suse-su-2024:0726-1
Vulnerability from csaf_suse
Published
2024-02-29 11:12
Modified
2024-02-29 11:12
Summary
Security update for Java
Notes
Title of the patch
Security update for Java
Description of the patch
This update for Java fixes the following issues:
apache-commons-codec was updated to version 1.16.1:
- Changes in version 1.16.1:
* New features:
+ Added Maven property project.build.outputTimestamp for build reproducibility
* Bugs fixed:
+ Correct error in Base64 Javadoc
+ Added minimum Java version in changes.xml
+ Documentation update for the org.apache.commons.codec.digest.* package
+ Precompile regular expression in UnixCrypt.crypt(byte[], String)
+ Fixed possible IndexOutOfBoundException in PhoneticEngine.encode method
+ Fixed possible ArrayIndexOutOfBoundsException in QuotedPrintableCodec.encodeQuotedPrintable() method
+ Fixed possible StringIndexOutOfBoundException in MatchRatingApproachEncoder.encode() method
+ Fixed possible ArrayIndexOutOfBoundException in RefinedSoundex.getMappingCode()
+ Fixed possible IndexOutOfBoundsException in PercentCodec.insertAlwaysEncodeChars() method
+ Deprecated UnixCrypt 0-argument constructor
+ Deprecated Md5Crypt 0-argument constructor
+ Deprecated Crypt 0-argument constructor
+ Deprecated StringUtils 0-argument constructor
+ Deprecated Resources 0-argument constructor
+ Deprecated Charsets 0-argument constructor
+ Deprecated CharEncoding 0-argument constructor
- Changes in version 1.16.0:
* Remove duplicated words from Javadocs
* Use Standard Charset object
* Use String.contains() functions
* Avoid use toString() or substring() in favor of a simplified expression
* Fixed byte-skipping in Base16 decoding
* Fixed several typos, improve writing in some javadocs
* BaseNCodecOutputStream.eof() should not throw IOException.
* Javadoc improvements and cleanups.
* Deprecated BaseNCodec.isWhiteSpace(byte) and use Character.isWhitespace(int).
* Added support for Blake3 family of hashes
* Added github/codeql-action
* Bump actions/cache from v2 to v3.0.10
* Bump actions/setup-java from v1.4.1 to 3.5.1
* Bump actions/checkout from 2.3.2 to 3.1.0
* Bump commons-parent from 52 to 58
* Bump junit from 4.13.1 to 5.9.1
* Bump Java 7 to 8.
* Bump japicmp-maven-plugin from 0.14.3 to 0.17.1.
* Bump jacoco-maven-plugin from 0.8.5 to 0.8.8 (Fixes Java 15 builds).
* Bump maven-surefire-plugin from 2.22.2 to 3.0.0-M7
* Bump maven-javadoc-plugin from 3.2.0 to 3.4.1.
* Bump animal-sniffer-maven-plugin from 1.19 to 1.22.
* Bump maven-pmd-plugin from 3.13.0 to 3.19.0
* Bump pmd from 6.47.0 to 6.52.0.
* Bump maven-checkstyle-plugin from 2.17 to 3.2.0
* Bump checkstyle from 8.45.1 to 9.3
* Bump taglist-maven-plugin from 2.4 to 3.0.0
* Bump jacoco-maven-plugin from 0.8.7 to 0.8.8.
apache-commons-compress was updated to version 1.26:
- Changes in version 1.26:
* Security issues fixed:
+ CVE-2024-26308: Fixed allocation of Resources Without Limits or Throttling vulnerability in
Apache Commons Compress (bsc#1220068)
+ CVE-2024-25710: Fixed loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in
Apache Commons Compress (bsc#1220070)
* New Features:
+ Added and use ZipFile.builder(), ZipFile.Builder, and deprecate constructors
+ Added and use SevenZFile.builder(), SevenZFile.Builder, and deprecate constructors
+ Added and use ArchiveInputStream.getCharset()
+ Added and use ArchiveEntry.resolveIn(Path)
+ Added Maven property project.build.outputTimestamp for build reproducibility
* Bugs fixed:
+ Check for invalid PAX values in TarArchiveEntry
+ Fixed zero size headers in ArjInputStream
+ Fixes and tests for ArInputStream
+ Fixes for dump file parsing
+ Improved CPIO exception detection and handling
+ Deprecated SkipShieldingInputStream without replacement (nolonger used)
+ Reuse commons-codec, don't duplicate class PureJavaCrc32C (removed package-private class)
+ Reuse commons-codec, don't duplicate class XXHash32 (deprecated class)
+ Reuse commons-io, don't duplicate class Charsets (deprecated class)
+ Reuse commons-io, don't duplicate class IOUtils (deprecated methods)
+ Reuse commons-io, don't duplicate class BoundedInputStream (deprecated class)
+ Reuse commons-io, don't duplicate class FileTimes (deprecated TimeUtils methods)
+ Reuse Arrays.equals(byte[], byte[]) and deprecate ArchiveUtils.isEqual(byte[], byte[])
+ Added a null-check for the class loader of OsgiUtils
+ Added a null-check in Pack200.newInstance(String, String)
+ Deprecated ChecksumCalculatingInputStream in favor of java.util.zip.CheckedInputStream
+ Deprecated CRC32VerifyingInputStream.CRC32VerifyingInputStream(InputStream, long, int)
+ FramedSnappyCompressorOutputStream produces incorrect output when writing a large buffer
+ Fixed TAR directory entries being misinterpreted as files
+ Deprecated unused method FileNameUtils.getBaseName(String)
+ Deprecated unused method FileNameUtils.getExtension(String)
+ ArchiveInputStream.BoundedInputStream.read() incorrectly adds 1 for EOF to the bytes read count
+ Deprecated IOUtils.read(File, byte[])
+ Deprecated IOUtils.copyRange(InputStream, long, OutputStream, int)
+ ZipArchiveOutputStream multi archive updates metadata in incorrect file
+ Deprecated ByteUtils.InputStreamByteSupplier
+ Deprecated ByteUtils.fromLittleEndian(InputStream, int)
+ Deprecated ByteUtils.toLittleEndian(DataOutput, long, int)
+ Reduce duplication by having ArchiveInputStream extend FilterInputStream
+ Support preamble garbage in ZipArchiveInputStream
+ Fixed formatting the lowest expressable DOS time
+ Dropped reflection from ExtraFieldUtils static initialization
+ Preserve exception causation in ExtraFieldUtils.register(Class)
- Changes in version 1.25:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-compress/changes-report.html#a1.25.0
- Changes in version 1.24:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-compress/changes-report.html#a1.24.0
- Changes in version 1.23:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-compress/changes-report.html#a1.23.0
- Changes in version 1.22:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-compress/changes-report.html#a1.22
apache-commons-io was updated to version 2.15.1:
- Changes in version 2.15.1:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-io/changes-report.html#a2.15.1
- Changes in version 2.15.0:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-io/changes-report.html#a2.15.0
- Changes in version 2.14.0:
* For the full list of changes please consult:
https://commons.apache.org/proper/commons-io/changes-report.html#a2.14.0
javapackages-meta:
- Syncing the version with javapackages-tools 6.2.0
- Remove unnecessary dependencies
maven was updated to version 3.9.6:
- Changes in version 3.9.6:
* Bugs fixed:
+ Error message when modelVersion is 4.0 is confusing
* Improvements:
+ Colorize transfer messages
+ Support ${project.basedir} in file profile activation
