Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor

Overview

Apache Log4j 2

Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent problems in Logback's architecture.

Jenkins Status Travis Status Maven Central

Pull Requests on Github

By sending a pull request you grant the Apache Software Foundation sufficient rights to use and release the submitted work under the Apache license. You grant the same rights (copyright license, patent license, etc.) to the Apache Software Foundation as if you have signed a Contributor License Agreement. For contributions that are judged to be non-trivial, you will be asked to actually signing a Contributor License Agreement.

Usage

Users should refer to Maven, Ivy, Gradle, and SBT Artifacts on the Log4j web site for instructions on how to include Log4j into their project using their chosen build tool.

Basic usage of the Logger API:

doSomeCalculation()); } private static Object doSomeCalculation() { // do some complicated calculation } }">
package com.example;

import org.apache.logging.log4j.Logger;
import org.apache.logging.log4j.LogManager;

public class Example {
    private static final Logger LOGGER = LogManager.getLogger();

    public static void main(String... args) {
        String thing = args.length > 0 ? args[0] : "world";
        LOGGER.info("Hello, {}!", thing);
        LOGGER.debug("Got calculated value only if debug enabled: {}", () -> doSomeCalculation());
    }

    private static Object doSomeCalculation() {
        // do some complicated calculation
    }
}

And an example log4j2.xml configuration file:

">
xml version="1.0" encoding="UTF-8"?>
<Configuration>
  <Appenders>
    <Console name="Console" target="SYSTEM_OUT">
      <PatternLayout pattern="%d{HH:mm:ss.SSS} [%t] %-5level %logger{36} - %msg%n"/>
    Console>
  Appenders>
  <Loggers>
    <Logger name="com.example" level="INFO"/>
    <Root level="error">
      <AppenderRef ref="Console"/>
    Root>
  Loggers>
Configuration>

Documentation

The Log4j 2 User's Guide is available here or as a downloadable PDF.

Requirements

Log4j 2.4 and greater requires Java 7, versions 2.0-alpha1 to 2.3 required Java 6. Some features require optional dependencies; the documentation for these features specifies the dependencies.

License

Apache Log4j 2 is distributed under the Apache License, version 2.0.

Download

How to download Log4j, and how to use it from Maven, Ivy and Gradle. You can access the latest development snapshot by using the Maven repository https://repository.apache.org/snapshots, see Snapshot builds.

Issue Tracking

Issues, bugs, and feature requests should be submitted to the JIRA issue tracking system for this project.

Pull request on GitHub are welcome, but please open a ticket in the JIRA issue tracker first, and mention the JIRA issue in the Pull Request.

Building From Source

Log4j requires Apache Maven 3.x. To build from source and install to your local Maven repository, execute the following:

mvn install

Contributing

We love contributions! Take a look at our contributing page.

Comments
  • Bump spring-boot.version from 2.3.6.RELEASE to 2.6.3

    Bump spring-boot.version from 2.3.6.RELEASE to 2.6.3

    Bumps spring-boot.version from 2.3.6.RELEASE to 2.6.3. Updates spring-boot-dependencies from 2.3.6.RELEASE to 2.6.3

    Release notes

    Sourced from spring-boot-dependencies's releases.

    v2.6.3

    :lady_beetle: Bug Fixes

    • 'spring.config.import' placeholders can resolve from profile-specific documents when they should fail #29459
    • Warning from AprLifecycleListener when using Tomcat Native and Tomcat 9.0.55 or later #29454
    • ConfigurationPropertySources.attach will always reattach when called multiple times #29410
    • @SpringBootTest does not use spring.main.web-application-type properties declared in test resource files #29374
    • Embedded launch script fails if jar is owned by an unknown user #29371
    • ResponseStatusException no longer returning response body in 2.6.2 using Spring Security when application has a custom context path #29299
    • Maven repackaging of a jar with a deeply nested package is prohibitively slow #29268
    • Health contributor exclusion rules aren't applied to child contributors #29251
    • Default value for management.info.env.enabled is outdated #29187

    :notebook_with_decorative_cover: Documentation

    • Refer to Maven Resolver rather than Aether #29480
    • Clarify documentation for RestTemplate customization #29401
    • Learning About Spring Boot Features has "logging" link twice #29380

