC* ROUTINES * IJ03854 JIT Compiler JVM INFO MESSAGE APPEARS IN STDOUT * IJ03969 Security IBMPKCS11IMPL CRYPTO PROVIDER - DEBUG TRACING ERROR IN THE PKCS11KEYSTORE CLASS * PI95513 z/OS Extentions JZOS ZFILE.READJFCB MEMORY LEAK- Renamed the update-alternatives link names for the different policy options to avoid collisions [bsc#1085018] * Available options: - jce_1.8.0_ibm_unlimited_local_policy [default] - jce_1.8.0_ibm_unlimited_us_export_policy - jce_1.8.0_ibm_limited_local_policy - jce_1.8.0_ibm_limited_us_export_policy- Fixed priorities of alternatives [bsc#1085018]- Fixed symlinks to policy files on update [bsc#1085018]- Removed java-1_8_0-ibm-alsa and java-1_8_0-ibm-plugin entries in baselibs.conf due to errors in osc source_validator- Version update to 8.0.5.10 [bsc#1082810] * Security fixes: CVE-2018-2639 CVE-2018-2638 CVE-2018-2633 CVE-2018-2637 CVE-2018-2634 CVE-2018-2582 CVE-2018-2641 CVE-2018-2618 CVE-2018-2603 CVE-2018-2599 CVE-2018-2602 CVE-2018-2678 CVE-2018-2677 CVE-2018-2663 CVE-2018-2588 CVE-2018-2579 * Defect fixes: - IJ02608 Class Libraries: Change of namespace definitions with handlers that implement javax.xml.ws.handler.soap.soaphandler - IJ04280 Class Libraries: Deploy Upgrade to Oracle level 8u161-b12 - IJ03390 Class Libraries: JCL Upgrade to Oracle level 8u161-b12 - IJ04001 Class Libraries: Performance improvement with child process on AIX - IJ04281 Class Libraries: Startup time increase after applying apar IV96905 - IJ03822 Class Libraries: Update timezone information to tzdata2017c - IJ03440 Java Virtual Machine: Assertion failure during class creation - IJ03717 Java Virtual Machine: Assertion for gencon with concurrent scavenger on ZOS64 - IJ03513 Java Virtual Machine: Assertion in concurrent scavenger if initial heap memory size -Xms is set too low - IJ03994 Java Virtual Machine: Class.getmethods() does not return all methods - IJ03413 Java Virtual Machine: Hang creating thread after redefining classes - IJ03852 Java Virtual Machine: ICH408I message when groupaccess is specified with -xshareclasses - IJ03716 Java Virtual Machine: java/lang/linkageerror from sun/misc/unsafe.definean onymousclass() - IJ03116 Java Virtual Machine: java.fullversion string contains an extra space - IJ03347 Java Virtual Machine: java.lang.IllegalStateException in related class MemoryMXBean - IJ03878 Java Virtual Machine: java.lang.StackOverflowError is thrown when custom security manager in place - IJ03605 Java Virtual Machine: Legacy security for com.ibm.jvm.dump, trace, log was not enabled by default - IJ04248 JIT Compiler: ArrayIndexOutOfBoundsException is thrown when converting BigDecimal to String - IJ04250 JIT Compiler: Assertion failure with concurrentScavenge on Z14 - IJ03606 JIT Compiler: Java crashes with -version - IJ04251 JIT Compiler: JIT compiled method that takes advantage of AutoSIMD produces an incorrect result on x86 - IJ03854 JIT Compiler: JVM info message appears in stdout - IJ03607 JIT Compiler: Result String contains a redundant dot when converted from BigDecimal with 0 on all platforms - IX90185 ORB: Upgrade ibmcfw.jar to version O1800.01 - IJ03715 Security: Add additional support for the IBMJCEPlus provider, add support for new IBMJCEPlusFIPS provider - IJ03800 Security: A fix in CMS provider for KDB integrity - IJ04282 