+ Allow to exclude plugins from validation
* Tasks:
+ Maven Resolver Provider classes ctor change
+ Undeprecate wrongly deprecated repository metadata
+ Deprecated `org.apache.maven.repository.internal.MavenResolverModule`
+ maven-resolver-provider: introduce NAME constants.
* Dependency upgrade:
+ Updated to Resolver 1.9.16
+ Upgraded Sisu version to 0.9.0.M2
+ Upgraded Resolver version to 1.9.18
+ Upgraded to parent POM 41
+ Upgraded default plugin bindings
maven-assembly-plugin:
- Explicitely require commons-io:commons-io and commons-codec:common-codes artifacts that are optional in
apache-commons-compress
maven-doxia was updated to version 1.12.0:
* Changes in version 1.12.0:
+ Upgraded to FOP 2.2
+ Fixed rendering links and paragraphs inside tables
+ Rewrite .md and .markdown links to .html
+ Upgraded HttpComponents: httpclient to 4.5.8 and httpcore to 4.4.11
+ Escape links to xml based figureGraphics image elements
+ SECURITY: Use HTTPS to resolve dependencies in Maven Build
+ Removed old Maven 1 and 2 info
+ Updated commons-lang to 3.8.1
+ Dropped dependency to outdated Log4j
+ Fixed Java 7 compatibility that was broken
+ Import tests from maven-site-plugin
+ Fixed crosslinks starting with a dot in markdown files
+ Replace deprecated class from commons-lang
+ Fill in some generic types
maven-doxia-sitetools was updated to version 1.11.1:
- Changes in version 1.11.1:
* Bugs fixed:
+ CLIRR can't find previous version
* Improvements:
+ Removed all   in default-site-macros.vm and replace by a space
+ Improved documentation on site.xml inheritance vs interpolation
* Tasks:
+ Deprecated Doxia Sitetools Doc Renderer
* Dependency upgrade:
+ Fixed javadoc issues with JDK 8 when generating documentation
+ Wrong coordinates for jai_core: hyphen should be underscore
+ Use latest JUnit version 4.13.2
+ Upgraded Plexus Utils to 3.3.0
+ Upgraded Plexus Interpolation to 1.26
+ Upgraded Maven Doxia to 1.10
+ Upgraded Maven Doxia to 1.11.1
maven-jar-plugin was updated to version 3.3.0:
- Changes in version 3.3.0:
* Bugs fixed:
+ outputTimestamp not applied to module-info; breaks reproducible builds
* Task:
+ Updated plugin (requires Maven 3.2.5+)
+ Java 8 as minimum
* Dependency upgrade:
+ Upgraded Plexus Utils to 3.3.1
+ Removed override for Plexus Archiver to fix order of META-INF/ and META-INF/MANIFEST.MF entries
+ Upgraded Parent to 36
+ Updated Plexus Utils to 3.4.2
+ Upgraded Parent to 37
maven-jar-plugin was updated to version 3.6.0:
- Changes from version 3.6.0:
* Bugs fixed:
+ Setting maven.javadoc.isoffline seems to have no effect
+ javadoc site is broken for projects that contain modules
+ Alternative doclet page points to an SEO spammy page
+ [REGRESSION] Transitive dependencies of docletArtifact missing
+ Unresolvable link in javadoc tag with value ResourcesBundleMojo#getAttachmentClassifier() found in
ResourcesBundleMojo
+ IOException --> NullPointerException in JavadocUtil.copyResource
+ JavadocReportTest.testExceptions is broken
+ javadoc creates invalid --patch-module statements
+ javadoc plugin can not deal with transitive filename based modules
* Improvements:
+ Clean up deprecated and unpreferred methods in JavadocUtil
+ Cleanup dependency declarations as best possible
+ Allow building javadoc 'the old fashioned way' after Java 8
* Tasks:
+ Dropped use of deprecated localRepository mojo
parameter
+ Make build pass with Java 20
+ Refresh download page
* Dependency upgrade:
+ Updated to commons-io 2.13.0
+ Updated plexus-archiver from 4.7.1 to 4.8.0
+ Upgraded Parent to 40
- Changes from version 3.5.0:
* Bugs fixed:
+ Invalid anchors in Javadoc and plugin mojo
+ Plugin duplicates classes in Java 8 all-classes lists
+ javadoc site creation ignores configuration parameters
* Improvements:
+ Deprecated parameter 'stylesheet'
+ Parse stderr output and suppress informational lines
+ Link to Javadoc references from JDK 17
+ Migrate components to JSR 330, get rid of maven-artifact-transfer, update to parent 37
* Tasks:
+ Removed remains of org.codehaus.doxia.sink.Sink
* Dependency upgrades:
+ Upgraded plugins in ITs
+ Upgraded to Maven 3.2.5
+ Updated Maven Archiver to 3.6.0
+ Upgraded Maven Reporting API to 3.1.1/Complete
with Maven Reporting Impl 3.2.0
+ Upgraded commons-text to 1.10.0
+ Upgraded Parent to 39
+ Upgraded plugins and components
maven-reporting-api was updated to version 3.1.1:
- Restore binary compat for MavenReport
maven-reporting-impl was updated to version 3.2.0:
- Changes in version 3.2.0:
* Improvement:
+ Render with a skin when report is run in standalone mode
* Dependency upgrades:
+ Upgraded Maven Reporting API to 3.1.1
+ Upgraded plugins and components in project and ITs
maven-resolver was updated to version 1.9.18:
- Changes in version 1.9.18:
* Bugs fixed:
+ Sporadic AccessDeniedEx on Windows
+ Undo FileUtils changes that altered non-Windows execution path
* Improvements:
+ Native transport should retry on HTTP 429 (Retry-After)
* Task:
+ Deprecated Guice modules
+ Get rid of component name string literals, make them constants and reusable
+ Expose configuration for inhibiting Expect-Continue handshake in 1.x
+ Refresh download page
+ Resolver should not override given HTTP transport default use of expect-continue handshake
maven-resources-plugin was updated to version 3.3.1:
- Changes in version 3.3.1:
* Bugs fixed:
+ Resource plugin's handling of symbolic links changed in 3.0.x, broke existing behavior
+ Resource copying not using specified encoding
+ java.nio.charset.MalformedInputException: Input length = 1
+ Filtering of Maven properties with long names is not working after transition from 2.6 to 3.2.0
+ Valid location for directory parameter is always required
+ Symlinks cause copying resources to fail
+ FileUtils.copyFile() fails with source file having `lastModified = 0`
* New Features:
+ Added ability to flatten folder structure into target directory when copying resources
* Improvements:
+ Make tests jar reproducible
+ Describe from and to in 'Copying xresources' info message
* Task:
+ Dropped plexus legacy
+ Updated to parent POM 39, reformat sources
+ Updated plugin (requires Maven 3.2.5+)
+ Require Java 8
* Dependency upgrade:
+ Upgraded maven-plugin parent to 36
+ Upgraded Maven Filtering to 3.3.0
+ Upgraded plexus-utils to 3.5.1
+ Upgraded to maven-filtering 3.3.1
sbt:
- Fixed RPM package build with maven 3.9.6 and maven-resolver 1.9.18
xmvn:
- Modify the xmvn-install script to work with new apache-commons-compress
- Recompiling RPM package to resolve package building issues with maven-lib
Patchnames
