rsyslog-udpspoof-8.2310.0-4.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']f releng@rockylinux.org p-Bm5 ']s}AL0aT"x4kEnjL};3=q?ad " A(Mb     D t 4 * (^8h9:GTHdItXxY\]^b;defltuvwxy Crsyslog-udpspoof8.2310.04.el9Provides the omudpspoof moduleThis module is similar to the regular UDP forwarder, but permits to spoof the sender address. Also, it enables to circle through a number of source ports.f pb-aef0f013-1a6a-4d14-b826-00815e493e87-b-x86-64q+Rocky Linux 9.4Rocky Enterprise Software Foundation(GPLv3+ and ASL 2.0)Rocky Linux Build System (Peridot) Unspecifiedhttp://www.rsyslog.com/linuxx86_64+qAAf f f f da995d109123bccd151c0519e2dc6ca59a0b794ea489a716609c57aa29beb195../../../../usr/lib64/rsyslog/omudpspoof.sorootrootrootrootrootrootrootrootrsyslog-8.2310.0-4.el9.src.rpmrsyslog-udpspoofrsyslog-udpspoof(x86-64)@@@@@    @libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcap-ng.so.0()(64bit)libnet.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rsyslogrtld(GNU_HASH)3.0.4-14.6.0-14.0-15.4.18-18.2310.0-4.el94.16.1.3exK@eH@didíd@dkY@dgdd'@dccl@cc @c{h@c6@by@b^@bL/@b+9a@aZ@Attila Lakatos - 8.2310.0-4Attila Lakatos - 8.2310.0-3Patrik Koncity - 8.2102.0-118Attila Lakatos - 8.2102.0-117Attila Lakatos - 8.2102.0-116Attila Lakatos - 8.2102.0-115Attila Lakatos - 8.2102.0-114Attila Lakatos - 8.2102.0-113Attila Lakatos - 8.2102.0-112Attila Lakatos - 8.2102.0-111Attila Lakatos -8.2102.0-110Attila Lakatos - 8.2102.0-109Attila Lakatos - 8.2102.0-108Attila Lakatos - 8.2102.0-107Sergio Arroutbi - 8.2102.0-106Attila Lakatos - 8.2102.0-105Attila Lakatos - 8.2102.0-104Attila Lakatos - 8.2102.0-103Sergio Arroutbi - 8.2102.0-102Sergio Arroutbi - 8.2102.0-101Sergio Arroutbi - 8.2102.0-100- new directory for arbitrary external programs needed by omprog module Resolves: RHEL-8676- Rebase to 8.2310.0 Resolves: RHEL-5196 - Allow setting certificates for separate connections Resolves: RHEL-937 - Capability dropping feature can be turned off Resolves: RHEL-943 - imjournal: new module parameter filecreatemode Resolves: RHEL-949- Add rsyslog CI for new MR in c9s Resolves: RHEL-608- Add back CAP_NET_RAW capability due to omudpspoof resolves: rhbz#2216919- libcapng: do not try to drop capabilities that are not present - add global libcapng.default to not abort when libcapng fails resolves: rhbz#2216919- omelasticsearch: make compatible with elasticsearch>=8 - add new action specific parameter esversion.major resolves: rhbz#2209017- Fix wrong type conversion in cstrLen() resolves: rhbz#2157805 - imjournal: by default retrieves _PID from journal as PID number resolves: rhbz#2176397 - Systemd service file hardening resolves: rhbz#2176403 - rsyslog.conf: load imuxsock and imjournal before loading rsyslog.d resolves: rhbz#2165899 - rsyslog is now started after the network service during boot resolves: rhbz#2074318 - imjournal: add second fallback to the message identifier resolves: rhbv#2129015- Do not allow having selinux-policy < 38.1.3-1 resolves: rhbz#2176386- Add CAP_NET_RAW for initializing the libnet library for udpspoof resolves: rhbz#2176387- Rebuild resolves: rhbz#2169748 resolves: rhbz#2158659- Do not preserve capabilities when changing credentials resolves: rhbz#2169748 - Remove unnecessary capability CAP_PERFMON - Add CAP_DAC_OVERRIDE to bypass file read and write permission checks resolves: rhbz#2158659- Make rsyslog-relp require librelp>= 1.9.0 resolves: rhbz#2124440 - Reorder logrotate parameters to work with POSIXLY_CORRECT env var resolves: rhbz#2124488- Fix invalid memory adressing in imklog that could case abort resolves: rhbz#2157659- Drop capabilities to only the neccessary set with libcap-ng resolves: rhbz#2127404- Enable multiple SSL CA files resolves: rhbz#2124849- Address CVE-2022-24903, Heap-based overflow in TCP syslog server resolves: rhbz#2081403- Do not save patched doc files resolves: rhbz#2069664- Add deleteStateOnFileMove imfile module option resolves: rhbz#2069664 - Add inotify_rm_watch() inotify API call when object needs to be destroyed resolves: rhbz#2070528 - Fix error handling in gtlsRecordRecv, which can cause full CPU usage- Add action.errorfile.maxsize parameter resolves: rhbz#2064318- Prioritize SAN resolves: rhbz#2021076- Enable mmfields module resolves: rhbz#20279718.2310.0-4.el98.2310.0-4.el9.build-id6c308041536dcdd9bd6ebfe10829083b629997c0omudpspoof.so/usr/lib//usr/lib/.build-id//usr/lib/.build-id/6c//usr/lib64/rsyslog/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19x86_64-redhat-linux-gnudirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6c308041536dcdd9bd6ebfe10829083b629997c0, strippedRRRRRR utf-889081cb283c2cd21ec65d301a58e2670c38ddf2cc1e56770bfabd900422b128428eaa7f007e16b8afdd71df22e3d31cb4817e276a851a07b35e1e0250d9aebdc?0(/h hVKp2$ Cqϼx*]Ex+Uv=II J3vz?