Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

rsync-3.2.7-slfo.1.1.7 RPM for s390x

From OpenSuSE Leap 16.0 for s390x

Name: rsync Distribution: SUSE Linux Framework One
Version: 3.2.7 Vendor: SUSE LLC <https://www.suse.com/>
Release: slfo.1.1.7 Build date: Mon Aug 26 11:04:31 2024
Group: Productivity/Networking/Other Build host: s390zl32
Size: 984656 Source RPM: rsync-3.2.7-slfo.1.1.7.src.rpm
Packager: https://www.suse.com/
Url: https://rsync.samba.org/
Summary: Versatile tool for fast incremental file transfer
Rsync is a fast and extraordinarily versatile file  copying  tool. It can copy
locally, to/from another host over any remote shell, or to/from a remote rsync
daemon. It offers a large number of options that control every aspect of its
behavior and permit very flexible specification of the set of files to be
copied. It is famous for its delta-transfer algorithm, which reduces the amount
of data sent over the network by sending only the differences between the
source files and the existing files in the destination. Rsync is widely used
for backups and mirroring and as an improved copy command for everyday use.

Provides

Requires

License

GPL-3.0-or-later

Changelog

* Wed Sep 06 2023 david.anes@suse.com
  - Rename patch to follow naming patch policies:
    fortified-strlcpy-fix.patch -> rsync-fortified-strlcpy-fix.patch
* Wed Sep 06 2023 kukuk@suse.com
  - Use "slp" for bcond, not "openslp", like we use for all other
    packages, too.
  - Disable slp patch and configure option if bcond slp is disabled.
* Tue Sep 05 2023 dmueller@suse.com
  - add fortified-strlcpy-fix.patch (bsc#1214616, bsc#1214249)
* Tue Sep 05 2023 fvogt@suse.com
  - Disable openslp support on new distros (bsc#1214884)
* Wed Jul 26 2023 antonio.teixeira@suse.com
  - Add support directory to %docdir.
    Includes some upstream provided scripts such as rrsync. (bsc#1212198)
* Thu Apr 06 2023 jsegitz@suse.com
  - Switch rsyncd symlink to a wrapper script to allow setting a distinct
    SELinux type (bsc#1209654)
* Fri Oct 21 2022 michael@stroeder.com
  - New version fixes bug (boo#1203727): implicit containing directory
    sometimes rejected as unrequested
  - update to 3.2.7
    * BUG FIXES:
    - Fixed the client-side validating of the remote sender's filtering behavior.
    - More fixes for the "unrequested file-list name" name, including a copy of
      "/" with `--relative` enabled and a copy with a lot of related paths with
      `--relative` enabled (often derived from a `--files-from` list).
    - When rsync gets an unpack error on an ACL, mention the filename.
    - Avoid over-setting sanitize_paths when a daemon is serving "/" (even if
      "use chroot" is false).
    * ENHANCEMENTS:
    - Added negotiated daemon-auth support that allows a stronger checksum digest
      to be used to validate a user's login to the daemon.  Added SHA512, SHA256,
      and SHA1 digests to MD5 & MD4.  These new digests are at the highest priority
      in the new daemon-auth negotiation list.
    - Added support for the SHA1 digest in file checksums.  While this tends to be
      overkill, it is available if someone really needs it.  This overly-long
      checksum is at the lowest priority in the normal checksum negotiation list.
      See [`--checksum-choice`](rsync.1#opt) (`--cc`) and the `RSYNC_CHECKSUM_LIST`
      environment var for how to customize this.
    - Improved the xattr hash table to use a 64-bit key without slowing down the
      key's computation.  This should make extra sure that a hash collision doesn't
      happen.
    - If the `--version` option is repeated (e.g. `-VV`) then the information is
      output in a (still readable) JSON format.  Client side only.
    - The script `support/json-rsync-version` is available to get the JSON style
      version output from any rsync.  The script accepts either text on stdin
    * *or** an arg that specifies an rsync executable to run with a doubled
      `--version` option.  If the text we get isn't already in JSON format, it is
      converted. Newer rsync versions will provide more complete json info than
      older rsync versions. Various tweaks are made to keep the flag names
      consistent across versions.