SUSE-2024-726,SUSE-SLE-Module-Basesystem-15-SP5-2024-726,SUSE-SLE-Module-Development-Tools-15-SP5-2024-726,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-726,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-726,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-726,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-726,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-726,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-726,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-726,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-726,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-726,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-726,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-726,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-726,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-726,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-726,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-726,SUSE-Storage-7.1-2024-726,openSUSE-SLE-15.5-2024-726
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for Java", "title": "Title of the patch" }, { "category": "description", "text": "This update for Java fixes the following issues:\n\napache-commons-codec was updated to version 1.16.1:\n\n- Changes in version 1.16.1:\n\n * New features:\n\n + Added Maven property project.build.outputTimestamp for build reproducibility\n\n * Bugs fixed:\n\n + Correct error in Base64 Javadoc\n + Added minimum Java version in changes.xml\n + Documentation update for the org.apache.commons.codec.digest.* package\n + Precompile regular expression in UnixCrypt.crypt(byte[], String)\n + Fixed possible IndexOutOfBoundException in PhoneticEngine.encode method\n + Fixed possible ArrayIndexOutOfBoundsException in QuotedPrintableCodec.encodeQuotedPrintable() method\n + Fixed possible StringIndexOutOfBoundException in MatchRatingApproachEncoder.encode() method\n + Fixed possible ArrayIndexOutOfBoundException in RefinedSoundex.getMappingCode()\n + Fixed possible IndexOutOfBoundsException in PercentCodec.insertAlwaysEncodeChars() method\n + Deprecated UnixCrypt 0-argument constructor\n + Deprecated Md5Crypt 0-argument constructor\n + Deprecated Crypt 0-argument constructor\n + Deprecated StringUtils 0-argument constructor\n + Deprecated Resources 0-argument constructor\n + Deprecated Charsets 0-argument constructor\n + Deprecated CharEncoding 0-argument constructor\n\n- Changes in version 1.16.0:\n\n * Remove duplicated words from Javadocs\n * Use Standard Charset object\n * Use String.contains() functions\n * Avoid use toString() or substring() in favor of a simplified expression\n * Fixed byte-skipping in Base16 decoding\n * Fixed several typos, improve writing in some javadocs\n * BaseNCodecOutputStream.eof() should not throw IOException.\n * Javadoc improvements and cleanups.\n * Deprecated BaseNCodec.isWhiteSpace(byte) and use Character.isWhitespace(int).\n * Added support for Blake3 family of hashes\n * Added github/codeql-action\n * Bump actions/cache from v2 to v3.0.10\n * Bump actions/setup-java from v1.4.1 to 3.5.1\n * Bump actions/checkout from 2.3.2 to 3.1.0\n * Bump commons-parent from 52 to 58\n * Bump junit from 4.13.1 to 5.9.1\n * Bump Java 7 to 8.\n * Bump japicmp-maven-plugin from 0.14.3 to 0.17.1.\n * Bump jacoco-maven-plugin from 0.8.5 to 0.8.8 (Fixes Java 15 builds).\n * Bump maven-surefire-plugin from 2.22.2 to 3.0.0-M7\n * Bump maven-javadoc-plugin from 3.2.0 to 3.4.1.\n * Bump animal-sniffer-maven-plugin from 1.19 to 1.22.\n * Bump maven-pmd-plugin from 3.13.0 to 3.19.0\n * Bump pmd from 6.47.0 to 6.52.0.\n * Bump maven-checkstyle-plugin from 2.17 to 3.2.0\n * Bump checkstyle from 8.45.1 to 9.3\n * Bump taglist-maven-plugin from 2.4 to 3.0.0\n * Bump jacoco-maven-plugin from 0.8.7 to 0.8.8.\n\napache-commons-compress was updated to version 1.26:\n\n- Changes in version 1.26:\n\n * Security issues fixed:\n\n + CVE-2024-26308: Fixed allocation of Resources Without Limits or Throttling vulnerability in \n Apache Commons Compress (bsc#1220068)\n + CVE-2024-25710: Fixed loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability in \n Apache Commons Compress (bsc#1220070)\n\n * New Features:\n\n + Added and use ZipFile.builder(), ZipFile.Builder, and deprecate constructors\n + Added and use SevenZFile.builder(), SevenZFile.Builder, and deprecate constructors\n + Added and use ArchiveInputStream.getCharset()\n + Added and use ArchiveEntry.resolveIn(Path)\n + Added Maven property project.build.outputTimestamp for build reproducibility\n\n * Bugs fixed:\n \n + Check for invalid PAX values in TarArchiveEntry\n + Fixed zero size headers in ArjInputStream\n + Fixes and tests for ArInputStream\n + Fixes for dump file parsing\n + Improved CPIO exception detection and handling\n + Deprecated SkipShieldingInputStream without replacement (nolonger used)\n + Reuse commons-codec, don\u0027t duplicate class PureJavaCrc32C (removed package-private class)\n + Reuse commons-codec, don\u0027t duplicate class XXHash32 (deprecated class)\n + Reuse commons-io, don\u0027t duplicate class Charsets (deprecated class)\n + Reuse commons-io, don\u0027t duplicate class IOUtils (deprecated methods)\n + Reuse commons-io, don\u0027t duplicate class BoundedInputStream (deprecated class)\n + Reuse commons-io, don\u0027t duplicate class FileTimes (deprecated TimeUtils methods)\n + Reuse Arrays.equals(byte[], byte[]) and deprecate ArchiveUtils.isEqual(byte[], byte[])\n + Added a null-check for the class loader of OsgiUtils\n + Added a null-check in Pack200.newInstance(String, String)\n + Deprecated ChecksumCalculatingInputStream in favor of java.util.zip.CheckedInputStream\n + Deprecated CRC32VerifyingInputStream.CRC32VerifyingInputStream(InputStream, long, int)\n + FramedSnappyCompressorOutputStream produces incorrect output when writing a large buffer\n + Fixed TAR directory entries being misinterpreted as files\n + Deprecated unused method FileNameUtils.getBaseName(String)\n + Deprecated unused method FileNameUtils.getExtension(String)\n + ArchiveInputStream.BoundedInputStream.read() incorrectly adds 1 for EOF to the bytes read count\n + Deprecated IOUtils.read(File, byte[])\n + Deprecated IOUtils.copyRange(InputStream, long, OutputStream, int)\n + ZipArchiveOutputStream multi archive updates metadata in incorrect file\n + Deprecated ByteUtils.InputStreamByteSupplier\n + Deprecated ByteUtils.fromLittleEndian(InputStream, int)\n + Deprecated ByteUtils.toLittleEndian(DataOutput, long, int)\n + Reduce duplication by having ArchiveInputStream extend FilterInputStream\n + Support preamble garbage in ZipArchiveInputStream\n + Fixed formatting the lowest expressable DOS time\n + Dropped reflection from ExtraFieldUtils static initialization\n + Preserve exception causation in ExtraFieldUtils.register(Class)\n\n- Changes in version 1.25:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-compress/changes-report.html#a1.25.0\n\n- Changes in version 1.24:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-compress/changes-report.html#a1.24.0\n\n- Changes