    :hammer: Dependency Upgrades

    • Update to Spring Kafka 2.8.2 #29319
    • Upgrade to Hibernate 5.6.4.Final #29497
    • Upgrade to HttpCore5 5.1.3 #29343
    • Upgrade to Infinispan 12.1.11.Final #29344
    • Upgrade to Jaybird 4.0.5.java8 #29345
    • Upgrade to JBoss Logging 3.4.3.Final #29346
    • Upgrade to Lettuce 6.1.6.RELEASE #29347
    • Upgrade to Log4j2 2.17.1 #29184
    • Upgrade to Logback 1.2.10 #29348
    • Upgrade to MariaDB 2.7.5 #29498
    • Upgrade to Maven Jar Plugin 3.2.2 #29349
    • Upgrade to Micrometer 1.8.2 #29316
    • Upgrade to MongoDB 4.4.1 #29350
    • Upgrade to MySQL 8.0.28 #29467
    • Upgrade to Neo4j Java Driver 4.4.2 #29398
    • Upgrade to Netty 4.1.73.Final #29351
    • Upgrade to Netty tcNative 2.0.47.Final #29395
    • Upgrade to Pooled JMS 1.2.3 #29468
    • Upgrade to R2DBC Bom Arabba-SR12 #29396
    • Upgrade to Reactor 2020.0.15 #29315
    • Upgrade to SLF4J 1.7.33 #29397
    • Upgrade to Spring AMQP 2.4.2 #29318
    • Upgrade to Spring Data 2021.1.1 #29317
    • Upgrade to Spring Framework 5.3.15 #29327
    • Upgrade to Spring HATEOAS 1.4.1 #29283
    • Upgrade to Spring Integration 5.5.8 #29320
    • Upgrade to Spring REST Docs 2.0.6.RELEASE #29322

    :heart: Contributors

    ... (truncated)

    Commits
    • 5282d4e Release v2.6.3
    • 3460c24 Ignore context path when calling privilege evaluator
    • fb44e1c Merge branch '2.5.x' into 2.6.x
    • 5521a5d Next development version (v2.5.10-SNAPSHOT)
    • 94c7a60 Merge branch '2.5.x' into 2.6.x
    • c488be5 Upgrade to MariaDB 2.7.5
    • 5dbde1b Upgrade to Hibernate 5.6.4.Final
    • 6ae5bfb Upgrade to MariaDB 2.7.5
    • 5b1486c Merge branch '2.5.x' into 2.6.x
    • d211b0f Disable test is Docker is not available
    • Additional commits viewable in compare view

    Updates spring-boot-starter-test from 2.3.6.RELEASE to 2.6.3

    Release notes

    Sourced from spring-boot-starter-test's releases.

    v2.6.3

    :lady_beetle: Bug Fixes

    • 'spring.config.import' placeholders can resolve from profile-specific documents when they should fail #29459
    • Warning from AprLifecycleListener when using Tomcat Native and Tomcat 9.0.55 or later #29454
    • ConfigurationPropertySources.attach will always reattach when called multiple times #29410
    • @SpringBootTest does not use spring.main.web-application-type properties declared in test resource files #29374
    • Embedded launch script fails if jar is owned by an unknown user #29371
    • ResponseStatusException no longer returning response body in 2.6.2 using Spring Security when application has a custom context path #29299
    • Maven repackaging of a jar with a deeply nested package is prohibitively slow #29268
    • Health contributor exclusion rules aren't applied to child contributors #29251
    • Default value for management.info.env.enabled is outdated #29187

    :notebook_with_decorative_cover: Documentation

    • Refer to Maven Resolver rather than Aether #29480
    • Clarify documentation for RestTemplate customization #29401
    • Learning About Spring Boot Features has "logging" link twice #29380

