log4j-slf4j-2.17.0-lp152.3.15.1<>,Q<aͰ]/=„e|Pe $-KaIIu94 j^c0 u͗k|e@|Sv񊰥xem!آ Ynn޳+HfM0Y4:H.$s(c1tJk/?Y$r$~Tєii;<5 Q2qa8]޺ > K.h&Y<<$y_XF߶0Ժ05I͈)$4>>???d " Hpt|  & 4 P  $@`  w (89 :F;G;4H;PI;lX;tY;\;];^e> f>l>u>$v>@w>x?y?4 z?`?p?t?z?Clog4j-slf4j2.17.0lp152.3.15.1Binding between LOG4J 2 API and SLF4JBinding between LOG4J 2 API and SLF4J.aͰ]build76|openSUSE Leap 15.2openSUSEApache-2.0http://bugs.opensuse.orgUnspecifiedhttp://logging.apache.org/log4jlinuxnoarchC1+A큤A큤aͰRaͰRaͰRaͰRaͰRaͰRaͰR06a5d72733c049aacd5947709cf5749c35e4a3b523d7b7d3c40195839f3c89463e1a36b72726c57716afc4d096ce6adbfa554fb1c57e88acc851b7dec727bf260b6961c8478293f1ac15fb25ec51b2b91d889338d56f338b3abe6893127153c33f1b8b37c25d3c3456f009e028ee4682dc1ef076a6277e31bbd1855a8eaa9a073c27c4bb21334ffeafe713c4c84a43b5c2db9625701c5a2fce8735d75d774e22rootrootrootrootrootrootrootrootrootrootrootrootrootrootlog4j-2.17.0-lp152.3.15.1.src.rpmlog4j-slf4jmvn(org.apache.logging.log4j:log4j-slf4j-impl)mvn(org.apache.logging.log4j:log4j-slf4j-impl:pom:)mvn(org.apache.logging.log4j:log4j-to-slf4j)mvn(org.apache.logging.log4j:log4j-to-slf4j:pom:)osgi(org.apache.logging.log4j.slf4j-impl)osgi(org.apache.logging.log4j.to-slf4j)@ @@@@    java-headlessjavapackages-filesystemmvn(org.apache.logging.log4j:log4j-api)mvn(org.apache.logging.log4j:log4j-core)mvn(org.slf4j:slf4j-api)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.82.17.02.17.03.0.4-14.6.0-14.0-15.2-14.14.1aMa@a@aa@aA@^@^@^@^V]^&^!@]]?\G\=@\I[u[Xf@ZV@Y@TPTPPedro Monreal Andreas Stieger David Anes Simon Lees Peter Simons Peter Simons Fridrich Strba Pedro Monreal Gonzalez Pedro Monreal Gonzalez Fridrich Strba Pedro Monreal Gonzalez Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba Fridrich Strba fstrba@suse.combwiedemann@suse.comfstrba@suse.comtchvatal@suse.comtchvatal@suse.com- Security fix: [bsc#1194127, CVE-2021-44832] * Remote code execution via JDBC Appender * Add log4j-CVE-2021-44832.patch- add upstream signing key to verify source signature- Update to 2.17.0 [bsc#1193887, bsc#1193888, CVE-2021-45105] * Fixed Bugs - Fix string substitution recursion. - Limit JNDI to the java protocol only. JNDI will remain disabled by default. Rename JNDI enablement property from 'log4j2.enableJndi' to 'log4j2.enableJndiLookup', 'log4j2.enableJndiJms', and 'log4j2.enableJndiContextSelector'. - Limit JNDI to the java protocol only. JNDI will remain disabled by default. The enablement property has been renamed to 'log4j2.enableJndiJava' - Do not declare log4j-api-java9 and log4j-core-java9 as dependencies as it causes problems with the Maven enforcer plugin. - PropertiesConfiguration.parseAppenderFilters NPE when parsing properties file filters. - Log4j 1.2 bridge for Syslog Appender defaults to port 512 instead of 514. - Log4j 1.2 bridge API hard codes the Syslog protocol to TCP.- Update to 2.16.0 [bsc#1193743, CVE-2021-45046] * Features - Add JsonTemplateLayout. - Create module log4j-mongodb4 to use new major version 4 MongoDB driver. - More flexible configuration of the Disruptor WaitStrategy. Thanks to Stepan Gorban. * Bugfixes and minor enhancements - It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as setting the system property log4j2.noFormatMsgLookup to true do NOT mitigate this specific vulnerability. - Upstream initial fix for bsc#1193611, CVE-2021-44228 - Numerous other minor bugfixes * Drop CVE-2021-44228.patch and disable-jndi-by-default.patch included upstream * To make the bots happy this stream isn't affected by bsc#1193662 CVE-2021-4104 which is 1.X only- Apply "disable-jndi-by-default.patch" to disable JNDI support by default. There is evidence that the previous upstream fix for CVE-2021-44228 did not solve the vulnerability entirely. Since JNDI support is ususally not required, upstream recommends this route to be completely