in version 1.23:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-compress/changes-report.html#a1.23.0\n\n- Changes in version 1.22:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-compress/changes-report.html#a1.22\n\napache-commons-io was updated to version 2.15.1:\n\n- Changes in version 2.15.1:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-io/changes-report.html#a2.15.1\n\n- Changes in version 2.15.0:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-io/changes-report.html#a2.15.0\n\n- Changes in version 2.14.0:\n\n * For the full list of changes please consult:\n https://commons.apache.org/proper/commons-io/changes-report.html#a2.14.0\n\njavapackages-meta:\n\n- Syncing the version with javapackages-tools 6.2.0\n- Remove unnecessary dependencies\n\nmaven was updated to version 3.9.6:\n\n- Changes in version 3.9.6:\n\n * Bugs fixed:\n\n + Error message when modelVersion is 4.0 is confusing\n\n * Improvements:\n\n + Colorize transfer messages\n + Support ${project.basedir} in file profile activation\n + Allow to exclude plugins from validation\n\n * Tasks:\n\n + Maven Resolver Provider classes ctor change\n + Undeprecate wrongly deprecated repository metadata\n + Deprecated `org.apache.maven.repository.internal.MavenResolverModule`\n + maven-resolver-provider: introduce NAME constants.\n\n * Dependency upgrade:\n\n + Updated to Resolver 1.9.16\n + Upgraded Sisu version to 0.9.0.M2\n + Upgraded Resolver version to 1.9.18\n + Upgraded to parent POM 41\n + Upgraded default plugin bindings\n\nmaven-assembly-plugin:\n\n- Explicitely require commons-io:commons-io and commons-codec:common-codes artifacts that are optional in\n apache-commons-compress\n\nmaven-doxia was updated to version 1.12.0:\n\n * Changes in version 1.12.0:\n\n + Upgraded to FOP 2.2\n + Fixed rendering links and paragraphs inside tables\n + Rewrite .md and .markdown links to .html\n + Upgraded HttpComponents: httpclient to 4.5.8 and httpcore to 4.4.11\n + Escape links to xml based figureGraphics image elements\n + SECURITY: Use HTTPS to resolve dependencies in Maven Build\n + Removed old Maven 1 and 2 info\n + Updated commons-lang to 3.8.1\n + Dropped dependency to outdated Log4j\n + Fixed Java 7 compatibility that was broken\n + Import tests from maven-site-plugin\n + Fixed crosslinks starting with a dot in markdown files\n + Replace deprecated class from commons-lang\n + Fill in some generic types\n\nmaven-doxia-sitetools was updated to version 1.11.1:\n\n- Changes in version 1.11.1:\n\n * Bugs fixed:\n\n + CLIRR can\u0027t find previous version\n\n * Improvements:\n\n + Removed all \u0026#xA0; in default-site-macros.vm and replace by a space\n + Improved documentation on site.xml inheritance vs interpolation\n\n * Tasks:\n\n + Deprecated Doxia Sitetools Doc Renderer\n\n * Dependency upgrade:\n\n + Fixed javadoc issues with JDK 8 when generating documentation\n + Wrong coordinates for jai_core: hyphen should be underscore\n + Use latest JUnit version 4.13.2\n + Upgraded Plexus Utils to 3.3.0\n + Upgraded Plexus Interpolation to 1.26\n + Upgraded Maven Doxia to 1.10\n + Upgraded Maven Doxia to 1.11.1\n\nmaven-jar-plugin was updated to version 3.3.0:\n\n- Changes in version 3.3.0:\n\n * Bugs fixed:\n\n + outputTimestamp not applied to module-info; breaks reproducible builds\n\n * Task:\n\n + Updated plugin (requires Maven 3.2.5+)\n + Java 8 as minimum\n\n * Dependency upgrade:\n\n + Upgraded Plexus Utils to 3.3.1\n + Removed override for Plexus Archiver to fix order of META-INF/ and META-INF/MANIFEST.MF entries\n + Upgraded Parent to 36\n + Updated Plexus Utils to 3.4.2\n + Upgraded Parent to 37\n\nmaven-jar-plugin was updated to version 3.6.0:\n\n- Changes from version 3.6.0:\n\n * Bugs fixed:\n\n + Setting maven.javadoc.isoffline seems to have no effect\n + javadoc site is broken for projects that contain modules\n + Alternative doclet page points to an SEO spammy page\n + [REGRESSION] Transitive dependencies of docletArtifact missing\n + Unresolvable link in javadoc tag with value ResourcesBundleMojo#getAttachmentClassifier() found in\n ResourcesBundleMojo\n + IOException --\u003e NullPointerException in JavadocUtil.copyResource\n + JavadocReportTest.testExceptions is broken\n + javadoc creates invalid --patch-module statements\n + javadoc plugin can not deal with transitive filename based modules\n\n * Improvements:\n\n + Clean up deprecated and unpreferred methods in JavadocUtil\n + Cleanup dependency declarations as best possible\n + Allow building javadoc \u0027the old fashioned way\u0027 after Java 8\n\n * Tasks:\n\n + Dropped use of deprecated localRepository mojo\n parameter\n + Make build pass with Java 20\n + Refresh download page\n\n * Dependency upgrade:\n\n + Updated to commons-io 2.13.0\n + Updated plexus-archiver from 4.7.1 to 4.8.0\n + Upgraded Parent to 40\n\n- Changes from version 3.5.0:\n\n * Bugs fixed:\n\n + Invalid anchors in Javadoc and plugin mojo\n + Plugin duplicates classes in Java 8 all-classes lists\n + javadoc site creation ignores configuration parameters\n\n * Improvements:\n\n + Deprecated parameter \u0027stylesheet\u0027\n + Parse stderr output and suppress informational lines\n + Link to Javadoc references from JDK 17\n + Migrate components to JSR 330, get rid of maven-artifact-transfer, update to parent 37\n\n * Tasks:\n\n + Removed remains of org.codehaus.doxia.sink.Sink\n\n * Dependency upgrades:\n\n + Upgraded plugins in ITs\n + Upgraded to Maven 3.2.5\n + Updated Maven Archiver to 3.6.0\n + Upgraded Maven Reporting API to 3.1.1/Complete\n with Maven Reporting Impl 3.2.0\n + Upgraded commons-text to 1.10.0\n + Upgraded Parent to 39\n + Upgraded plugins and components\n\nmaven-reporting-api was updated to version 3.1.1:\n\n- Restore binary compat for MavenReport\n\nmaven-reporting-impl was updated to version 3.2.0:\n\n- Changes in version 3.2.0:\n\n * Improvement:\n\n + Render with a skin when report is run in standalone mode\n\n * Dependency upgrades:\n\n + Upgraded Maven Reporting API to 3.1.1\n + Upgraded plugins and components in project and ITs\n\nmaven-resolver was updated to version 1.9.18:\n\n- Changes in version 1.9.18:\n\n * Bugs fixed:\n\n + Sporadic AccessDeniedEx on Windows\n + Undo FileUtils changes that altered non-Windows execution path\n\n * Improvements:\n\n + Native transport should retry on HTTP 429 (Retry-After)\n\n * Task:\n\n + Deprecated Guice modules\n + Get rid of component name string literals, make them constants and reusable\n + Expose configuration for inhibiting Expect-Continue handshake in 1.x\n + Refresh download page\n + Resolver should not override given HTTP transport default use of expect-continue handshake\n\nmaven-resources-plugin was updated to version 3.3.1:\n\n- Changes in version 3.3.1:\n\n * Bugs fixed:\n\n + Resource plugin\u0027s handling of symbolic links changed in 3.0.x, broke existing behavior\n + Resource copying not using specified encoding\n + java.nio.charset.MalformedInputException: Input length = 1\n + Filtering of Maven properties with long names is not working after transition from 2.6 to 3.2.0\n + Valid location for directory parameter is always required\n + Symlinks cause copying resources to fail\n + FileUtils.copyFile() fails with source file having `lastModified = 0`\n\n * New Features:\n\n + Added ability to flatten folder structure into target directory when copying resources\n\n * Improvements:\n\n + Make tests jar reproducible\n + Describe from and to in \u0027Copying xresources\u0027 info message\n\n * Task:\n\n + Dropped plexus legacy\n + Updated to parent POM 39, reformat sources\n + Updated plugin (requires Maven 3.2.5+)\n + Require Java 8\n\n * Dependency upgrade:\n\n + Upgraded maven-plugin parent to 36\n + Upgraded Maven Filtering to 3.3.0\n + Upgraded plexus-utils to 3.5.1\n + Upgraded to maven-filtering 3.3.1\n\nsbt:\n\n- Fixed RPM package build with maven 3.9.6 and maven-resolver 1.9.18\n\nxmvn:\n\n- Modify the xmvn-install script to work with new apache-commons-compress\n- Recompiling RPM package to resolve package building issues with maven-lib\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-726,SUSE-SLE-Module-Basesystem-15-SP5-2024-726,SUSE-SLE-Module-Development-Tools-15-SP5-2024-726,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-726,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-726,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-726,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-726,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-726,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-726,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-726,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-726,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-726,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-726,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-726,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-726,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-726,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-726,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-726,SUSE-Storage-7.1-2024-726,openSUSE-SLE-15.5-2024-726", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0726-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:0726-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240726-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:0726-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018073.html" }, { "category": "self", "summary": "SUSE Bug 1220068", "url": "https://bugzilla.suse.com/1220068" }, { "category": "self", "summary": "SUSE Bug 1220070", "url": "https://bugzilla.suse.com/1220070" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25710 page", "url": "https://www.suse.com/security/cve/CVE-2024-25710/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26308 page", "url": "https://www.suse.com/security/cve/CVE-2024-26308/" } ], "title": "Security update for Java", "tracking": { "current_release_date": "2024-02-29T11:12:46Z", "generator": { "date": "2024-02-29T11:12:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:0726-1", "initial_release_date": "2024-02-29T11:12:46Z", "revision_history": [ { "date": "2024-02-29T11:12:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "maven-3.9.6-150200.4.21.2.aarch64", "product": { "name": "maven-3.9.6-150200.4.21.2.aarch64", "product_id": "maven-3.9.6-150200.4.21.2.aarch64" } }, { "category": "product_version", "name": "maven-lib-3.9.6-150200.4.21.2.aarch64", "product": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64", "product_id": "maven-lib-3.9.6-150200.4.21.2.aarch64" } }, { "category": "product_version", "name": "xmvn-4.2.0-150200.3.18.1.aarch64", "product": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64", "product_id": "xmvn-4.2.0-150200.3.18.1.aarch64" } }, { "category": "product_version", "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "product": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "product_id": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "maven-3.9.6-150200.4.21.2.i586", "product": { "name": "maven-3.9.6-150200.4.21.2.i586", "product_id": "maven-3.9.6-150200.4.21.2.i586" } }, { "category": "product_version", "name": "maven-lib-3.9.6-150200.4.21.2.i586", "product": { "name": "maven-lib-3.9.6-150200.4.21.2.i586", "product_id": "maven-lib-3.9.6-150200.4.21.2.i586" } }, { "category": "product_version", "name": "xmvn-4.2.0-150200.3.18.1.i586", "product": { "name": "xmvn-4.2.0-150200.3.18.1.i586", "product_id": "xmvn-4.2.0-150200.3.18.1.i586" } }, { "category": "product_version", "name": "xmvn-minimal-4.2.0-150200.3.18.1.i586", "product": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.i586", "product_id": "xmvn-minimal-4.2.0-150200.3.18.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "product": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "product_id": "apache-commons-codec-1.16.1-150200.3.9.1.noarch" } }, { "category": "product_version", "name": "apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "product": { "name": "apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "product_id": "apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch" } }, { "category": "product_version", "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "product": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "product_id": "apache-commons-compress-1.26.0-150200.3.16.1.noarch" } }, { "category": "product_version", "name": "apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "product": { "name": "apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "product_id": "apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch" } }, { "category": "product_version", "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "product": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "product_id": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" } }, { "category": "product_version", "name": "apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "product": { "name": "apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "product_id": "apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch" } }, { "category": "product_version", "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "product": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "product_id": "apache-commons-io-2.15.1-150200.3.12.1.noarch" } }, { "category": "product_version", "name": "apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "product": { "name": "apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "product_id": "apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch" } }, { "category": "product_version", "name": "gradle-local-6.2.0-150200.3.7.1.noarch", "product": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch", "product_id": "gradle-local-6.2.0-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "ivy-local-6.2.0-150200.3.7.1.noarch", "product": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch", "product_id": "ivy-local-6.2.0-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "product": { "name": "maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "product_id": "maven-assembly-plugin-3.6.0-150200.3.10.1.noarch" } }, { "category": "product_version", "name": "maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "product": { "name": "maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "product_id": "maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch" } }, { "category": "product_version", "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-core-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "product": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "product_id": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "product": { "name": "maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "product_id": "maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "product": { "name": "maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "product_id": "maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch" } }, { "category": "product_version", "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "product": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "product_id": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch" } }, { "category": "product_version", "name": "maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "product": { "name": "maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "product_id": "maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch" } }, { "category": "product_version", "name": "maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "product": { "name": "maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "product_id": "maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch" } }, { "category": "product_version", "name": "maven-javadoc-3.9.6-150200.4.21.2.noarch", "product": { "name": "maven-javadoc-3.9.6-150200.4.21.2.noarch", "product_id": "maven-javadoc-3.9.6-150200.4.21.2.noarch" } }, { "category": "product_version", "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "product": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "product_id": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" } }, { "category": "product_version", "name": "maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "product": { "name": "maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "product_id": "maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch" } }, { "category": "product_version", "name": "maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "product": { "name": "maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "product_id": "maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch" } }, { "category": "product_version", "name": "maven-local-6.2.0-150200.3.7.1.noarch", "product": { "name": "maven-local-6.2.0-150200.3.7.1.noarch", "product_id": "maven-local-6.2.0-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "product": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "product_id": "maven-reporting-api-3.1.1-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "product": { "name": "maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "product_id": "maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch" } }, { "category": "product_version", "name": "maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "product": { "name": "maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "product_id": "maven-reporting-impl-3.2.0-150200.4.6.2.noarch" } }, { "category": "product_version", "name": "maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "product": { "name": "maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "product_id": "maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-api-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-test-util-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "product": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "product_id": "maven-resolver-util-1.9.18-150200.3.17.2.noarch" } }, { "category": "product_version", "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "product": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "product_id": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch" } }, { "category": "product_version", "name": "maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "product": { "name": "maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "product_id": "maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch" } }, { "category": "product_version", "name": "maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "product": { "name": "maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "product_id": "maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch" } }, { "category": "product_version", "name": "sbt-0.13.18-150200.4.19.7.noarch", "product": { "name": "sbt-0.13.18-150200.4.19.7.noarch", "product_id": "sbt-0.13.18-150200.4.19.7.noarch" } }, { "category": "product_version", "name": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "product": { "name": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "product_id": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch" } }, { "category": "product_version", "name": "xmvn-api-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-api-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-connector-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-core-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-core-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-install-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-install-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-mojo-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-parent-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-parent-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-parent-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-resolve-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-subst-4.2.0-150200.3.18.1.noarch" } }, { "category": "product_version", "name": "xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch", "product": { "name": "xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch", "product_id": "xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "maven-3.9.6-150200.4.21.2.ppc64le", "product": { "name": "maven-3.9.6-150200.4.21.2.ppc64le", "product_id": "maven-3.9.6-150200.4.21.2.ppc64le" } }, { "category": "product_version", "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "product": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "product_id": "maven-lib-3.9.6-150200.4.21.2.ppc64le" } }, { "category": "product_version", "name": "xmvn-4.2.0-150200.3.18.1.ppc64le", "product": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le", "product_id": "xmvn-4.2.0-150200.3.18.1.ppc64le" } }, { "category": "product_version", "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "product": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "product_id": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "maven-3.9.6-150200.4.21.2.s390x", "product": { "name": "maven-3.9.6-150200.4.21.2.s390x", "product_id": "maven-3.9.6-150200.4.21.2.s390x" } }, { "category": "product_version", "name": "maven-lib-3.9.6-150200.4.21.2.s390x", "product": { "name": "maven-lib-3.9.6-150200.4.21.2.s390x", "product_id": "maven-lib-3.9.6-150200.4.21.2.s390x" } }, { "category": "product_version", "name": "xmvn-4.2.0-150200.3.18.1.s390x", "product": { "name": "xmvn-4.2.0-150200.3.18.1.s390x", "product_id": "xmvn-4.2.0-150200.3.18.1.s390x" } }, { "category": "product_version", "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "product": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "product_id": "xmvn-minimal-4.2.0-150200.3.18.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "maven-3.9.6-150200.4.21.2.x86_64", "product": { "name": "maven-3.9.6-150200.4.21.2.x86_64", "product_id": "maven-3.9.6-150200.4.21.2.x86_64" } }, { "category": "product_version", "name": "maven-lib-3.9.6-150200.4.21.2.x86_64", "product": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64", "product_id": "maven-lib-3.9.6-150200.4.21.2.x86_64" } }, { "category": "product_version", "name": "xmvn-4.2.0-150200.3.18.1.x86_64", "product": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64", "product_id": "xmvn-4.2.0-150200.3.18.1.x86_64" } }, { "category": "product_version", "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "product": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "product_id": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Server Module 4.3", "product": { "name": "SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "sbt-0.13.18-150200.4.19.7.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch" }, "product_reference": "sbt-0.13.18-150200.4.19.7.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch" }, "product_reference": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-1.16.1-150200.3.9.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch" }, "product_reference": "apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-1.26.0-150200.3.16.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch" }, "product_reference": "apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch" }, "product_reference": "apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-2.15.1-150200.3.12.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch" }, "product_reference": "apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gradle-local-6.2.0-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "gradle-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-6.2.0-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "ivy-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-3.9.6-150200.4.21.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-assembly-plugin-3.6.0-150200.3.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch" }, "product_reference": "maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch" }, "product_reference": "maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-core-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch" }, "product_reference": "maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch" }, "product_reference": "maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch" }, "product_reference": "maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-3.9.6-150200.4.21.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch" }, "product_reference": "maven-javadoc-3.9.6-150200.4.21.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch" }, "product_reference": "maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-3.9.6-150200.4.21.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64" }, "product_reference": "maven-lib-3.9.6-150200.4.21.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-6.2.0-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch" }, "product_reference": "maven-local-6.2.0-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-3.1.1-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch" }, "product_reference": "maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-impl-3.2.0-150200.4.6.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch" }, "product_reference": "maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch" }, "product_reference": "maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-api-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-test-util-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1.9.18-150200.3.17.2.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch" }, "product_reference": "maven-resolver-util-1.9.18-150200.3.17.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch" }, "product_reference": "maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "sbt-0.13.18-150200.4.19.7.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch" }, "product_reference": "sbt-0.13.18-150200.4.19.7.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch" }, "product_reference": "sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-4.2.0-150200.3.18.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-api-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-core-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-install-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64" }, "product_reference": "xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-parent-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-parent-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-resolve-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-subst-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" }, "product_reference": "xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-25710", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25710" } ], "notes": [ { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability in Apache Commons Compress.This issue affects Apache Commons Compress: from 1.3 through 1.25.0.\n\nUsers are recommended to upgrade to version 1.26.0 which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25710", "url": "https://www.suse.com/security/cve/CVE-2024-25710" }, { "category": "external", "summary": "SUSE Bug 1220070 for CVE-2024-25710", "url": "https://bugzilla.suse.com/1220070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-02-29T11:12:46Z", "details": "important" } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-26308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26308" } ], "notes": [ { "category": "general", "text": "Allocation of Resources Without Limits or Throttling vulnerability in Apache Commons Compress.This issue affects Apache Commons Compress: from 1.21 before 1.26.