    - The [`use chroot`](rsyncd.conf.5#) daemon parameter now defaults to "unset"
      so that rsync can use chroot when it works and a sanitized copy when chroot
      is not supported (e.g., for a non-root daemon).  Explicitly setting the
      parameter to true or false (on or off) behaves the same way as before.
    - The `--fuzzy` option was optimized a bit to try to cut down on the amount of
      computations when considering a big pool of files. The simple heuristic from
      Kenneth Finnegan resuled in about a 2x speedup.
    - If rsync is forced to use protocol 29 or before (perhaps due to talking to an
      rsync before 3.0.0), the modify time of a file is limited to 4-bytes.  Rsync
      now interprets this value as an unsigned integer so that a current year past
      2038 can continue to be represented. This does mean that years prior to 1970
      cannot be represented in an older protocol, but this trade-off seems like the
      right choice given that (1) 2038 is very rapidly approaching, and (2) newer
      protocols support a much wider range of old and new dates.
    - The rsync client now treats an empty destination arg as an error, just like
      it does for an empty source arg. This doesn't affect a `host:` arg (which is
      treated the same as `host:.`) since the arg is not completely empty.  The use
      of [`--old-args`](rsync.1#opt) (including via `RSYNC_OLD_ARGS`) allows the
      prior behavior of treating an empty destination arg as a ".".
    * PACKAGING RELATED:
    - The checksum code now uses openssl's EVP methods, which gets rid of various
      deprecation warnings and makes it easy to support more digest methods.  On
      newer systems, the MD4 digest is marked as legacy in the openssl code, which
      makes openssl refuse to support it via EVP.  You can choose to ignore this
      and allow rsync's MD4 code to be used for older rsync connections (when
      talking to an rsync prior to 3.0.0) or you can choose to configure rsync to
      tell openssl to enable legacy algorithms (see below).
    - A simple openssl config file is supplied that can be installed for rsync to
      use.  If you install packaging/openssl-rsync.cnf to a public spot (such as
      `/etc/ssl/openssl-rsync.cnf`) and then run configure with the option
      `--with-openssl-conf=/path/name.cnf`, this will cause rsync to export the
      configured path in the OPENSSL_CONF environment variable (when the variable
      is not already set).  This will enable openssl's MD4 code for rsync to use.
    - The packager may wish to include an explicit "use chroot = true" in the top
      section of their supplied /etc/rsyncd.conf file if the daemon is being
      installed to run as the root user (though rsync should behave the same even
      with the value unset, a little extra paranoia doesn't hurt).
    - I've noticed that some packagers haven't installed support/nameconvert for
      users to use in their chrooted rsync configs.  Even if it is not installed
      as an executable script (to avoid a python3 dependency) it would be good to
      install it with the other rsync-related support scripts.
    - It would be good to add support/json-rsync-version to the list of installed
      support scripts.
* Wed Sep 14 2022 david.anes@suse.com
  - Use bundled SLP patch now that upstream fixed it:
    * Remove rsync-3.2.5-slp.patch
* Mon Sep 12 2022 dmueller@suse.com
  - update to 3.2.6:
    * More path-cleaning improvements in the file-list validation code to avoid
      rejecting of valid args.
    * A file-list validation fix for a --files-from file that ends without a
      line-terminating character.
    * Added a safety check that prevents the sender from removing destination
      files when a local copy using --remove-source-files has some files that are
      shared between the sending & receiving hierarchies, including the case
      where the source dir & destination dir are identical.
    * Fixed a bug in the internal MD4 checksum code that could cause the digest
      to be sporadically incorrect (the openssl version was/is fine).
    * A minor tweak to rrsync added "copy-devices" to the list of known args, but
      left it disabled by default.
* Fri Sep 09 2022 bwiedemann@suse.com
  - Build SLE version with g++-11
    to work around nondeterministic g++-7 (boo#1193895)
* Thu Sep 01 2022 schubi@suse.com
  - Migration to /usr/etc: Saving user changed configuration files
    in /etc and restoring them while an RPM update.