Security: Change in location and default of jurisdiction policy files - IJ03853 Security: IBMCAC provider does not support SHA224 - IJ02679 Security: IBMPKCS11Impl - Bad sessions are being allocated internally - IJ02706 Security: IBMPKCS11Impl - Bad sessions are being allocated internally - IJ03552 Security: IBMPKCS11Impl - Config file problem with the slot specification attribute - IJ01901 Security: IBMPKCS11Impl - SecureRandom.setSeed() exception - IJ03801 Security: Issue with same DN certs, iKeyman GUI error with stash, JKS Chain issue and JVM argument parse issue with iKeyman - IJ03256 Security: javax.security.auth.Subject.toString() throws NPE - PI93233 z/OS Extentions: Cipher.doFinal() fails when using AES/GCM/nopadding with AAD data of 13 bytes and a block size of 4081 to 4096 * Fixes in 8.0.5.7: - IJ02605 Class Libraries: Update IBM-1371 charset with new specification support - IJ02541 Java Virtual Machine: Assertions in GC when jvmti runs with Concurrent Scavenger - IJ02443 Java Virtual Machine: Committed eden region size is bigger than maximum eden region size - IJ02378 Java Virtual Machine: Existing signal action for SIG_IGN/SIG_DFL is not detected properly - IJ02758 JIT Compiler: Crash in JIT module during method compilation - IJ02733 JIT Compiler: Crash in jit module when compiling in non-default configuration * Fixes in 8.0.5.6: - IJ02283 Java Virtual Machine: IllegalAccessException due to a missing access check for the same class in MethodHandle apis - IJ02082 Java Virtual Machine: The default value for class unloading kick off threshold is not set - IJ02018 JIT Compiler: Crash or assertion while attempting to acquire VM access - IJ02284 JIT Compiler: Division by zero in JIT compiler - IV88941 JIT Compiler: JIT compiler takes far too long to compile a method - IJ02285 JIT Compiler: Performance degradation during class unloading in Java 8 SR5- Version update to 8.0.5.5 [bsc#1070162] * CVE-2017-10346 CVE-2017-10285 CVE-2017-10388 CVE-2017-10309 CVE-2017-10356 CVE-2017-10293 CVE-2016-9841 CVE-2016-10165 CVE-2017-10355 CVE-2017-10357 CVE-2017-10348 CVE-2017-10349 CVE-2017-10347 CVE-2017-10350 CVE-2017-10281 CVE-2017-10295 CVE-2017-10345- Fixed jpackage-java-1_8_0-ibm-webstart.desktop file to allow Java jnlp files run from Firefox. [bsc#1057460, bsc#1076390]- Version update to 8.0-5.0 [bsc#1059808, fate#322435] * New features/enhancements. - IV99474 Security: Add support for the IBMJCEPlus provider * Fixes: - IV98234 Java JIT: Compiler time crash in analyzeexitedges() - IV99877 Class Libraries: Including Oracle update number in java -version ouput - IV99875 Class Libraries: Including Oracle update number in the release file - IV99598 Class Libraries: java.lang.reflect.Method.toGenericString() produce different output for generics which takes primitive array types - IV99876 Class Libraries: Update Xscmx description in IBM -X help output - IV99596 JVM: Calling Thread.getStackTrace on the current thread returns extra stack frames - IV99856 JVM: Crash during JVM shutdown - IV98626 JVM: Crash in JIT - IV96569 JVM: Extra 2GB page allocated for the object heap on z/OS or zLinux - IV99768 JVM: GC assertion in MM_ParallelTask or MM_ParallelScavengeTask after scavenger backout - IV81824 JVM: java.lang.Class.getMethods() does not return all interface