\n\nUsers are recommended to upgrade to version 1.26, which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26308", "url": "https://www.suse.com/security/cve/CVE-2024-26308" }, { "category": "external", "summary": "SUSE Bug 1220068 for CVE-2024-26308", "url": "https://bugzilla.suse.com/1220068" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Enterprise Storage 7.1:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Enterprise Storage 7.1:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Enterprise Storage 7.1:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Enterprise Storage 7.1:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Enterprise Storage 7.1:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Enterprise Storage 7.1:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Enterprise Storage 7.1:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Enterprise Storage 7.1:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gradle-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ivy-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-lib-3.9.6-150200.4.21.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-local-6.2.0-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-api-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-connector-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-core-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-install-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xmvn-subst-4.2.0-150200.3.18.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Proxy 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-io-2.15.1-150200.3.12.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "SUSE Manager Server Module 4.3:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-codec-javadoc-1.16.1-150200.3.9.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-compress-javadoc-1.26.0-150200.3.16.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-configuration2-javadoc-2.9.0-150200.5.5.1.noarch", "openSUSE Leap 15.5:apache-commons-io-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:apache-commons-io-javadoc-2.15.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:gradle-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:ivy-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-assembly-plugin-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-assembly-plugin-javadoc-3.6.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-doxia-core-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-javadoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-logging-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-apt-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-confluence-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-docbook-simple-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-fo-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-latex-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-rtf-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-twiki-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xdoc-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-module-xhtml5-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sink-api-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-sitetools-javadoc-1.11.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-doxia-test-docs-1.12.0-150200.4.7.2.noarch", "openSUSE Leap 15.5:maven-jar-plugin-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-bootstrap-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-jar-plugin-javadoc-3.3.0-150200.3.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-3.9.6-150200.4.21.2.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-bootstrap-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-javadoc-plugin-javadoc-3.6.0-150200.4.10.1.noarch", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.aarch64", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.ppc64le", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.s390x", "openSUSE Leap 15.5:maven-lib-3.9.6-150200.4.21.2.x86_64", "openSUSE Leap 15.5:maven-local-6.2.0-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-api-javadoc-3.1.1-150200.3.7.1.noarch", "openSUSE Leap 15.5:maven-reporting-impl-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-reporting-impl-javadoc-3.2.0-150200.4.6.2.noarch", "openSUSE Leap 15.5:maven-resolver-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-api-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-connector-basic-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-impl-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-javadoc-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-named-locks-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-spi-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-test-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-classpath-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-file-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-http-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-transport-wagon-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resolver-util-1.9.18-150200.3.17.2.noarch", "openSUSE Leap 15.5:maven-resources-plugin-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-bootstrap-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:maven-resources-plugin-javadoc-3.3.1-150200.3.12.1.noarch", "openSUSE Leap 15.5:sbt-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:sbt-bootstrap-0.13.18-150200.4.19.7.noarch", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-api-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-connector-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-core-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-install-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.aarch64", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.ppc64le", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.s390x", "openSUSE Leap 15.5:xmvn-minimal-4.2.0-150200.3.18.1.x86_64", "openSUSE Leap 15.5:xmvn-mojo-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-mojo-javadoc-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-parent-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-resolve-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-subst-4.2.0-150200.3.18.1.noarch", "openSUSE Leap 15.5:xmvn-tools-javadoc-4.2.0-150200.3.18.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-02-29T11:12:46Z", "details": "important" } ], "title": "CVE-2024-26308" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…