* Tue Aug 16 2022 david.anes@suse.com
  - Add upstream patch rsync-3.2.5-slp.patch, as the one included in
    the released tarball doesn't fully apply.
  - Drop patch rsync-CVE-2022-29154.patch, already included upstream.
  - Update to 3.2.5
    * SECURITY FIXES:
    - Added some file-list safety checking that helps to ensure that a rogue
      sending rsync can't add unrequested top-level names and/or include recursive
      names that should have been excluded by the sender.  These extra safety
      checks only require the receiver rsync to be updated.  When dealing with an
      untrusted sending host, it is safest to copy into a dedicated destination
      directory for the remote content (i.e. don't copy into a destination
      directory that contains files that aren't from the remote host unless you
      trust the remote host). Fixes CVE-2022-29154.
    - A fix for CVE-2022-37434 in the bundled zlib (buffer overflow issue).
    * BUG FIXES:
    - Fixed the handling of filenames specified with backslash-quoted wildcards
      when the default remote-arg-escaping is enabled.
    - Fixed the configure check for signed char that was causing a host that
      defaults to unsigned characters to generate bogus rolling checksums. This
      made rsync send mostly literal data for a copy instead of finding matching
      data in the receiver's basis file (for a file that contains high-bit
      characters).
    - Lots of manpage improvements, including an attempt to better describe how
      include/exclude filters work.
    - If rsync is compiled with an xxhash 0.8 library and then moved to a system
      with a dynamically linked xxhash 0.7 library, we now detect this and disable
      the XX3 hashes (since these routines didn't stabilize until 0.8).
    * ENHANCEMENTS:
    - The [`--trust-sender`](rsync.1#opt) option was added as a way to bypass the
      extra file-list safety checking (should that be required).
    * PACKAGING RELATED:
    - A note to those wanting to patch older rsync versions: the changes in this
      release requires the quoted argument change from 3.2.4. Then, you'll want
      every single code change from 3.2.5 since there is no fluff in this release.
    - The build date that goes into the manpages is now based on the developer's
      release date, not on the build's local-timezone interpretation of the date.
    * DEVELOPER RELATED:
    - Configure now defaults GETGROUPS_T to gid_t when cross compiling.
    - Configure now looks for the bsd/string.h include file in order to fix the
      build on a host that has strlcpy() in the main libc but not defined in the
      main string.h file.
* Mon Aug 01 2022 david.anes@suse.com
  - Security fix: [bsc#1201840, CVE-2022-29154]
    * arbitrary file write vulnerability via do_server_recv function
    * Added patch rsync-CVE-2022-29154.patch
* Tue Jun 21 2022 schubi@suse.com
  - Removed %config flag for files in /usr directory.
* Mon Jun 20 2022 schubi@suse.de
  - Moved logrotate files from user specific directory /etc/logrotate.d
    to vendor specific directory /usr/etc/logrotate.d.
* Tue Apr 19 2022 david.anes@suse.com
  - Update to 3.2.4
    * A new form of arg protection was added that works similarly to
      the older `--protect-args` (`-s`) option but in a way that
      avoids breaking things like rrsync.
    * A long-standing bug was preventing rsync from figuring out the
      current locale's decimal point character, which made rsync
      always output numbers using the "C" locale.
    * Too many changes to list, see included NEWS.md file.
  - Drop rsync-CVE-2020-14387.patch, already included upstream.
* Tue Nov 16 2021 jsegitz@suse.com
  - Added hardening to systemd service(s) (bsc#1181400). Modified:
    * rsyncd.service
* Fri Sep 04 2020 pmonreal@suse.com
  - Security fix: [bsc#1176160, CVE-2020-14387]
    * rsync-ssl: Verify the hostname in the certificate when using openssl.
  - Add rsync-CVE-2020-14387.patch
* Fri Aug 07 2020 idonmez@suse.com
  - Updated to version 3.2.3
    * Fixes a memory usage regression introduced in 3.2.2
    * Too many changes to list, see included NEWS.md file.
  - acls.diff, time-limit.diff and xattrs.diff are now upstream.