    :hammer: Dependency Upgrades

    • Update to Spring Kafka 2.8.2 #29319
    • Upgrade to Hibernate 5.6.4.Final #29497
    • Upgrade to HttpCore5 5.1.3 #29343
    • Upgrade to Infinispan 12.1.11.Final #29344
    • Upgrade to Jaybird 4.0.5.java8 #29345
    • Upgrade to JBoss Logging 3.4.3.Final #29346
    • Upgrade to Lettuce 6.1.6.RELEASE #29347
    • Upgrade to Log4j2 2.17.1 #29184
    • Upgrade to Logback 1.2.10 #29348
    • Upgrade to MariaDB 2.7.5 #29498
    • Upgrade to Maven Jar Plugin 3.2.2 #29349
    • Upgrade to Micrometer 1.8.2 #29316
    • Upgrade to MongoDB 4.4.1 #29350
    • Upgrade to MySQL 8.0.28 #29467
    • Upgrade to Neo4j Java Driver 4.4.2 #29398
    • Upgrade to Netty 4.1.73.Final #29351
    • Upgrade to Netty tcNative 2.0.47.Final #29395
    • Upgrade to Pooled JMS 1.2.3 #29468
    • Upgrade to R2DBC Bom Arabba-SR12 #29396
    • Upgrade to Reactor 2020.0.15 #29315
    • Upgrade to SLF4J 1.7.33 #29397
    • Upgrade to Spring AMQP 2.4.2 #29318
    • Upgrade to Spring Data 2021.1.1 #29317
    • Upgrade to Spring Framework 5.3.15 #29327
    • Upgrade to Spring HATEOAS 1.4.1 #29283
    • Upgrade to Spring Integration 5.5.8 #29320
    • Upgrade to Spring REST Docs 2.0.6.RELEASE #29322

    :heart: Contributors

    ... (truncated)

    Commits
    • 5282d4e Release v2.6.3
    • 3460c24 Ignore context path when calling privilege evaluator
    • fb44e1c Merge branch '2.5.x' into 2.6.x
    • 5521a5d Next development version (v2.5.10-SNAPSHOT)
    • 94c7a60 Merge branch '2.5.x' into 2.6.x
    • c488be5 Upgrade to MariaDB 2.7.5
    • 5dbde1b Upgrade to Hibernate 5.6.4.Final
    • 6ae5bfb Upgrade to MariaDB 2.7.5
    • 5b1486c Merge branch '2.5.x' into 2.6.x
    • d211b0f Disable test is Docker is not available
    • Additional commits viewable in compare view

    Updates spring-boot-starter-parent from 2.3.6.RELEASE to 2.6.3

    Release notes

    Sourced from spring-boot-starter-parent's releases.

    v2.6.3

    :lady_beetle: Bug Fixes

    • 'spring.config.import' placeholders can resolve from profile-specific documents when they should fail #29459
    • Warning from AprLifecycleListener when using Tomcat Native and Tomcat 9.0.55 or later #29454
    • ConfigurationPropertySources.attach will always reattach when called multiple times #29410
    • @SpringBootTest does not use spring.main.web-application-type properties declared in test resource files #29374
    • Embedded launch script fails if jar is owned by an unknown user #29371
    • ResponseStatusException no longer returning response body in 2.6.2 using Spring Security when application has a custom context path #29299
    • Maven repackaging of a jar with a deeply nested package is prohibitively slow #29268
    • Health contributor exclusion rules aren't applied to child contributors #29251
    • Default value for management.info.env.enabled is outdated #29187

    :notebook_with_decorative_cover: Documentation

    • Refer to Maven Resolver rather than Aether #29480
    • Clarify documentation for RestTemplate customization #29401
    • Learning About Spring Boot Features has "logging" link twice #29380