methods - IV99741 JVM: Java synchronization improvements - IV99824 JVM: Java VM fails due to assertion in stringtable.cpp - IV99784 JVM: JVMTI API SetEventNotificationMode() fails for event type JVMTI_EVENT_RESOURCE_EXHAUSTED - IV93219 JVM: MethodHandle asType and invoke throw incorrect exception when return type doesn't match - IV99192 JVM: Method resolution reports default method conflict on virtual invocations - IV99769 JVM: Missing package private class java.lang.AbstractStringBuilder during verification - IV96433 JVM: Performance regression in JVMTI class redefinition - IV99821 JVM: System core file is missing when the Linux core file (not command) pattern contains %c and user's core file size limit is 0 - IV99770 JVM: The VerifyError message contained an incorrect type to be matched for 'aastore' bytecodes - IV91274 JVM: Unexpected IllegalArgumentException requesting a BufferPoolMXBean by name - IV99742 JVM: Unnecessary message printed out when resetting a shared cache - IV99771 JVM: Verifier incorrectly rejected uses of uninitialized objects in 'monitorenter/monitorexit' bytecodes - IV99754 JVM: VM crashes when printing trace points - IV98212 Java JIT: Assertion in GC - IV99215 Java JIT: Crash during JIT compilation in Java 8 - IV99780 Java JIT: Crashes in JIT-compiled java code containing loops - IV99783 Java JIT: Crashes in JIT-compiled java code on power platforms - IV99785 Java JIT: Crash in DAA API compiled code - IV99779 Java JIT: GC assertion when walking a JIT compiled frame - IV99778 Java JIT: Incorrect index used when accessing array - IV99782 Java JIT: InvocationTargetException in JSR 292 Java code - IV98001 Java JIT: ompiler crash - IV99693 Java JIT: Compiler crash in OSR processing during inlining - IV97890 Java JIT: Compiler problem handling empty control flow block - IV97950 Java JIT: JVM crashes in MethodHandle implementation - IV91208 Reliability and Serviceability: Crash calling com.ibm.jvm.Trace.registerApplication() - IV99823 Reliability and Serviceability: Phd files may be incomplete when using the balanced garbage collection policy - IJ00042 Build: Define the dependency of libstdc++.so.6 in the installer on pppc le - IV98625 Security: Connection reset during TLS handshake - IV98628 Security: NullPointerException performing SSL handshake using Chrome browser- Version update to 8.0-4.10 [bsc#1053431] * CVE-2017-10111 CVE-2017-10110 CVE-2017-10107 CVE-2017-10101 CVE-2017-10096 CVE-2017-10090 CVE-2017-10089 CVE-2017-10087 CVE-2017-10102 CVE-2017-10116 CVE-2017-10074 CVE-2017-10078 CVE-2017-10115 CVE-2017-10067 CVE-2017-10125 CVE-2017-10243 CVE-2017-10109 CVE-2017-10108 CVE-2017-10053 CVE-2017-10105 CVE-2017-10081- Version update to 8.0-4.5 bsc#1038505 CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2017-1289 CVE-2017-3509 CVE-2017-3511 CVE-2017-3512 CVE-2017-3514 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544- Include also in SLE13 fate#322435 - Version update to 8.0-4.1 bnc#1027038 CVE-2016-2183- Require the main pkg in post phase of devel bsc#1025506- Version update to 8.0-4.0 bnc#1024218: CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 CVE-2016-2183 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2017-3252- Version update to 8.0-3.21 bnc#1009280 CVE-2016-5568 CVE-2016-5556 CVE-2016-5573 CVE-2016-5597 