safe. [bsc#1193611, CVE-2021-44228]- Apply "CVE-2021-44228.patch" to fix a remote code execution vulnerability that existed in the LDAP JNDI parser. [bsc#1193611, CVE-2021-44228]- Do not build the log4j-jpl artifact, as to avoid java-11-only features- Update to 2.13.2 [bsc#1170535, CVE-2020-9488] * Bugfixes and minor enhancements: - CVE-2020-9488: Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. - Implement requiresLocation in GelfLayout to reflect whether location information is used in the message Pattern. - Add option to restore printing timeMillis in the JsonLayout. - Initialize pattern processor before triggering policy during reconfiguration. - Add information about using a url in log4j.configurationFile. - serializeToBytes was checking wrong variable for null. - Fix Javadoc for ScriptPatternSelector. - Allow trailing and leading spaces in log level. - Correct JsonLayout timestamp sorting issue. - Allow the file size action to parse the value without being sensitive to the current locale. - Make YamlLayoutTest more resiliant to environmental differences. - Conditionally allocate PluginEntry during PluginCache loading. - Add missing includeLocation parameter when creating AsyncLogger. - Fix Exceptions when whitespace is in the file path and Java security manager is used. - Avoid NullPointerException when StackWalker returns null. - TimeFilter did not handle daylight saving time transitions and did not support a range over 2 days. - Provide a Log4j implementation of System.Logger. - Added EventLookup to retrieve fields from the log event. * Changes: - Allow the file extension in the file pattern to be modified during reconfiguration. - Add support for specifying an SSL configuration for SmtpAppender. - Allow servlet context path to be retrieved without "/". - Allow Spring Lookup to return default and active profiles. - Allow Spring Boot applications to use composite configuratons. - Add ContextDataProviders as an alternative to having to implement a ContextDataInjector. - [JDBC] Throw a AppenderLoggingException instead of an NPE in the JDBC database manager. - Update to 2.13.1 - Prevent LoggerContext from being garbage collected while being created. - Do not log an error if Files.move does not work. - Rollover fails when file matches pattern but index is too large. - Counter stuck at 10 and overwriting files when leading zeros used in the file pattern count. - ClassLoaderContextSelector was not locating the LoggerContext during shutdown. - JSON output wrong when using additonal fields. - GraalVM does not allow use of MethodHandles. - Allow Lookup keys with leading dashes by using a slash as an escape character. - ServletContainerInitializer was obtaining the StatusLogger too soon. - PluginProcessor should use Messager instead of System.out. - MapMessage.getFormattedMesssage() would incorrectly format objects. - Always write header on a new OutputStream. - An error message in RollingFileAppender uses a placeholder for the name but does not specify the name argument in the logging call. - NullPointerException when using a custom DirectFileRolloverStrategy without a file name. - Add mulit-parameter overloads to LogBuilder. - Fixed NullPointerException after reconfiguring via JMX. - RollingFileAppender was not rolling on startup if createOnDemand was set to true. - Warn if pattern is missing on Routes element. Use default route. - Fix lock contention in the classloader using new versions of slf4j without EventData on slf4j logger creation. - Rollover handles parallel file deletion gracefully. - Remove unnecessary EventLogger references from log4j-slf4j18-impl due to removal from slf4j. - Fix a memory leak using fully asynchronous logging when the queue is full using the 'discard' asynchronous queue full strategy. - Fix erroneous log4j-jul recursive logger