&e :J+'x@/ EhTk4uk)E%`C&Q0f &Ok »p?+v:Ç$|TteE;MvD 6a3HJgAyopzkihkh.eOГg ٺff0(ni$9O570AÍ3-m2,+lؐAx2gj O1ܱJ¿9OL8B(6$y _Hdž/ sLdsszC.63Np:)˙gi Ex'nιV 8<s mc|8pF1q7^x% <9й9S? 0Q\4 Nݗ?dS9sпcb®*>O'DzEsOR/}J·r4ry942d]@ROWPSK%0w( D$M.rŋޙ5)=@CEHGdP-w3D$aQ*&I (OrI!Oszp5P B,2Vs}f]@(SOg+xpWZhRgB٠W| "w 5, +QRV'?N>7RyLy'PoɂW2T 윯@ }@|2( /C.tK$WπŒ 7rl[CRSJBjJM)|>lNiiIp,1 w[%;Wb,̵z*],/xs{_sۿs]ߞVԝ]Uke1zV~톽>ֿܮ͢t_06KY4pֺfxǒ{5 k؏U?^SX>bYobzc`XS_w^\z]wITm}b=kښZպ{V!s#bN)`ЇG6$P``t ̼Hj_H{ p% ;P\ 7R#C,ɷ)^-\ \VTI{#+qYzZĿ(Lvk9.Xo_L~'VB;C?ه}m[8E))=?49-M-d/8i ⤥f;<89tޔ{f&L%I1%yMIY.R%5ĸ$\z:'RS3?95nj3ppEjFz:IzCbs)QdѹTS䬭W:wBU'H+ɗ;L 6rT{1f[oQSm9woְMZimWCVxBqk4~=Sv#&{Ƞ }L]i^ʿW)zM?QOfi$G1*4~M9U$[Kj:OQo缍h_DOQ1-Vݜΰ*`">rKCP@V̞/@C&`=|g;uw`hVILx);hz͙+b 3|J}.MN1#;Y02C;9YQ~cuɤAuVD/Y@4#bFZ1'MEpچ32ٸ:Flg5 ֤Rʵ_ؕm{:xqhB]rNU_p\=3LMmn48̉yr9)Om4E FnQPe4C%n)f(-`K^H &*K lq bTccːs_Ev 6N_^.>~ͥ&kY7MӃR )l( G$eI::_V:$ߗvC-V:SɡBnӆJ_|(:^<0H3T>p?F,BؓqрAw0jXJ70ɣ}_%3RG験F=FsNGo0R}PMHU}3jƣT#.<^ 9t#TX1\A@2=rfIiKb.*\2HiCR"6!w}SZL4ŷ3e&`(y̋[d*>mԼGJ$@!ll᮪K,bʡRU``bv4Ƒ5[:ФE 0lܐ DE'苆+{рt+`gR6>TLBJt>)dbkbC{@LghKQaA07uÓ菾84U0[jWh? p='0%AEz}yD&~~.`.~Dn0Uo!S $̴]HɅ%. |(P#f3R.Kf$kQ*Bva'5fL[W6tlin*̇I]k @4d<XqSA D $) :6Aю:4ZXB$ab.- )\xP^vh`,Xٚ@< :46CNBFxEtB{f3d5YvF hW(Yh[$}bcˇf 1awC#WcQvI>J$S-"Ɣ\ h6 i!p2 e"сVET6fN!$oՂ ~H@ "PS'rVd b"mD9` a"jRF0u Qܕ\W;S"j50:p5k%2#w26S~PAM,2,kEa$5(D9`eilkQhgqAE3r)'7f$4&Pb/0yĀ1!~?#` +E#gnd4p|@Ilj[*C)fp-le\z133A( 5MMĉրb$ @(JpP@'WBG|S[&FL.Eޟ6YxYhIM[ܣya J&Ro=۪~r[:z0;s}H_t  &z=@FI1 /jC7 (a~o[p] 5'we3 G}q[+,UTy;J Y)v*o S94iqaq {`8"E E:f0˘e[u`QWf5;5nD/l˙H˝W7 x[Z*ϕЧ6. K/~ykR`FPGָ*)<_*cG},"9jɃ{qa =㿤02{ACd}3@yDucK6)nЊ}!~>܎Ike?}= Lv <'a|tɮzI~3{ !Uj -n0K Pࣳ7~NϿ9]3\ DLeȾ)6p"6em- BmPU(qB'xVvC(ouţCeviD`D{yE&xN_uA|݆Zb' > iApr:t!iY[$yyKG#)q-T睹oX/Q6d"4~"ݎy8nJG5?Ct<]R FƟQ#fg3~)7ǜq}j7(dT9Ʒ+m?eutF^\ɡGQlC*Wh9c `|xgZt:p Cpָ/+L 8`每U^ v6"o8خTCK2\D9 !GRYH燻mR(ٷfOgƭf91='-16M.Gk/5fBQE8,ܸovc:3CO^Mo kQa_W_շKMa@ x"ޡew R VF.6P7W%A5HP*}M'{xc6a\(:*Y]_bc^rVV4,4 "Irz0ޛdI؅ M\]z›n"8Ǝ,I+}o㍊3 -!lƌ`ZɋPҳbF ]h[KyBoPt Sp -1%+ ouԬ rL.KLڄpg[ToGp7TG&xd6N)¥B^9HqC^. kbwzxwJysVD /K;00Q2NnwiH1ƀMNV!V'1%<ZrKpF3>ؚO Ջv2 !5q k0r_LZ5rP檻ٳ.⽻>?^HSncgκù;`?`2xA߲SLl223U1pK}.mD{E8l@~uS\'Ѥ7cb]FvgBr6~-}ĬDI^uZ&yRMdagluI#8__6b"rǔP:3WS{<؂}$r|!1A11k9tu]soՁo0j`V±][ m5\djhJjRX*V8[Y&K!#6Z mR@ę ſ<_@] Ñ̨{k7Iܸ-Z҆1