From a7303cf35090bbd85137315d20816c7dc19b82d4 Mon Sep 17 00:00:00 2001
From: MSVSphere Packaging Team
Date: Thu, 28 Mar 2024 18:27:48 +0300
Subject: [PATCH] import rsyslog-8.2310.0-4.el9
---
.gitignore | 4 +-
.rsyslog.metadata | 4 +-
...hbz1659898-imjournal-default-tag-v2.patch} | 40 +-
...slog-8.2102.0-capabilities-capnetraw.patch | 11 -
....2102.0-capabilities-drop-credential.patch | 67 --
...og-8.2102.0-libcapng-no-cap-support2.patch | 11 -
...-8.2102.0-rhbz1909639-statefiles-doc.patch | 47 --
...rsyslog-8.2102.0-rhbz1938863-covscan.patch | 163 -----
...8.2102.0-rhbz1960536-fdleak-on-fsync.patch | 20 -
...9-remove-abort-on-id-resolution-fail.patch | 102 ---
...102.0-rhbz1984616-imuxsock-ratelimit.patch | 26 -
...-8.2102.0-rhbz2021076-prioritize-SAN.patch | 11 -
...rhbz2046158-gnutls-broken-connection.patch | 215 ------
...02.0-rhbz2064318-errfile-maxsize-doc.patch | 51 --
...8.2102.0-rhbz2064318-errfile-maxsize.patch | 192 -----
...102.0-rhbz2124849-extra-ca-files-doc.patch | 25 -
...-8.2102.0-rhbz2124849-extra-ca-files.patch | 682 ------------------
...yslog-8.2102.0-rhbz2127404-libcap-ng.patch | 195 -----
...og-8.2102.0-rhbz2129015-journal-COMM.patch | 12 -
.../rsyslog-8.2102.0-rhbz2157658-imklog.patch | 20 -
...rsyslog-8.2102.0-rhbz2157804-cstrlen.patch | 72 --
.../rsyslog-8.2102.0-rhbz2192955-es-0.patch | 37 -
.../rsyslog-8.2102.0-rhbz2192955-es-1.patch | 54 --
.../rsyslog-8.2102.0-rhbz2192955-es-2.patch | 43 --
.../rsyslog-8.2102.0-rhbz2192955-es-3.patch | 148 ----
.../rsyslog-8.2102.0-rhbz2192955-es-4.patch | 118 ---
.../rsyslog-8.2102.0-rhbz2192955-es-5.patch | 40 -
.../rsyslog-8.2102.0-rhbz2192955-es-6.patch | 53 --
.../rsyslog-8.2102.0-rhbz2192955-es-doc.patch | 32 -
....2102.0-rhbz2216919-libcapng-default.patch | 109 ---
....2102.0-rhbz2216919-libcapng-no-drop.patch | 145 ----
...-preserve-statefile-on-file-move-doc.patch | 42 ++
...not-preserve-statefile-on-file-move.patch} | 103 +--
.../rsyslog-8.2310.0-omprog-binary-path.patch | 41 ++
...8.2310.0-remove-state-on-file-delete.patch | 11 +
...og-8.37.0-rhbz2081396-CVE-2022-24903.patch | 30 -
SOURCES/rsyslog.conf | 1 +
SPECS/rsyslog.spec | 102 +--
38 files changed, 177 insertions(+), 2902 deletions(-)
rename SOURCES/{rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag.patch => rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag-v2.patch} (66%)
delete mode 100644 SOURCES/rsyslog-8.2102.0-capabilities-capnetraw.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-capabilities-drop-credential.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-libcapng-no-cap-support2.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz1909639-statefiles-doc.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz1938863-covscan.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz1960536-fdleak-on-fsync.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz1984489-remove-abort-on-id-resolution-fail.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz1984616-imuxsock-ratelimit.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2021076-prioritize-SAN.