    :hammer: Dependency Upgrades

    • Update to Spring Kafka 2.8.2 #29319
    • Upgrade to Hibernate 5.6.4.Final #29497
    • Upgrade to HttpCore5 5.1.3 #29343
    • Upgrade to Infinispan 12.1.11.Final #29344
    • Upgrade to Jaybird 4.0.5.java8 #29345
    • Upgrade to JBoss Logging 3.4.3.Final #29346
    • Upgrade to Lettuce 6.1.6.RELEASE #29347
    • Upgrade to Log4j2 2.17.1 #29184
    • Upgrade to Logback 1.2.10 #29348
    • Upgrade to MariaDB 2.7.5 #29498
    • Upgrade to Maven Jar Plugin 3.2.2 #29349
    • Upgrade to Micrometer 1.8.2 #29316
    • Upgrade to MongoDB 4.4.1 #29350
    • Upgrade to MySQL 8.0.28 #29467
    • Upgrade to Neo4j Java Driver 4.4.2 #29398
    • Upgrade to Netty 4.1.73.Final #29351
    • Upgrade to Netty tcNative 2.0.47.Final #29395
    • Upgrade to Pooled JMS 1.2.3 #29468
    • Upgrade to R2DBC Bom Arabba-SR12 #29396
    • Upgrade to Reactor 2020.0.15 #29315
    • Upgrade to SLF4J 1.7.33 #29397
    • Upgrade to Spring AMQP 2.4.2 #29318
    • Upgrade to Spring Data 2021.1.1 #29317
    • Upgrade to Spring Framework 5.3.15 #29327
    • Upgrade to Spring HATEOAS 1.4.1 #29283
    • Upgrade to Spring Integration 5.5.8 #29320
    • Upgrade to Spring REST Docs 2.0.6.RELEASE #29322

    :heart: Contributors

    ... (truncated)

    Commits
    • 5282d4e Release v2.6.3
    • 3460c24 Ignore context path when calling privilege evaluator
    • fb44e1c Merge branch '2.5.x' into 2.6.x
    • 5521a5d Next development version (v2.5.10-SNAPSHOT)
    • 94c7a60 Merge branch '2.5.x' into 2.6.x
    • c488be5 Upgrade to MariaDB 2.7.5
    • 5dbde1b Upgrade to Hibernate 5.6.4.Final
    • 6ae5bfb Upgrade to MariaDB 2.7.5
    • 5b1486c Merge branch '2.5.x' into 2.6.x
    • d211b0f Disable test is Docker is not available
    • Additional commits viewable in compare view

    Updates spring-boot-maven-plugin from 2.3.6.RELEASE to 2.6.3

    Release notes

    Sourced from spring-boot-maven-plugin's releases.

    v2.6.3

    :lady_beetle: Bug Fixes

    • 'spring.config.import' placeholders can resolve from profile-specific documents when they should fail #29459
    • Warning from AprLifecycleListener when using Tomcat Native and Tomcat 9.0.55 or later #29454
    • ConfigurationPropertySources.attach will always reattach when called multiple times #29410
    • @SpringBootTest does not use spring.main.web-application-type properties declared in test resource files #29374
    • Embedded launch script fails if jar is owned by an unknown user #29371
    • ResponseStatusException no longer returning response body in 2.6.2 using Spring Security when application has a custom context path #29299
    • Maven repackaging of a jar with a deeply nested package is prohibitively slow #29268
    • Health contributor exclusion rules aren't applied to child contributors #29251
    • Default value for management.info.env.enabled is outdated #29187

    :notebook_with_decorative_cover: Documentation

    • Refer to Maven Resolver rather than Aether #29480
    • Clarify documentation for RestTemplate customization #29401
    • Learning About Spring Boot Features has "logging" link twice #29380

    :hammer: Dependency Upgrades

    • Update to Spring Kafka 2.8.2 #29319
    • Upgrade to Hibernate 5.6.4.Final #29497
    • Upgrade to HttpCore5 5.1.3 #29343
    • Upgrade to Infinispan 12.1.11.Final #29344
    • Upgrade to Jaybird 4.0.5.java8 #29345
    • Upgrade to JBoss Logging 3.4.3.Final #29346
    • Upgrade to Lettuce 6.1.6.RELEASE #29347
    • Upgrade to Log4j2 2.17.1 #29184
    • Upgrade to Logback 1.2.10 #29348
    • Upgrade to MariaDB 2.7.5 #29498
    • Upgrade to Maven Jar Plugin 3.2.2 #29349
    • Upgrade to Micrometer 1.8.2 #29316
    • Upgrade to MongoDB 4.4.1 #29350
    • Upgrade to MySQL 8.0.28 #29467
    • Upgrade to Neo4j Java Driver 4.4.2 #29398
    • Upgrade to Netty 4.1.73.Final #29351
    • Upgrade to Netty tcNative 2.0.47.Final #29395
    • Upgrade to Pooled JMS 1.2.3 #29468
    • Upgrade to R2DBC Bom Arabba-SR12 #29396
    • Upgrade to Reactor 2020.0.15 #29315
    • Upgrade to SLF4J 1.7.33 #29397
    • Upgrade to Spring AMQP 2.4.2 #29318
    • Upgrade to Spring Data 2021.1.1 #29317
    • Upgrade to Spring Framework 5.3.15 #29327
    • Upgrade to Spring HATEOAS 1.4.1 #29283
    • Upgrade to Spring Integration 5.5.8 #29320
    • Upgrade to Spring REST Docs 2.0.6.RELEASE #29322

