logfactor5-1.2.17-4.9.1 >  A aBp9|M3/cel3+oh,:Cr\zGPTD /5t`ICrzIౝՃKSfn3ؗ)⪔@ A܀קujնF>mr_@brE{fTW]Ƅ/MB=p>?d   )`dlp  $ * 0 <  .LX(88@9:FGHIXY\]^"bYcdefluvwx(y4z@PTZClogfactor51.2.174.9.1Log Viewer GUILogFactor5 is a Swing based GUI to view log4j logs.asheep55SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Development/Tools/Navigatorshttps://logging.apache.org/log4j/linuxnoarchSX큤a@a]84f7d64eae508765fee1f207870ca5d3970d68bf98b41f49cd8b4fccf8f0b3b8d5a85d8b52472b7e27dec8eeaf7c8f81d12e62fd7f6f8fa39083a23d0f517b7e53ff5c48822434cb626ef6dcd8e78776978157275945b957fc54d5f410647f36rootrootrootrootrootrootlog4j12-1.2.17-4.9.1.src.rpmapplication()application(jpackage-logfactor5.desktop)logfactor5@    /bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1a@a6a*@a^t@^r^r^!@]?\G\=@\I[u[Xf@ZV@Y@TPTPfstrba@suse.comdavid.anes@suse.compsimons@suse.commailaender@opensuse.orgfstrba@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.combwiedemann@suse.comfstrba@suse.comtchvatal@suse.comtchvatal@suse.com- Remove the chainsaw sub-package (bsc#1194844, CVE-2022-23307) - Remove src/main/java/org/apache/log4j/jdbc/JDBCAppender.java from the build to mitigate bsc#1194843, CVE-2022-23305 - Remove src/main/java/org/apache/log4j/net/JMSSink.java from the build to mitigate bsc#1194842, CVE-2022-23302 - Obsolete chainsaw < 2.1 by the log4j12 package - Added patch: * log4j12-missingmodules.patch + do not package org.apache.log4j.chainsaw classes + package org.apache.log4j.pattern classes that will be needed by apache-log4j-extras which is a dependency of chainsaw 2.x- Fix 'chainsaw' package: [bsc#1193184 - Chainsaw does not start] * log4j-chainsaw.sh: + Add proper BASE_JARS, using log4j12 instead of log4j. * Add missing dependency to log4j12 for 'chainsaw' package.- Remove src/main/java/org/apache/log4j/net/JMSAppender.java from the build to mitigate CVE-2021-4104. [bsc#1193662]- Put GUI tools into separate packages- Added patch: * log4j12-bundle_manifest.patch + Add a bundle manifest to the log4j12 package so that it can be used by eclipse- Security fix: [bsc#1159646, CVE-2019-17571] * Remote code execution: Deserialization of untrusted data in SocketServer * Backported from CVE-2017-5645 for Log4j 2.8.2 - Add log4j-CVE-2019-17571.patch- Remove script jpackage-mini-prepare.sh- Let both the log4j12 and log4j12-mini packages obsolete the log4j and log4j-mini < 1.3 in order to simplify upgrades- Rename to log4j12/log4j12-mini as a compatibility packages - Convert to multibuild - Clean up with the spec-cleaner - Install maven pom files even with the mini package- Build against a generic javamail provider instead of against classpathx-mail- Let log4j provide the log4j-mini and obsolete it too. - Remove conflicts on each other- Depend on the generic xml-apis- Install and package the maven pom and metadata files for the non-bootstrap log4j- Require at least java 8 for build- Add log4j-reproducible.patch to drop javadoc timestamps to make package builds more reproducible (boo#1047218)- Specify java source and target level 1.6 to allow building with jdk9- Version bump to 1.2.17 latest 1.2 series: * No short changelog provided - many small changes - Try to avoid cycle between log4j and apache-common-loggings - Remove obsoleted patch: * log4j-jmx-Agent.patch - Refresh patch to apply to new source: * log4j-mx4j-tools.patch- Cleanup with a spec-cleaner so I can understand what is going around here.sheep55 16427635251.2.17-4.9.1logfactor5jpackage-logfactor5.desktoplogfactor5.png/usr/bin//usr/share/applications//usr/share/pixmaps/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22475/SUSE_SLE-15-SP2_Update/01273ad04935f00f0d88c61a21a6cbf3-log4j12.SUSE_SLE-15-SP2_Updatecpioxz5noarch-suse-linuxPOSIX shell script, ASCII text executableASCII textPNG image data, 32 x 32, 8-bit colormap, non-interlacedRPP2Tzp`'^Futf-82626d713679db7b77550df0196816b52bd39902a1868639edf813ddfdb011499? 7zXZ !t/] crv9xt k= Tk6Rp/`L=/M턒uY ZMWQֵ41 GWQп ~ ̸/sHLkJgLDjFeٶƄDBXH^[KurNahD \yGC$;Yaդvk`)q8vTˊ&O[ޙ1=l1ځ{_<5Cm!h)E(R0q@#' rQ9s33X3rzh>L}xa Ѝλau0nv@o?O0kPE!L78\0\rp!pLfij۱tҡ[vbj3<ݭgH}xZ2պ9 >K}.;9\^yz(ʲ.@2cg?:MC;Un01OTC p>T]rҥBO=xU`查u/KKPcoYcGLbZ5`Odtöq\g˟okȓJ Z1]9V &!]4'bz_{7 lD w[}rR ;_ J$wxH^.;9x &w.i־OztAG(_a!\~Xn&ULI)EoO\JqA?ژ4ˋ.= F(MIgw+:T}sn}#0"ӷ.9RtHL :aP{mRkoSkG]S~)"Ֆ[S]j) k"^{7[9Rr02bjNV5?#]Y!EOMCRF05CiAcO8gC|(@`ZYi E[96a hcɳF9P70<.~_J޹)SaSdPح;3iŸ't7z8/ )+N|*u$i>boO=ͬ?0UXf6IcWݹy6qA|nr6_ىL DBO@2 ޏ!7Anq^%|dG0?LI#eӲ؟K%Q=/wʂGts1E-iJ\u frsУT->*e9_ک|Y.5D; $|g59́! AS(pIyFAR "2jo@sHqpX3z'"d   YZ