  - Drop rsync-add_back_use_slp_directive.patch, included in upstream
    slp.diff
* Wed Aug 05 2020 idonmez@suse.com
  - Add BR on c++_compiler needed for SIMD support
  - Add --enable-simd configure option on x86_64
* Wed Aug 05 2020 idonmez@suse.com
  - Change BR on xxhash-devel to pkgconfig(libxxhash) and depend
    on xxhash >= 0.8.0 since this is needed for XXH3
  - Use xxhash only on suse_version >= 1550 since xxhash 0.8.0 is not
    available elsewhere.
* Tue Jul 07 2020 idonmez@suse.com
  - Updated to version 3.2.2
    * Too many changes to list, see included NEWS.md file.
  - Add BR on pkgconfig(openssl), rsync now uses openssl for MD4/MD5
  - Add BR on libzstd-devel and liblz4-devel to enable lz4 and zstd
    compression support.
  - Add BR on xxhash-devel to enable xxhash checksum support.
  - Refresh rsync-add_back_use_slp_directive.patch
  - Drop rsync-both-compressions.patch, rsync-send_error_to_sender.patch,
    rsync-avoid-uploading-after-error.patch,
    rsync-fix-prealloc-to-keep-file-size-0-when-possible.patch:
    Fixed upstream.
* Thu Jul 11 2019 antoine.belvire@opensuse.org
  - Remove SuSEfirewall2 service since SuSEfirewall2 has been
    replaced by firewalld (which already provides a rsyncd service).
* Mon Apr 15 2019 pmonrealgonzalez@suse.com
  - Fixed bug numbers in spec file
* Sat Apr 13 2019 matwey.kornilov@gmail.com
  - Add patch: rsync-fix-prealloc-to-keep-file-size-0-when-possible.patch (boo#1108562)
* Wed Jul 11 2018 kukuk@suse.de
  - Don't require systemd explicit, spec file can handle both cases
    correct and in containers we don't have systemd [bsc#1100786].
* Tue Apr 03 2018 kukuk@suse.de
  - Use %license instead of %doc [bsc#1082318]
* Mon Jan 29 2018 pmonrealgonzalez@suse.com
  - Update to version 3.1.3 [bsc#1076503]:
    Protocol: 31 (unchanged)
  - SECURITY FIXES:
    * Fixed a buffer overrun in the protocol's handling of xattr names and
      ensure that the received name is null terminated.
    * Fix an issue with --protect-args where the user could specify the arg
      in the protected-arg list and short-circuit some of the arg-sanitizing
      code.
  - BUG FIXES:
    * Don't output about a new backup dir without appropriate info verbosity.
    * Fixed some issues with the sort functions in support/rsyncstats script.
    * Added a way to specify daemon config lists (e.g. users, groups, etc)
    * that contain spaces (see "auth users" in the latest rsyncd.conf manpage).
    * If a backup fails (e.g. full disk) rsync exits with an error.
    * Fixed a problem with a doubled --fuzzy option combined with --link-dest.
    * Avoid invalid output in the summary if either the start or end time had
      an error.
    * We don't allow a popt alias to affect the --daemon or --server options.
    * Fix daemon exclude code to disallow attribute changes in addition to
      disallowing transfers.
    * Don't force nanoseconds to match if a non-transferred, non-checksummed
      file only passed the quick-check w/o comparing nanosecods.
  - ENHANCEMENTS:
    * Added the ability for rsync to compare nanosecond times in its
      file-check
      comparisons, and added support nanosecond times on Mac OS X.
    * Added a short-option (-@) for --modify-window.
    * Added the --checksum-choice=NAME[,NAME] option to choose the checksum
      algorithms.
    * Added hashing of xattr names (with using -X) to improve the handling of
      files with large numbers of xattrs.
    * Added a way to filter xattr names using include/exclude/filter rules
      (see the --xattrs option in the manpage for details).
    * Added "daemon chroot|uid|gid" to the daemon config (in addition to the
      old chroot|uid|gid settings that affect the daemon's transfer process).
    * Added "syslog tag" to the daemon configuration.
    * Some manpage improvements.
  - DEVELOPER RELATED:
    * Tweak the "make" output when yodl isn't around to create the man pages.
    * Changed an obsolete autoconf compile macro.