CVE-2016-5554 CVE-2016-5542- Add patch for bnc#992537 provided by IBM- Version update to 8.0-3.10 bnc#992537: CVE-2016-3485 CVE-2016-3511 CVE-2016-3511 CVE-2016-3598 - Add hwkeytool binary for s390x- IBM Java 80-3.0 released: (bnc#977646 bnc#977648 bnc#977650 bsc#979252) CVE-2016-0376 CVE-2016-0264 CVE-2016-0363 CVE-2016-3443 CVE-2016-0687 CVE-2016-0686 CVE-2016-3427 CVE-2016-3449 CVE-2016-3422 CVE-2016-3426- There is no HtmlConverter and apt provided by jdk8 bnc#965665- Version update to 8.0-2.10 bnc#963937: CVE-2015-5041 CVE-2016-0494 CVE-2016-0483 CVE-2015-8126 CVE-2015-8472 CVE-2016-0475 CVE-2016-0466 CVE-2016-0402 CVE-2015-7575 CVE-2016-0448- Move %_jvmdir/%sdklnk from main to develpkg for sle10 to avoid hickups - Move %_jvmjardir/%sdkcompatdir from develprj to main for the same- Move the pre phase to the baselibs.conf too bnc#960402- Version update to 8.0-2.0 bnc#955131, bsc#929900: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 CVE-2015-4806 CVE-2015-4810 CVE-2015-4835 CVE-2015-4840 CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4871 CVE-2015-4872 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4902 CVE-2015-4903 CVE-2015-4911 CVE-2015-5006- Regen qa filelists and fix summary to say java8 not java 7.1- Add backcompat symlinks for sdkdir - Fix bnc#941939 to provide %{name} instead of %{sdklnk} only in _jvmprivdir- Add file %{_jvmdir}/%{sdkdir}/jre/lib/jexec.diz - Version update to 8.0.1.10 bnc#938895: CVE-2015-1931 CVE-2015-2638 CVE-2015-4733 CVE-2015-4732 CVE-2015-2590 CVE-2015-4731 CVE-2015-4760 CVE-2015-4748 CVE-2015-2664 CVE-2015-2632 CVE-2015-2637 CVE-2015-2619 CVE-2015-2621 CVE-2015-2613 CVE-2015-2601 CVE-2015-4749 CVE-2015-4000 CVE-2015-4729 CVE-2015-2808 CVE-2015-2625 CVE-2015-0491 CVE-2015-0459 CVE-2015-0469 CVE-2015-0458 CVE-2015-0480 CVE-2015-0488 CVE-2015-0486 CVE-2015-0478 CVE-2015-0477 CVE-2015-0204- Version update to 8.0-1.1 bnc#935540 for the logjam attack - Lets consider this the point we sattisfy the fate#317988- Sync spec and baselibs.conf - Remove obsolete parts of update-alternatives from baselibs.conf - Do not bother with non-etc-marked-as-conf - Move plugin desktop/icon to proper subpackage - Fix fdupes usage and javapackages-tools vs jpackage-utils dependencies - Drop creation of 0 size xlfd support files as they are never regenerated anyway - Cleanup with spec-cleaner- Filter out cuda requires/provides as it ain't provided in SUSE bnc#931693- Fix removeing links before update-alternatives run. bnc#931702- Fix bnc#912434, javaws/plugin stuff should slave plugin update-alternatives- Fix bnc#912447, use system cacerts- Add condition for fdupes to build on sle10- Remove ppc from plugin archs, seems not to be around this time- Drop jdbc subpackage as it is empty- No specific i386 stuff for plugin anymore- Remove not distributed files jrping and jibvdevinfo java_vm javad.options - remove jdbc as it seems not distributed anymore - Add jjs and jdeps as files and %{_jvmdir}/%{sdkdir}/jre/lib/tools/ folder- Actually deploy installer and use proper rpmlintrc- Update baselibs.conf to refference java 1.8.0- Rename all stuff to try to accomodate java 1.8.0- Update to 7.1.2.10 for sec issues bnc#916266 and bnc#916265 CVE-2014-8892 CVE-2014-8891 - javad binary seems to be no more, so remove- bnc#904889 java 1.7.1_sr1.2 