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2046158-gnutls-broken-connection.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2064318-errfile-maxsize-doc.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2064318-errfile-maxsize.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2124849-extra-ca-files-doc.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2124849-extra-ca-files.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2127404-libcap-ng.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2129015-journal-COMM.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2157658-imklog.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2157804-cstrlen.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-0.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-1.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-2.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-3.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-4.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-5.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-6.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2192955-es-doc.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2216919-libcapng-default.patch
delete mode 100644 SOURCES/rsyslog-8.2102.0-rhbz2216919-libcapng-no-drop.patch
create mode 100644 SOURCES/rsyslog-8.2310.0-do-not-preserve-statefile-on-file-move-doc.patch
rename SOURCES/{rsyslog-8.2102.0-rhbz1909639-statefiles-fix.patch => rsyslog-8.2310.0-do-not-preserve-statefile-on-file-move.patch} (50%)
create mode 100644 SOURCES/rsyslog-8.2310.0-omprog-binary-path.patch
create mode 100644 SOURCES/rsyslog-8.2310.0-remove-state-on-file-delete.patch
delete mode 100644 SOURCES/rsyslog-8.37.0-rhbz2081396-CVE-2022-24903.patch
diff --git a/.gitignore b/.gitignore
index 91e367c..7903c69 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,3 +1,3 @@
SOURCES/qpid-proton-0.39.0.tar.gz
-SOURCES/rsyslog-8.2102.0.tar.gz
-SOURCES/rsyslog-doc-8.2102.0.tar.gz
+SOURCES/rsyslog-8.2310.0.tar.gz
+SOURCES/rsyslog-doc-8.2310.0.tar.gz
diff --git a/.rsyslog.metadata b/.rsyslog.metadata
index 129c428..5aa1760 100644
--- a/.rsyslog.metadata
+++ b/.rsyslog.metadata
@@ -1,3 +1,3 @@
e2fe5aada26415aeb1902435a8acf5ee388cb2cf SOURCES/qpid-proton-0.39.0.tar.gz
-fdda78ed808e7a0dca03ead9227a0a5d913a050f SOURCES/rsyslog-8.2102.0.tar.gz
-9c2188d435cb5f79c1c35749003bd2a61e7f2d07 SOURCES/rsyslog-doc-8.2102.0.tar.gz
+702012a5ed36fe2a07bed78f80de1915787aac75 SOURCES/rsyslog-8.2310.0.tar.gz
+9016da3bc06acdbde78ad83d129582c22fe444a1 SOURCES/rsyslog-doc-8.2310.0.tar.gz
diff --git a/SOURCES/rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag.patch b/SOURCES/rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag-v2.patch
similarity index 66%
rename from SOURCES/rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag.patch
rename to SOURCES/rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag-v2.patch
index e9a188d..2d0d51d 100644
--- a/SOURCES/rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag.patch
+++ b/SOURCES/rsyslog-8.1911.0-rhbz1659898-imjournal-default-tag-v2.patch
@@ -1,7 +1,7 @@
-diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjournal.c
---- ./plugins/imjournal/imjournal.c.default-tag 2018-05-17 08:50:11.416418022 -0400
-+++ ./plugins/imjournal/imjournal.c 2018-05-17 08:53:02.884418022 -0400
-@@ -78,6 +78,7 @@ static struct configSettings_s {
+diff -up rsyslog-8.2310.0/plugins/imjournal/imjournal.c.orig rsyslog-8.2310.0/plugins/imjournal/imjournal.c
+--- rsyslog-8.2310.0/plugins/imjournal/imjournal.c.orig 2023-10-10 16:42:39.771369418 +0200
++++ rsyslog-8.2310.0/plugins/imjournal/imjournal.c 2023-10-10 16:51:39.839133580 +0200
+@@ -87,6 +87,7 @@ static struct configSettings_s {
int bWorkAroundJournalBug; /* deprecated, left for backwards compatibility only */
int bFsync;
int bRemote;
@@ -9,7 +9,7 @@ diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjourn
} cs;
static rsRetVal facilityHdlr(uchar **pp, void *pVal);
-@@ -93,7 +94,8 @@ static struct cnfparamdescr modpdescr[]
+@@ -106,7 +107,8 @@ static struct cnfparamdescr modpdescr[]
{ "usepid", eCmdHdlrString, 0 },
{ "workaroundjournalbug", eCmdHdlrBinary, 0 },
{ "fsync", eCmdHdlrBinary, 0 },
@@ -19,7 +19,7 @@ diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjourn
};
static struct cnfparamblk modpblk =
{ CNFPARAMBLK_VERSION,
-@@ -104,6 +106,7 @@ static struct cnfparamblk modpblk =
+@@ -117,6 +119,7 @@ static struct cnfparamblk modpblk =
#define DFLT_persiststateinterval 10
#define DFLT_SEVERITY pri2sev(LOG_NOTICE)
#define DFLT_FACILITY pri2fac(LOG_USER)
@@ -27,37 +27,27 @@ diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjourn
static int bLegacyCnfModGlobalsPermitted = 1;/* are legacy module-global config parameters permitted? */
-@@ -268,7 +271,7 @@ readjournal(void)
-
- /* Information from messages */
- char *message = NULL;
-- char *sys_iden;
-+ char *sys_iden = NULL;
- char *sys_iden_help = NULL;
-
- const void *get;
-@@ -331,7 +334,7 @@ readjournal(void)
- if (journalGetData("SYSLOG_IDENTIFIER", &get, &length) >= 0) {
- CHKiRet(sanitizeValue(((const char *)get) + 18, length - 18, &sys_iden));
+@@ -458,7 +461,7 @@ readjournal(void)
+ } else if (journalGetData("_COMM", &get, &length) >= 0) {
+ CHKiRet(sanitizeValue(((const char *)get) + 6, length - 6, &sys_iden));
} else {
- CHKmalloc(sys_iden = strdup("journal"));
+ CHKmalloc(sys_iden = strdup(cs.dfltTag));
}
/* trying to get PID, default is "SYSLOG_PID" property */
-@@ -654,6 +657,11 @@ CODESTARTrunInput
- "\"usepidfromsystem\" is depricated, use \"usepid\" instead");
+@@ -826,6 +829,10 @@ CODESTARTrunInput
+ "\"usepidfromsystem\" is deprecated, use \"usepid\" instead");
}
+ if (cs.dfltTag == NULL) {
+ cs.dfltTag = strdup(DFLT_TAG);
+ }
-+
+
if (cs.usePid && (strcmp(cs.usePid, "system") == 0)) {
pidFieldName = "_PID";
bPidFallBack = 0;
-@@ -732,6 +740,7 @@ CODESTARTbeginCnfLoad
+@@ -914,6 +921,7 @@ CODESTARTbeginCnfLoad
cs.bWorkAroundJournalBug = 1;
cs.bFsync = 0;
cs.bRemote = 0;
@@ -65,7 +55,7 @@ diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjourn
ENDbeginCnfLoad
-@@ -754,6 +763,7 @@ BEGINfreeCnf
+@@ -983,6 +991,7 @@ BEGINfreeCnf
CODESTARTfreeCnf
free(cs.stateFile);
free(cs.usePid);