    * Support newer yodl versions when converting man pages.
  - Dropped patches fixed upstream:
    * rsync-CVE-2017-16548.patch
    * rsync-3.1.2-CVE-2018-5764.patch
  - Refreshed patches:
    * rsync-send_error_to_sender.patch
* Thu Jan 18 2018 pmonrealgonzalez@suse.com
  - Security fix: Ignore --protect-args when already sent by client
    [bsc#1076503, CVE-2018-5764]
    * Added patch rsync-3.1.2-CVE-2018-5764.patch
* Tue Jan 09 2018 pmonrealgonzalez@suse.com
  - Fix: Stop file upload after errors [bsc#1062063]
  - Added patches:
    * rsync-send_error_to_sender.patch
    * rsync-avoid-uploading-after-error.patch
* Tue Nov 28 2017 pmonrealgonzalez@suse.com
  - Security fix [bsc#1066644, CVE-2017-16548]
    * Missing trailing '\0' character check could lead to remote DoS
    * Added rsync-CVE-2017-16548.patch
* Tue Jul 25 2017 tchvatal@suse.com
  - Try more in supporting all scenarios bsc#1046197#c24
    * rsync-both-compressions.patch
* Mon Jul 24 2017 tchvatal@suse.com
  - Execute tests to ensure the basics are still working
* Mon Jul 24 2017 tchvatal@suse.com
  - Refresh patch rsync-both-compressions.patch to include
    fix when using old-compress on new zlib on server too
* Thu Jul 13 2017 tchvatal@suse.com
  - Add patch to build with both bundled and external zlib to support
    both compression methods at once bsc#1046197:
    * rsync-both-compressions.patch
* Wed Jun 14 2017 tchvatal@suse.com
  - We no longer need to inject the pid in post as we do not use
    the iniscript relying on it
  - Add socket activation service instead of the xinetd service
  - Verify in services the configuration to run actually exist
  - Drop sle11 support as it does not autoreconf anymore
  - Drop patch system-zlib.diff that was never applied
  - Switch to system popt and zlib:
    * This should not cause issues now because upstream states the
      underlying issue why we used the bundled one was fixed by
      using more safeguarded error detection
* Wed Jan 06 2016 hsk@imb-jena.de
  - update to 3.1.2
  - drop patches rsync-CVE-2014-9512.patch,
    rsync-equivalent_of_CVE-2014-8242.patch (applied upstream)
* Wed Oct 07 2015 vcizek@suse.com
  - better disable slp by default, it doesn't seem to be used much
    and it often caused problems (eg boo#898513, bsc#922710)
    * set "use slp" in rsyncd.conf to enable
    * modified rsync-add_back_use_slp_directive.patch
* Tue Oct 06 2015 vcizek@suse.com
  - add a compatibility flag to avoid checksum collisions (bsc#900914)
    * fixes rsync equivalent of librsync's CVE-2014-8242
    * added rsync-equivalent_of_CVE-2014-8242.patch
  - modify rsync-add_back_use_slp_directive.patch
* Tue Aug 11 2015 vcizek@suse.com
  - reintroduce "use slp" directive (bsc#922710)
    * added rsync-add_back_use_slp_directive.patch
* Wed Feb 25 2015 crrodriguez@opensuse.org
  - rsync-no-libattr.patch: Use AC_SEARCH_LIBS([getxattr], [attr])
    instead of AC_CHECK_LIB(attr,getxattr) so libattr is
    not injected as a dependency when glibc is enough since
    several years to use getxattr.
* Mon Feb 02 2015 vcizek@suse.com
  - fix for CVE-2014-9512 (bnc#915410)
    * path spoofing attack vulnerability
    * added rsync-CVE-2014-9512.patch
* Fri Nov 14 2014 dimstar@opensuse.org
  - No longer perform gpg validation; osc source_validator does it
    implicit:
    + Drop gpg-offline BuildRequires.
    + No longer execute gpg_verify.