released - CVE-2014-3065: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. (bnc#) - CVE-2014-3566: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. (bnc#901223 901254 901277 901748 901757 901759 901889 901968 902229 902476 902912 903684 903690 903692) - CVE-2014-6513: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. (bnc#901239 901242 901246) - CVE-2014-6456: Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. (bnc#901239 901242 901246) - CVE-2014-6503: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532. (bnc#901239 901242 901246) - CVE-2014-6532: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503. (bnc#901239 901242 901246) - CVE-2014-4288: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532. (bnc#901239 901242 901246) - CVE-2014-6493: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532. (bnc#901239 901242 901246) - CVE-2014-6492: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. (bnc#901239 901242 901246) - CVE-2014-6458: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. (bnc#901239 901242 901246) - CVE-2014-6466: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. (bnc#901239 901242 901246) - CVE-2014-6506: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. (bnc#901239 901242 901246) - CVE-2014-6476: Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527. (bnc#901239 901242 901246) - CVE-2014-6515: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment. (bnc#901239 901242 901246) - CVE-2014-6511: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D. (bnc#901239 901242 901246) - CVE-2014-6531: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries. (bnc#901239 901242 901246) - CVE-2014-6512: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries. (bnc#901239 901242 901246) - CVE-2014-6457: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. (bnc#901239 901242 901246) - CVE-2014-6527: Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476. (bnc#901239 901242 901246) - CVE-2014-6502: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries. (bnc#901239 901242 901246) - CVE-2014-6558: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security. (bnc#901239 901242 901246)/bin/sh/bin/shjava-1.3.1-pluginjava-1.4.0-pluginjava-1.4.1-pluginjava-1.4.2-pluginsheep62 1668587208 1.8.01.8.01.8.01.8.01.8.0_sr7.201.8.0_sr7.20-150000.3.65.11.8.0_sr7.20-150000.3.65.11.8.01.8.01.8.01.8.01.8.01.8.0 libnpjp2.sosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.mosunw_java_plugin.moplugin.jarplugindesktopsun_java.pngjpackage-java-1_8_0-ibm-ControlPanel.desktopjpackage-java-1_8_0-ibm-webstart.desktopibm-java-1.8.0.png/usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/amd64//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/ca/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/cs/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/de/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/es/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/fr/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/hu/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/it/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/ja/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/ko.UTF-8/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/ko/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/pl/