    :heart: Contributors

    ... (truncated)

    Commits
    • 5282d4e Release v2.6.3
    • 3460c24 Ignore context path when calling privilege evaluator
    • fb44e1c Merge branch '2.5.x' into 2.6.x
    • 5521a5d Next development version (v2.5.10-SNAPSHOT)
    • 94c7a60 Merge branch '2.5.x' into 2.6.x
    • c488be5 Upgrade to MariaDB 2.7.5
    • 5dbde1b Upgrade to Hibernate 5.6.4.Final
    • 6ae5bfb Upgrade to MariaDB 2.7.5
    • 5b1486c Merge branch '2.5.x' into 2.6.x
    • d211b0f Disable test is Docker is not available
    • Additional commits viewable in compare view

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump plexus-utils from 3.3.0 to 3.4.1

    Bump plexus-utils from 3.3.0 to 3.4.1

    Bumps plexus-utils from 3.3.0 to 3.4.1.

    Release notes

    Sourced from plexus-utils's releases.

    3.4.1

    🐛 Bug Fixes

    📦 Dependency updates

    3.4.0

    🚀 New features and improvements

    • Multi-Release-Jar with initial support for JDK 9 and JDK 10 NIO API (#120) @​mkarg
    • Using NIO 8 to allow better offloading / performance (#111) @​mkarg
    • NIO-7: Potential performance gains using offloading (#91) @​mkarg
    • Various small speed improvements (#106) @​gnodet
    • Add removeAttribute method to Xpp3Dom (#94) @​olamy
    • Add public String[] getRawCommandline() to avoid OS dependency code in unit tests (#68) @​zosrothko

    🐛 Bug Fixes

    ... (truncated)

    Commits
    • abc5db6 [maven-release-plugin] prepare release plexus-utils-3.4.1
    • c01b83e Bump actions/setup-java from 2.2.0 to 2.3.0 (#168)
    • bb346ad Fixes #163: Regression: encoding error when parsing a ISO-8859-1 xml (#164)
    • 5e6d78e Delete .travis.yml
    • 938e6f8 Bump jmh-generator-annprocess from 1.32 to 1.33
    • e797c88 Bump jmh-core from 1.32 to 1.33
    • 9f8c3ba Bump actions/setup-java from 2.1.0 to 2.2.0
    • 0a18bb8 Bump junit from 4.13.1 to 4.13.2
    • 85b7e7f fix link to search.maven.org: HTTPS required
    • c778cf1 Bump actions/setup-java from 1 to 2.1.0 (#157)
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump woodstox-core from 6.2.4 to 6.2.8

    Bump woodstox-core from 6.2.4 to 6.2.8

    Bumps woodstox-core from 6.2.4 to 6.2.8.

    Commits
    • cbea42e [maven-release-plugin] prepare release woodstox-core-6.2.8
    • 30f2e22 Fix #136 (export com.ctc.wstx.evt in module-info)
    • b83d48f Fix #121 (last 5 lgtm.com's warnings should now be gone)
    • 76bc355 Switch build status to point to github
    • 6bdcfeb Minor improvements to README
    • e313616 More lgtm.com warnings fixes: got 12, this should remove 5 of them.
    • 61ab7e9 update "latest version" on README
    • c9f1c03 [maven-release-plugin] prepare for next development iteration
    • 203f8b2 [maven-release-plugin] prepare release woodstox-core-6.2.7
    • 8df560e Prepare for 6.2.7 release
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump logbackVersion from 1.2.3 to 1.2.10

    Bump logbackVersion from 1.2.3 to 1.2.10

    Bumps logbackVersion from 1.2.3 to 1.2.10. Updates logback-core from 1.2.3 to 1.2.10

    Updates logback-classic from 1.2.3 to 1.2.10

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump org.eclipse.persistence.jpa from 2.6.5 to 3.0.2

    Bump org.eclipse.persistence.jpa from 2.6.5 to 3.0.2

    Bumps org.eclipse.persistence.jpa from 2.6.5 to 3.0.2.