* Sun Oct 19 2014 p.drouand@gmail.com
  - Do not depend on insserv if the system supports systemd; it's
    useless
* Thu Jul 10 2014 kruber@zib.de
  - update to 3.1.1
  - drop rsync-CVE-2014-2855.patch (applied upstream)
  - drop 0001-use-lp_num_modules-instead-of-the-removed-lp_numserv.patch
    (applied upstream)
* Fri Jun 20 2014 crrodriguez@opensuse.org
  - Remove sysvinit support on distros that have systemd
  - Remove libattr-devel from buildRequires, application does
    not link to libattr but it picks the glibc implementation
    instead.
* Tue Apr 15 2014 vcizek@suse.com
  - fix for CVE-2014-2855 (bnc#873740)
    * a denial of service via CPU consumption
    * added rsync-CVE-2014-2855.patch
* Fri Oct 25 2013 vcizek@suse.com
  - update to 3.1.0
    * fixes bnc#845185
  - don't apply drop-cache.patch (removed from upstream)
  - add 0001-use-lp_num_modules-instead-of-the-removed-lp_numserv.patch
  - add gpg-offline tarball checking
* Mon Aug 05 2013 vcizek@suse.com
  - add time-limit.patch from co-distributed rsync-patches as we do
    on SLE (fate#312479)
* Sun Jun 16 2013 jengelh@inai.de
  - Explicitly list libattr-devel as BuildRequires
  - More robust make install call. Remove redundant %clean section.
* Fri Apr 05 2013 idonmez@suse.com
  - Add Source URL, see https://en.opensuse.org/SourceUrls
* Thu Jul 26 2012 crrodriguez@opensuse.org
  - All daemons that create temporary files must have
    PrivateTmp=true set in systemd unit if possible.
* Sun Feb 05 2012 crrodriguez@opensuse.org
  - Build with PIE and full RELRO
* Wed Dec 21 2011 coolo@suse.com
  - add autoconf as buildrequire to avoid implicit dependency
* Fri Nov 25 2011 crrodriguez@opensuse.org
  - Add systemd unit
  - Do not BuildRequire textlive
* Wed Oct 12 2011 crrodriguez@opensuse.org
  - Update to version 3.0.9
    * Apply drop-cache patch from rsync-patches tarball, adds option
    - -drop-cache so rsync is drop the memory cache of files when
    finished (aka. stop trashing the system)
    * Fix a crash bug in checksum scanning when --inplace is used.
    * Fix a memory leak in the xattr code.
    * See NEWS for more detail
* Thu May 12 2011 chris@computersalat.de
  - fix build for SLE (spec-cleaner changes)
    o makeinstall, _initddir
* Thu May 05 2011 puzel@novell.com
  - updated summary (bnc#691944) and description
* Tue Mar 29 2011 puzel@novell.com
  - update to rsync-3.0.8
    - Notable changes:
    - Fixed two buffer-overflow issues.
    - Fixed a data-corruption issue when preserving hard-links
      without preserving file ownership, and doing deletions either
      before or during the transfer (CVE-2011-1097).
    - Fixed a potential crash when an rsync daemon has a
      filter/exclude list and the transfer is using ACLs or xattrs.
    - Fixed a hang if a really large file is being processed by an
      rsync that can't handle 64-bit numbers.
    - For devices and special files, we now avoid gathering useless
      ACL and/or xattr information for files that aren't being
      copied.
    - Properly handle requesting remote filenames that start with a
      dash.
    - Fixed a bug in the comparing of upper-case letters in file
      suffixes for --skip-compress.
    - If an rsync daemon has a module configured without a path
      setting, rsync will now disallow access to that module.
    - Some improvements to the hard-linking code to ensure that
      device-number hashing is working right, and to supply more
      information if the hard-link code fails.
    - Fixed a bug that prevented --numeric-ids from disabling the
      translation of user/group IDs for ACLs.
    - The --link-dest checking for identical symlinks now avoids
      considering attribute differences that cannot be changed on the
      receiver.
    - Fixed a bug with --fake-super when copying files and dirs that
      aren't user writable.
    - Fixed a bug where a sparse file could have its last sparse
      block turned into a real block when rsync sets the file size
      (requires ftruncate).
    - Fixed the working of --force when used with --one-file-system.
    - Various manpage improvements.