@@ -73,7 +63,7 @@ diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjourn
free(journalContext.cursor);
statsobj.Destruct(&(statsCounter.stats));
ENDfreeCnf
-@@ -832,6 +842,8 @@ CODESTARTsetModCnf
+@@ -1077,6 +1086,8 @@ CODESTARTsetModCnf
cs.bFsync = (int) pvals[i].val.d.n;
} else if (!strcmp(modpblk.descr[i].name, "remote")) {
cs.bRemote = (int) pvals[i].val.d.n;
@@ -82,7 +72,7 @@ diff -up ./plugins/imjournal/imjournal.c.default-tag ./plugins/imjournal/imjourn
} else {
dbgprintf("imjournal: program error, non-handled "
"param '%s' in beginCnfLoad\n", modpblk.descr[i].name);
-@@ -799,6 +820,8 @@ CODEmodInit_QueryRegCFSLineHdlr
+@@ -1144,6 +1155,8 @@ CODEmodInit_QueryRegCFSLineHdlr
facilityHdlr, &cs.iDfltFacility, STD_LOADABLE_MODULE_ID));
CHKiRet(omsdRegCFSLineHdlr((uchar *)"imjournalusepidfromsystem", 0, eCmdHdlrBinary,
NULL, &cs.bUseJnlPID, STD_LOADABLE_MODULE_ID));
diff --git a/SOURCES/rsyslog-8.2102.0-capabilities-capnetraw.patch b/SOURCES/rsyslog-8.2102.0-capabilities-capnetraw.patch
deleted file mode 100644
index 0857463..0000000
--- a/SOURCES/rsyslog-8.2102.0-capabilities-capnetraw.patch
+++ /dev/null
@@ -1,11 +0,0 @@
-diff -up rsyslog-8.2102.0/tools/rsyslogd.c.orig rsyslog-8.2102.0/tools/rsyslogd.c
---- rsyslog-8.2102.0/tools/rsyslogd.c.orig 2023-03-06 09:33:13.969300666 +0100
-+++ rsyslog-8.2102.0/tools/rsyslogd.c 2023-03-06 09:33:35.089326502 +0100
-@@ -2164,6 +2164,7 @@ main(int argc, char **argv)
- CAP_SETGID,
- CAP_SETUID,
- CAP_DAC_OVERRIDE,
-+ CAP_NET_RAW,
- CAP_SYS_ADMIN,
- CAP_SYS_CHROOT,
- CAP_SYS_RESOURCE,
diff --git a/SOURCES/rsyslog-8.2102.0-capabilities-drop-credential.patch b/SOURCES/rsyslog-8.2102.0-capabilities-drop-credential.patch
deleted file mode 100644
index 2faf05c..0000000
--- a/SOURCES/rsyslog-8.2102.0-capabilities-drop-credential.patch
+++ /dev/null
@@ -1,67 +0,0 @@
-diff -up rsyslog-8.2102.0/runtime/rsconf.c.orig rsyslog-8.2102.0/runtime/rsconf.c
---- rsyslog-8.2102.0/runtime/rsconf.c.orig 2023-02-17 11:52:17.460043970 +0100
-+++ rsyslog-8.2102.0/runtime/rsconf.c 2023-02-17 12:00:49.881602881 +0100
-@@ -33,9 +33,6 @@
- #include
- #include
- #include
--#ifdef ENABLE_LIBCAPNG
-- #include
--#endif
-
- #include "rsyslog.h"
- #include "obj.h"
-@@ -549,7 +546,7 @@ rsRetVal doDropPrivGid(void)
- uchar szBuf[1024];
- DEFiRet;
-
--#ifndef ENABLE_LIBCAPNG
-+
- if(!ourConf->globals.gidDropPrivKeepSupplemental) {
- res = setgroups(0, NULL); /* remove all supplemental group IDs */
- if(res) {
-@@ -567,15 +564,6 @@ rsRetVal doDropPrivGid(void)
- "could not set requested group id: %s via setgid()", szBuf);
- ABORT_FINALIZE(RS_RET_ERR_DROP_PRIV);
- }
--#else
-- int capng_flags = ourConf->globals.gidDropPrivKeepSupplemental ? CAPNG_NO_FLAG : CAPNG_DROP_SUPP_GRP;
-- res = capng_change_id(-1, ourConf->globals.gidDropPriv, capng_flags);
-- if (res) {
-- LogError(0, RS_RET_LIBCAPNG_ERR,
-- "could not set requested group id %d via capng_change_id()", ourConf->globals.gidDropPriv);
-- ABORT_FINALIZE(RS_RET_LIBCAPNG_ERR);
-- }
--#endif
-
- DBGPRINTF("setgid(%d): %d\n", ourConf->globals.gidDropPriv, res);