    Release notes

    Sourced from org.eclipse.persistence.jpa's releases.

    3.0.2

    No release notes provided.

    3.0.2-RC2

    No release notes provided.

    3.0.0

    EclipseLink 3.0

    The primary focus of the EclipseLink 3.0 release is switch over to new jakarta package namespace and support for Jakarta EE 9 APIs.

    Main features and changes include:

    Jakarta EE Platform 9 support
    Java 8, 11 support
    

    In addition to the features highlighted above, this release also includes a substantial number of bug fixes and enhancements:

    3.0.0: All Fixed Bugs and enhancement requests
    

    Other important changes and updates include:

    Thread dead-lock diagnostic features
    

    Standards

    EclipseLink remains focused on delivering support for the latest standards. EclipseLink 3.0 offers certified support for:

    Jakarta Persistence 3.0
    Jakarta XML Binding 3.0
    

    Support (non-certified)

    EclipseLink also offers support (non-certified) for:

    Service Data Objects (SDO) 2.1.1 - JSR 235
    Jakarta JSON Processing 2.0
    

    Deprecated Functionality

    CORBA and RMI support
    Service Data Objects (SDO)
    DB servers and Application servers not being supported by their corresponding vendors from August 01, 2020 
    

    3.0.0-M1

    • initial version based on jakarta APIs
    • Maven-based build system
    • limited JPMS support by means of using Automatic-module-names
    • dropped Eclipse RCP integration features
    • dropped p2 update sites

    ... (truncated)

    Commits
    • 2a0820a Maven/Nightly build fix - bundle names change (#1183)
    • ef5111a Jenkins pipelines - GitHub PR verification (#1202)
    • 1c9e388 Jenkins pipelines - GitHub PR verification and SSH ID fix (#1192)
    • e7fc271 Bug 417259: Add support for parameters within CriteriaBuilder HAVING clause
    • eb01b28 Extended Thread logging - backport from master (#1173)
    • 4dc5d63 Bug 573794: Add support for parameters within CriteriaBuilder IN expressions
    • cadd244 DBWS Builder generates incorrect ORM mapping for SQL TIMESTAMP bugfix (#1165)
    • 3ff5867 Bug 573361: Add support for parameters within CriteriaBuilder case/coalesce e...
    • 07ce436 Maven build - Plugin bundle content fix (#1158)
    • 73bad2f Maven build - JPARS module Manifest generation - backport from master (#1157)
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump maven-scm-plugin from 1.9.5 to 1.12.2

    Bump maven-scm-plugin from 1.9.5 to 1.12.2

    Bumps maven-scm-plugin from 1.9.5 to 1.12.2.

    Commits
    • 09c31ec [maven-release-plugin] prepare release maven-scm-1.12.2
    • e670d1d Fix Javadoc 8 issues
    • 0ebd646 [maven-release-plugin] prepare for next development iteration
    • 305eff9 [maven-release-plugin] prepare release maven-scm-1.12.1
    • 3116aa9 [SCM-974] Upgrade Plexus Utils to 3.3.1
    • 3743e16 [SCM-973] GitCheckInCommandNoBranchTest fails with Git 2.34.0+
    • f0834e4 Remove broken Travis CI
    • 7ad183a Fix serialVersionUID
    • f6d038e use shared gh action (#129)
    • 77a85d9 [maven-release-plugin] prepare for next development iteration
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump mockitoVersion from 3.8.0 to 4.3.1

    Bump mockitoVersion from 3.8.0 to 4.3.1

    Bumps mockitoVersion from 3.8.0 to 4.3.1. Updates mockito-core from 3.8.0 to 4.3.1

    Release notes

    Sourced from mockito-core's releases.

    v4.3.1

    Changelog generated by Shipkit Changelog Gradle Plugin

    4.3.1

    v4.3.0

    Changelog generated by Shipkit Changelog Gradle Plugin

    4.3.0

    v4.2.0

    Changelog generated by Shipkit Changelog Gradle Plugin

    4.2.0

    ... (truncated)