  - run spec-cleaner
* Sun Sep 19 2010 jengelh@medozas.de
  - rsyncd.rc changes:
    * Do not use killproc -TERM, but just killproc, so that killproc
    waits until the service is actually shut down, before attempting
    to restart it (when "restart" is used). Fixes bnc#546977.
    * Change the "reload" action to return "missing" because rsyncd
    does not handle SIGHUP
    * Adjust "force-reload" accordingly
* Mon Jan 04 2010 puzel@novell.com
  - update to rsync-3.0.7
    - Fixed a bogus free when using --xattrs with --backup.
    - Avoid an error when --dry-run  was trying to stat a prior hard-link
    file that hasn't really been created.
    - Fixed a problem with --compress (-z) where the receiving side could
    return the error "inflate (token) returned -5".
    - Fixed a bug where --delete-during could delete in a directory before
    it noticed that the sending side sent an I/O error for that
    directory (both sides of the transfer must be at least 3.0.7).
    - Improved --skip-compress's error handling of bad character-sets and
    got rid of a lingering debug fprintf().
    - Fixed the daemon's conveyance of io_error value from the sender.
    - An rsync daemon use seteuid() (when available) if it used setuid().
    - Get the permissions right on a --fake-super transferred directory
    that needs more owner permissions to emulate root behavior.
    - An absolute-path filter rule (i.e. with a '/' modifier) no longer
    loses its modifier when sending the filter rules to the remote
    rsync.
    - Improved the "--delete does not work without -r or -d" message.
    - Improved rsync's handling of --timeout to avoid a weird timeout case
    where the sender could timeout even though it has recently written
    data to the socket (but hasn't read data recently, due to the
    writing).
    - Some misc manpage improvements.
    - Fixed the chmod-temp-dir testsuite on a system without /var/tmp.
    - Make sure that a timeout specified in the daemon's config is used as
    a maximum timeout value when the user also specifies a timeout.
    - Improved the error-exit reporting when rsync gets an error trying to
    cleanup after an error:  the initial error is reported.
    - The AIX sysacls routines will now return ENOSYS if ENOTSUP is
    missing.
    - Made our (only used if missing) getaddrinfo() routine use
    inet_pton() (which we also provide) instead of inet_aton().
    - The exit-related debug messages now mention the program's role so it
    is clear who output what message.
* Fri Aug 21 2009 chris@computersalat.de
  - spec mods
    o sorted TAGS
    o added missing clean section
  - rpmlint
    o non-conffile-in-etc /etc/sysconfig/SuSEfirewall2.d/services/rsync-server
* Wed Aug 05 2009 puzel@novell.com
  - bump version to 3.0.6
  - drop rsync-allow-slp-disable.patch (merged upstream)
* Tue May 05 2009 puzel@suse.cz
  - add rsync-allow-slp-disable.patch (FATE#306331)
* Thu Apr 16 2009 puzel@suse.cz
  - update to 3.0.6pre1 (bugfix release)
  - noteworthy changes:
    - Fixed a --read-batch hang when rsync is reading a batch file that was
      created from an incremental-recursion transfer
    - Fixed the daemon's socket code to handle the simultaneous arrival of
      multiple connections.
    - Fix --safe-links/--copy-unsafe-links to properly handle symlinks that
      have consecutive slashes in the value.
    - Fixed the parsing of an [IPv6_LITERAL_ADDR] when a USER@ is prefixed.
    - The sender now skips a (bogus) symlink that has a 0-length value, which
      avoids a transfer error in the receiver.
    - Fixed a case where the sender could die with a tag-0 error if there was
      an I/O during the sending of the file list.
    - Fixed the rrsync script to avoid a server-side problem when -e is at the
      start of the short options.
    - Fixed a problem where a vanished directory could turn into an exit code
      23 instead of the proper exit code 24.
    - Fixed the --iconv conversion of symlinks when doing a local copy.
      receiving side when a mount-point directory did not match a directory in
      the transfer.
    - Fixed the dropping of an ACL mask when no named ACL values were present.
    - Fixed an ACL/xattr corruption issue where the --backup option could cause
      rsync to associate the wrong ACL/xattr information with received files.