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/pt_BR/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/ru/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/sk/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/sl/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/sv/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/tr/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/zh.GBK/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/zh/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/zh_CN/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/zh_HK.BIG5HK/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/zh_TW.BIG5/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib/locale/zh_TW/LC_MESSAGES//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/lib//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/plugin//usr/lib64/jvm/java-1.8.0-ibm-1.8.0/jre/plugin/desktop//usr/share/applications//usr/share/pixmaps/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26863/SUSE_SLE-15_Update/a414737fdbe63e1e5ecc63c45a897658-java-1_8_0-ibm.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, not strippedgzip ERROR: Stdin has more than one entry--rest ignored (Zip archive data, at least v1.0 to extract Zip archive data, at least v1.0 to extract)directoryPNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedASCII textGIF image data, version 89a, 47 x 882*`s[t_utf-87e61afa4a8f7e52f94b7baed17c1ce5de02303d6eaef23d36159a319b0f7ac95?7zXZ !t/)]"k%!Ǡ=7F+ }JGL2*عnt |](MmH>g*h `D)_eX!E<.GJ BAciNri!Z˃/UL+. -mQ%cOf9ۗR~S`r` W-$DuTm-U]2 ܻݥ|{fXx$y Aa-ziolCqng_zX,^&9Vꉵ'¿NQITR&|.g]GGta;}tH5 va{G R*'{ vkqOG]֝%A|Iïs빵+>ѐk, #:8vߢ=d?zPdȣZ?~sfU>.9&[SClLa2oC7 _+D]a 6MCȩk 5,}3Nq'h6+Yn6X8;Rʤo:  MnOqbF}%2CZ0 CZOa#!nL r]ࠀT wvuCasx e?Bmط8XGnK 7(|}| #u1$C0冼OrZ%k}n _ ӵ.%NNl2L `V:bnʃI=ŰDŞĔ UwOè,E:8'}aչRK-!2]_6T^d?$\̡BX}9 QLk':(K x:: I.{^2C2TJF({V6qI^Ps{Χߙԫԇl%g{0y5(OXNa5R$ttVmjeup|D^si93#C=Ԥތ| ;:zK)=?Bz|캯7cݸ4UUd("|6Ŏ# |jij\%ݔ7\:Go/f%sRQ,_|tL;_­NRbZ&}B9[015bZ.7`J{vѪK`lXw 3AE!kSݫt3GgnZ둛 <5>Mf(sKZ?7h6ߏ 6]wHao>1#[=bNn=w3ZuE2Ձf_  ZLJnfw`= TF#NiBD$HRͺk@Wvy0B2CMD /Nq?* 9~,d}n |kP-bC H7zrU'a.ABaZmi;< cpoHgS++3'J0:^b3M?ޔvz B ‹\LjZV\ !UyӔ_.X+o=ex(DZz&25:q svQo'KvU7( !X N{fnױ  k.W/dy@b'60GJm^Q.\,gts)E/7YĿwk3$d{- ,BhǐOy\Nfέex֪vEV[u=He\\mPûO5.LY;фSEc),ru}cM~<>~[ͤ+RY#XYnePp1}0ޕd /zg}|^2WF)-` -3mf wH!ܧFeoF#WB& 5?aPQY篢Sܗx=]އnD"K#b0/N.*b ߩw̹5w]"r(q'< L.%~a8tN/1"ؽqpd`6 ېuHL˦i}_xr EB[P]7Wݲ0Q˟lB|`HXg7uz=x֪o φ&]@@}LPv H7M35%uDm8A}zWaG hDŽHpURF _Avr 1i_\:`ons{;J TB: tkGCnـn: fvz+ qB ΂Ɗ&l4M*Ty?ρ C\U|G)~FCKD{#Ft:x&,\QR8gg[_?>Hu 7]}7,/%PO "6x8<b[Ak]R-̛Z/#&XbLpNJ^y%ki>ۭ ʬFIc 5uBGŐ+( Wyzᬞ }>~eEouBqqTs:4&iV""CY.zk;C <(C)Ӻa<$Nv-%:ጡKz?10 wͰnb 8q15HL|Q <BwgT+4޴lbK2ZbA6^NMb; cE*,*Ė o%>PqR" D/ɼ0L"3'~J'l^37ԼX3$PH.8? < a X9.t{?|xo}\;;@dJ6$)?pt?-adn#[ m팻>$vkgM9{k OIj-;I!Mv_IYXh>=]pE-~`W5b9Pky& 8ͧsVy% :,rJ^楂6&b>a5p;X'M'WU}@Big78F^&Ɛ0 RjC/q?~.O9$Rl Mv&5-am+ȓRdmlx_!@kLjj?F ;!ڱ aqQ vADL bFkXm'{&gr!ۚc}X Bܧ lbł>%v>/KvF8&aL8dRYTm>Mz?*[DG>)qou4\_Cop NrĽyh4"2~V;QW˖-߹YI#U֐Lop)Z za`z\Jm !*o@./ߓ8 -b<`t7HfVޯG.S9KVZ uRhJpfs]uxiwNpD,X`K*z'iΡFٜ,52 %Ap&ְN FXI%t"X"& RTVFwB|TڤRw<8ttr:] #%Vtd:nݍ$wm+I'VIUm|AO$h?#csBf^iM7軔lu'l. .I)Eq [$d|pE.]yrwƿl6˥I4^J1 yb}[( 0 b;2Gmrd0ZY`C!-dad A؈lN5hrW;ϸ=\9 |P 0ȉX75=}K9D k,Ð]Qv BYR|̫[ OmA`euʾJnPӓgtGrYUx|[8Vݴ9ddmu ٮsKk(KfiC`Ԩ%"FԪk>j :$B(qF&°=et4(v[`ȕ} "p =0Tz:Wy3J"cZh;E͹ńK!H5NvMqi!׊x$_