    Commits
    • f8ffebe Add mockito-core to mockito-bom (#2550)
    • 8cdf0cc Fixes #2489 : Fixed issue related to exceptions thrown from the nested spies ...
    • faa6e92 Bump appcompat from 1.4.0 to 1.4.1 (#2539)
    • 5505941 Fix Mockito.mockConstructionWithAnswer with more than 2 invocations (#2545)
    • 9e95f1a Bump versions.bytebuddy from 1.12.6 to 1.12.7 (#2543)
    • 8e94aeb Bump material from 1.4.0 to 1.5.0 (#2541)
    • 88b958d Bump com.diffplug.spotless from 6.1.2 to 6.2.0 (#2542)
    • cb948d2 Bump com.diffplug.spotless from 6.1.1 to 6.1.2 (#2536)
    • d501300 Remove @link to ProxyMockMaker from main Mockito javadoc (#2535)
    • 3dca21f Bump com.diffplug.spotless from 6.1.0 to 6.1.1 (#2534)
    • Additional commits viewable in compare view

    Updates mockito-junit-jupiter from 3.8.0 to 4.3.1

    Release notes

    Sourced from mockito-junit-jupiter's releases.

    v4.3.1

    Changelog generated by Shipkit Changelog Gradle Plugin

    4.3.1

    v4.3.0

    Changelog generated by Shipkit Changelog Gradle Plugin

    4.3.0

    v4.2.0

    Changelog generated by Shipkit Changelog Gradle Plugin

    4.2.0

    ... (truncated)

    Commits
    • f8ffebe Add mockito-core to mockito-bom (#2550)
    • 8cdf0cc Fixes #2489 : Fixed issue related to exceptions thrown from the nested spies ...
    • faa6e92 Bump appcompat from 1.4.0 to 1.4.1 (#2539)
    • 5505941 Fix Mockito.mockConstructionWithAnswer with more than 2 invocations (#2545)
    • 9e95f1a Bump versions.bytebuddy from 1.12.6 to 1.12.7 (#2543)
    • 8e94aeb Bump material from 1.4.0 to 1.5.0 (#2541)
    • 88b958d Bump com.diffplug.spotless from 6.1.2 to 6.2.0 (#2542)
    • cb948d2 Bump com.diffplug.spotless from 6.1.1 to 6.1.2 (#2536)
    • d501300 Remove @link to ProxyMockMaker from main Mockito javadoc (#2535)
    • 3dca21f Bump com.diffplug.spotless from 6.1.0 to 6.1.1 (#2534)
    • Additional commits viewable in compare view

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump jmh.version from 1.21 to 1.34

    Bump jmh.version from 1.21 to 1.34

    Bumps jmh.version from 1.21 to 1.34. Updates jmh-core from 1.21 to 1.34

    Updates jmh-generator-annprocess from 1.21 to 1.34

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump slf4jVersion from 1.7.25 to 1.7.35

    Bump slf4jVersion from 1.7.25 to 1.7.35

    Bumps slf4jVersion from 1.7.25 to 1.7.35. Updates slf4j-api from 1.7.25 to 1.7.35

    Commits

    Updates slf4j-ext from 1.7.25 to 1.7.35

    Commits

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump xz from 1.8 to 1.9

    Bump xz from 1.8 to 1.9

    Bumps xz from 1.8 to 1.9.

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
Owner
Alvaro Muñoz
Alvaro Muñoz
reload4j is a drop-in replacement for log4j 1.2.17

What is reload4j? The reload4j project is a fork of Apache log4j version 1.2.17. It aims to fix the most urgent issues in log4j 1.2.17 which hasn't se

QOS.CH (Switzerland) 122 Dec 15, 2022
A high performance replicated log service. (The development is moved to Apache Incubator)

Apache DistributedLog (incubating) Apache DistributedLog (DL) is a high-throughput, low-latency replicated log service, offering durability, replicati

Twitter 2.2k Dec 29, 2022
Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor

Apache Log4j 2 Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the

Alvaro Muñoz 5 Oct 21, 2022
Mint 0.1.1 public release, HWID System removed. Feel free to use. (Note: for all of u thinking its ratted; its not.)