detection resulting in some no-op JUL loggers and 'WARN Recursive call to getLogger' being reported by the status logger. - PluginCache output is reproducible allowing the annotation processor to produce deterministic results. - Fix StackLocator.getCallerClass performance in cases where Reflection.getCallerClass is not accessible. - MutableLogEvent and RingBufferLogEvent avoid StringBuffer and parameter array allocation unless reusable messages are used. - LoaderUtil.getClassLoaders may discover additional loaders and no longer erroneously returns a result with a null element in some environments. - CronExpression.getBeforeTime() would sometimes return incorrect result. - [JDBC] MS-SQL Server JDBC driver throws SQLServerException when inserting a null value for a VARBINARY column. - NullPointerException after reconfiguring via JMX. - Implement ISO8601_PERIOD_MICROS fixed date format matching ISO8601_PERIOD with support for microsecond precision. * Changes: - Conditionally perform status logging calculations in PluginRegistry. - Use LinkedBlockingQueue instead of synchronized collction in StatusConfiguration. - Add a retry count attribute to the KafkaAppender. - Update log4j-slf4j18-impl slf4j version to 1.8.0-beta4 from 1.8.0-alpha2. - Update dependencies. - Remove patch fixed upstream: * logging-log4j-LOG4J2-2745-LOG4J2-2744-slf4j.patch * log4j-CVE-2020-9488.patch - Refresh patch: * logging-log4j-Remove-unsupported-EventDataConverter.patch- Security fix: [bsc#1170535, CVE-2020-9488] * Improper validation of certificate with host mismatch in SMTP appender. - Add log4j-CVE-2020-9488.patch- Added patches: * logging-log4j-LOG4J2-2745-LOG4J2-2744-slf4j.patch * logging-log4j-Remove-unsupported-EventDataConverter.patch + fix build with newer slf4j- Update to 2.13.0 [bsc#1159646, CVE-2019-17571] * Bugfixes and minor enhancements: - CVE-2019-17571: Remote code execution: Deserialization of untrusted data in SocketServer - Log4j 2 now requires Java 8 or higher to build and run. - Better integration with Spring Boot by providing access to Spring variables in Log4j 2 configuration files and allowing Log4j 2 system properties to be defined in the Spring configuration. - Support for accessing Kubernetes information via a Log4j 2 Lookup. - The Gelf Layout now allows the message to be formatted using a PatternLayout pattern. - Due to a break in compatibility in the SLF4J binding, Log4j now ships with two versions of the SLF4J to Log4j adapters. - log4j-slf4j-impl should be used with SLF4J 1.7.x and earlier and log4j-slf4j18-impl should be used with SLF4J 1.8.x and later. - Note that the XML, JSON and YAML formats changed in the 2.11.0 release: they no longer have the "timeMillis" attribute and instead have an "Instant" element with "epochSecond" and "nanoOfSecond" attributes. - The Log4j 2.13.0 API, as well as many core components, maintains binary compatibility with previous releases. * New Features - Add ThreadContext.putIfNotNull method. - Add a Level Patttern Selector. - Add experimental support for Log4j 1 configuration files. - Add the ability to lookup Kubernetes attributes in the Log4j configuration. Allow Log4j properties to be retrieved from the Spring environment if it is available. - Allow Spring Boot application properties to be accessed in the Log4j 2 configuration. Add lower and upper case Lookups. - Add builder pattern to Logger interface. * Fixed Bugs - Prevent recursive calls to java.util.LogManager.getLogger(). - Added try/finally around event.execute() for RingBufferLogEventHandler to clear memory correctly in case of exception/error. - Wrong java version check in ThreadNameCachingStrategy. - Use a less confusing name for the CompositeConfiguration source. - Add setKey method to Kafka Appender Builder. - ArrayIndexOutOfBoundsException could