- snprintf((char*)szBuf, sizeof(szBuf), "rsyslogd's groupid changed to %d",
-@@ -613,13 +601,8 @@ static void doDropPrivUid(int iUid)
- iUid, szBuf);
- }
-
--#ifndef ENABLE_LIBCAPNG
-+
- res = setuid(iUid);
-- // res = setuid(cnf->globals.uidDropPriv);
--#else
-- int capng_flags = ourConf->globals.gidDropPrivKeepSupplemental ? CAPNG_NO_FLAG : CAPNG_DROP_SUPP_GRP;
-- res = capng_change_id(iUid, -1, capng_flags);
--#endif
-
- if(res) {
- /* if we can not set the userid, this is fatal, so let's unconditionally abort */
-diff -up rsyslog-8.2102.0/tools/rsyslogd.c.orig rsyslog-8.2102.0/tools/rsyslogd.c
---- rsyslog-8.2102.0/tools/rsyslogd.c.orig 2023-02-17 11:52:00.011011019 +0100
-+++ rsyslog-8.2102.0/tools/rsyslogd.c 2023-02-17 11:58:37.322491823 +0100
-@@ -2161,9 +2161,9 @@ main(int argc, char **argv)
- CAP_LEASE,
- CAP_NET_ADMIN,
- CAP_NET_BIND_SERVICE,
-- CAP_PERFMON,
- CAP_SETGID,
- CAP_SETUID,
-+ CAP_DAC_OVERRIDE,
- CAP_SYS_ADMIN,
- CAP_SYS_CHROOT,
- CAP_SYS_RESOURCE,
diff --git a/SOURCES/rsyslog-8.2102.0-libcapng-no-cap-support2.patch b/SOURCES/rsyslog-8.2102.0-libcapng-no-cap-support2.patch
deleted file mode 100644
index 91ef39c..0000000
--- a/SOURCES/rsyslog-8.2102.0-libcapng-no-cap-support2.patch
+++ /dev/null
@@ -1,11 +0,0 @@
-diff -up rsyslog-8.2102.0/tools/rsyslogd.c.orig rsyslog-8.2102.0/tools/rsyslogd.c
---- rsyslog-8.2102.0/tools/rsyslogd.c.orig 2023-07-28 11:11:36.253771848 +0200
-+++ rsyslog-8.2102.0/tools/rsyslogd.c 2023-07-28 11:11:57.628795339 +0200
-@@ -1571,6 +1571,7 @@ initAll(int argc, char **argv)
- capabilities_t capabilities[] = {
- #define CAP_FIELD(code) { code, #code, 0 }
- CAP_FIELD(CAP_BLOCK_SUSPEND),
-+ CAP_FIELD(CAP_NET_RAW),
- CAP_FIELD(CAP_CHOWN),
- CAP_FIELD(CAP_IPC_LOCK),
- CAP_FIELD(CAP_LEASE),
diff --git a/SOURCES/rsyslog-8.2102.0-rhbz1909639-statefiles-doc.patch b/SOURCES/rsyslog-8.2102.0-rhbz1909639-statefiles-doc.patch
deleted file mode 100644
index b717972..0000000
--- a/SOURCES/rsyslog-8.2102.0-rhbz1909639-statefiles-doc.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-diff -up rsyslog-8.2102.0/doc/configuration/modules/imfile.html.state-file-leaking-doc rsyslog-8.2102.0/doc/configuration/modules/imfile.html
---- rsyslog-8.2102.0/doc/configuration/modules/imfile.html.state-file-leaking-doc 2021-02-15 12:53:31.000000000 +0100
-+++ rsyslog-8.2102.0/doc/configuration/modules/imfile.html 2022-03-29 10:35:07.187827004 +0200
-@@ -294,6 +294,28 @@ rsyslog needs write permissions to work
- also might require SELinux definitions (or similar for other enhanced security
- systems).
-
-+
-+
deleteStateOnFileMove
-+
-+
-+type |
-+default |
-+mandatory |
-+obsolete legacy directive |
-+
-+
-+
-+binary |
-+off |
-+no |
-+none |
-+
-+
-+
-+
This parameter controls if state files are deleted if their associated main file is rotated via move. Usually, this is a good idea, because otherwise state files are not deleted when log rotation occurs.
-+
-+
However, there is one situation where not deleting associated state file after log rotation makes sense: this is the case if a monitored file is later moved back to the same location as it was before.
-+
-
-