Mint By: zPrestige_ | ! zPrestige_#1514 | git Kambing | dragonhacker32_#3091 | git FB | FB#7334 | git ZenovJB | Zenov#0603 | git Support no support No

null 17 Dec 2, 2022
Utility for developers and QAs what helps minimize time wasting on writing the same data for testing over and over again. Made by Stfalcon

Stfalcon Fixturer A Utility for developers and QAs which helps minimize time wasting on writing the same data for testing over and over again. You can

Stfalcon LLC 31 Nov 29, 2021
Swiss army knife of bugfixes and performance improvements for MC 1.7.10

ArchaicFix This mod implements a number of bugfixes, tweaks, and optimizations for Minecraft 1.7.10. The latest development version can be downloaded

null 28 Jan 6, 2023
A mod that adds a /btellraw command which provides several enhancement over vanilla's tellraw.

Better Tellraw A mod that adds a /btellraw command which provides several enhancement over vanilla's tellraw. This mod only affects the server-side en

LX862 3 Jun 8, 2022
Upgrade your weapons.

Weapon Upgrades Welcome to Weapon Upgrades. This is a spigot 1.17 Minecraft plugin which allows players to upgrade their weapons though crafting. The

Jamie Greatorex 2 Nov 22, 2021
Java upgrade example errors and solutions

Java upgrade example errors and solutions This project shows the errors encountered during a Java upgrade and the necessary fixes. Per Java version th

Johan Janssen 241 Dec 31, 2022
This project is a specialized fork of Checkstyle to support older runtime environments of users who can't upgrade

checkstyle-backport-jre8 The latest release version can be found at GitHub releases or at Maven repo. This project is a specialized fork of Checkstyle

null 3 Apr 21, 2022
Spring Boot Migrator (SBM) - a tool for automated code migrations to upgrade or migrate to Spring Boot

Spring Boot Migrator uses and is compatible to OpenRewrite, a powerful mass refactoring ecosystem for Java and other source code.

Spring Projects Experimental 231 Jan 2, 2023
Dagger is an easy-to-use, configuration over code, cloud-native framework built on top of Apache Flink for stateful processing of real-time streaming data.

Dagger Dagger or Data Aggregator is an easy-to-use, configuration over code, cloud-native framework built on top of Apache Flink for stateful processi

Open DataOps Foundation 238 Dec 22, 2022
log4j-scanner is a project derived from other members of the open-source community by CISA's Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Log4j Scanner This repository provides a scanning solution for the log4j Remote Code Execution vulnerabilities (CVE-2021-44228 & CVE-2021-45046). The

Cybersecurity and Infrastructure Security Agency 1.3k Dec 22, 2022
Oxygen-log4j-patcher - A tool that upgrades the log4j from an Oxygen installation to version 2.16

Oxygen XML Patch Tool for Apache Log4j vulnerability CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 This is a tool that updates the log4j version 2

oXygen XML Editor 3 Jan 10, 2022
Log4j-payload-generator - Log4j jndi injects the Payload generator

0x01 简介 log4j-payload-generator是 woodpecker框架 生产log4 jndi注入漏洞payload的插件。目前可以一键生产以下5类payload。 原始payload {[upper|lower]:x}类型随机混payload {[upper|lower]:x}

null 469 Dec 30, 2022
CVE-2021-44228 - Apache log4j RCE quick test

Build ./build.sh Start log4j RCE Server ./start-log4j-rce-server.sh Test Run java -cp log4j-rce-1.0-SNAPSHOT-all.jar log4j Check if you get logs in ha

Jeffrey Li 3 Feb 1, 2022
Some tools to help mitigating Apache Log4j 2 CVE-2021-44228

JndiLookup Some tool to help analyzing Apache Log4j 2 CVE-2021-44228 This tool uses the "lookup" feature from log4j-2 to test against the JNDI vulnera

Daniel Fages 3 Dec 18, 2021
CVE-2021-44228 (Apache Log4j Remote Code Execution)

CVE-2021-44228 (Apache Log4j Remote Code Execution) all log4j-core versions >=2.0-beta9 and <=2.14.1 The version of 1.x has other vulnerabilities, it

Roxas77 10 Apr 23, 2022