occur with MAC address longer than 6 bytes. - The rolling file appenders would fail to compress the file after rollover if the file name matched the file pattern. - @PluginValue does not support attribute names besides "value". - Validation blocks definition of script in properties configuration. - Set result of rename action to true if file was copied. - Add automatic module names where missing. - OutputStreamAppender.Builder ignores setFilter(). - Prevent a memory leak when async loggers throw errors. * Changes - Update Jackson to 2.9.10. - Allow message portion of GELF layout to be formatted using a PatternLayout. - Allow ThreadContext attributes to be explicitly included or excluded in the GelfLayout.- Obsolete log4j-mini, since on systems where this package is installed, the log4j-mini is not supposed to exist, but the compatibility version log4j12-mini/log4j12- Run fdupes on the javadoc- Upgrade to apache-log4j-2.11.1 - Drop the log4j vs. log4j-mini split * the bootstrapping is done using the log4j12/log4j12-mini compatibility packages - Removed patches: * log4j-javadoc-xlink.patch * log4j-logfactor5-userdir.patch * log4j-mx4j-tools.patch * log4j-reproducible.patch + unnecessary with this version- Build against a generic javamail provider instead of against classpathx-mail- Let log4j provide the log4j-mini and obsolete it too. - Remove conflicts on each other- Depend on the generic xml-apis- Install and package the maven pom and metadata files for the non-bootstrap log4j- Require at least java 8 for build- Add log4j-reproducible.patch to drop javadoc timestamps to make package builds more reproducible (boo#1047218)- Specify java source and target level 1.6 to allow building with jdk9- Version bump to 1.2.17 latest 1.2 series: * No short changelog provided - many small changes - Try to avoid cycle between log4j and apache-common-loggings - Remove obsoleted patch: * log4j-jmx-Agent.patch - Refresh patch to apply to new source: * log4j-mx4j-tools.patch- Cleanup with a spec-cleaner so I can understand what is going around here.build76 16408699812.17.0-lp152.3.15.12.17.02.17.02.17.02.17.02.17.02.17.0log4jlog4j-slf4j-impl.jarlog4j-to-slf4j.jarlog4j-slf4j.xmllog4jlog4j-slf4j-impl.pomlog4j-to-slf4j.pom/usr/share/java//usr/share/java/log4j//usr/share/maven-metadata//usr/share/maven-poms//usr/share/maven-poms/log4j/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17336/openSUSE_Leap_15.2_Update/13d00aa75856f7e31c6cdd1cad13b07a-log4j.openSUSE_Leap_15.2_Updatedrpmxz5noarch-suse-linuxdirectoryASCII text, with CRLF line terminators (Zip archive data, at least v2.0 to extract Zip archive data, at least v2.0 to extract)XML 1.0 document, ASCII textXML 1.0 document text PPPPPPRRRRRQ& p!utf-8dbe2a2d1e1d153707767495d51a4878be7ba7d77a84daadd030a174a68760fa7? 7zXZ !t/"] #]"k%AR0N]uVynB4-j`x}25K&7WKN7NFNcc`u@ZTLhfN❶IΧ?ڣZEU*n y2R=bŎz[ g-Y(zT>9/Ai^HT%@Ep}h=_(X5YBgb20@Z w!/HWqe>c"ZyiƔ'GxB&4*]GWe!ˠSQݢM1hנv;%O$L[xIO1, 6x#F`~6ֆk/,Yt__}*>8BVoVu7ÂS:̄+ E:8a(+u|`M=͕qtk ;6pV, yP½>M85 &C ?vCF-0U*X~#?׎?8}o5-x>]|gP aцZ%y(~\#9Nhl%fE>e+\ԇ -׾G>i~zDnı瞑 .zNRK3r^pVש_࣪=I&g:1BQ]Yu8uj>_qeAU%EE_B51 y7 [@60ӌR b~Ƙrc\hMyž>mQ7L'ZG2C 4(qTajc, P.Ƶ:&*#t$ -gj,~KF/(B_+qpgTK]{^:J'VJ|jm):"# dVmǀ\roJf6Mk&{ul:-{%[?)GWL߂l'ʐ4y 28k[ SB#xQe*Զ#Yѱ]6X9nw>`'d-g%)k oɈMUp-C֛Իyt˲ImӔyl?> T@T]P*6Nx`BF N6Y/kei#VF.:|YGTisHj/Į .8݌Bڸ DEʝ)=RDR셰;\'}+7,;^:V≋\\$3K_jR^Xj1O -W~XJsfœ>女lY]8w]}[jޤ+Td)L.BzsD 2&zPJ% nkҍ׽QJ1oi e2,ŵSe\zek{0 *\xsz\T}. ehb0kNxbד;ȼI}`q `[:A Jvbi#坤wNLF|$^zh To.' ڵ)6;sK:4.:4$qh }JUeG z[k h"6;Oj*!ܩ ;HD]K`nꂁ/a~EͯI/WAz`\wQ^C?1d QT"Kg~yMp= BSčss<ۑi݀]QĪ޹~=Q@ >ƵW^U}F"ȷ)o= (n l깦dGH;=úiK׶~qC.ck0/A |"`U+S[Bsr8H}7-Ⱥ_{ٽԸrb T5T#veBV; !;VZKR =& )xôs{}v|)B}9 ڀ>}v/IV~X79{7;?LJJۄDp!Sk6S~F zU&  O&~6KlV<<,aPV%7͆"w Yn ' Z;zb5\'D@Aӕk7ilELޜY(ْNMpʕb%ʪaI#ݳᥛl^3cNz)FkF;Bɢinstd'<,f1So}ex\P[ڨwXyh >*z<ȕʥv5Zٯ} ]`{Y"Ę: ٶDߜ&W YZ