    - Fixed the use of --xattrs with --only-write-batch.
    - Fixed the use of --dry-run with --read-batch.
    - Fixed a run-time issue for systems that can't find iconv_open() by adding
      the --disable-iconv-open configure option.
    - Complain and die if the user tries to combine --remove-source-files (or
      the deprecated --remove-sent-files) with --read-batch.
* Tue Mar 24 2009 puzel@suse.cz
  - add rsync-3.0.5-doc-fix.patch (bnc#487591)
* Thu Feb 19 2009 puzel@suse.cz
  - update to 3.0.5
    - initialize xattr data in a couple spots in the hlink code, which avoids a
      crash when the xattr pointer's memory happens to start out non-zero
    - don't send a bogus "-" option to an older server if there were no short
      options specified - fixes (bnc#476379)
    - fixed skipping of unneeded updates in a batch file when incremental
      recursion is active
    - fix the %P logfile escape when the daemon logs from inside a chroot.
    - fixed the use of -s (--protect-args) when used with a remote source or
      destination that had an empty path (e.g. "host:")
    - fixed the use of a dot-dir path (e.g. foo/./bar) inside a --files-from
      file when the root of the transfer isn't the current directory
    - fixed a bug with "-K --delete" removing symlinks to directories when
      incremental recursion is active
    - fixed a hard to trigger hang when using --remove-source-files
    - got rid of an annoying delay when accessing a daemon via a remote-shell
    - properly ignore (superfluous) source args on a --read-batch command
    - improved the manpage's description of the '*' wildcard to remove the
      confusing "non-empty" qualifier
    - fixed reverse lookups in the compatibility-library version of
      getnameinfo()
    - fixed a bug when using --sparse on a sparse file that has over 2GB of
      consecutive sparse data
    - avoid a hang when using at least 3 --verbose options on a transfer with a
      client sender (which includes local copying)
    - fixed a problem with --delete-delay reporting an error when it was ready
      to remove a directory that was now gone
    - got rid of a bunch of "warn_unused_result" compiler warnings
    - if an ftruncate() on a received file fails, it now causes a partial-
      transfer warning
  - add SuSEfirewall2 rule (bnc#251657)
* Wed Oct 08 2008 puzel@suse.cz
  - fix build: do not run tests as they fail in chrooted environment
* Mon Sep 22 2008 puzel@suse.cz
  - update to 3.0.4
    - update to stable release
  - removed rsync-3.0.4pre2-xattrs-test-fix.patch
    - fixed in upstream
* Thu Sep 04 2008 puzel@suse.cz
  - update to 3.0.4pre2
    - Fixed the handling of a --partial-dir that cannot be created.
    - Fixed a couple issues in the --fake-super handling of xattrs when the
      destination files have root-level attributes (e.g. selinux values) that
      a non-root copy can't affect.
    - The --iconv option now converts the content of a symlink too, instead
      of leaving it in the wrong character-set.
    - Fixed a bug where --delete-during could delete in a directory before it
      noticed that the sending side sent an I/O error for that directory.
    - Fixed a crash bug in the hard-link code.
    - Fixed the sending of xattr directory information when the code finds a
    - -link-dest or --copy-dest directory with unchanged xattrs
    - Fixed deletion handling when copying a single, empty directory (with no
      files) to a differently named, non-existent directory.
    - too many other changes and fixes - please, see NEWS and NEWS-rsync-3.0.3
      files
  - specfile fixes :
    - use %configure and %makeinstall macros
    - use %_bindir and %sbindir macros
  - removed lutimes-hack.diff (not needed anymore)
  - removed rsync-patches-3.0.2.dif (fixed in upstream)
* Tue Aug 12 2008 puzel@suse.cz
  - rsyncd.rc: use Should-Start instead of X-UnitedLinux-Should-Start
  - specfile fixes:
    * added Should-Stop
    * 'make test' moved to %check
    * recommend logrotate
* Mon Apr 14 2008 ro@suse.de
  - update to version 3.0.2
    - Fixed a potential buffer overflow in the xattr code.
  - update to version 3.0.1
    - Added the 'c'-flag to the itemizing of non-regular files so that the
      itemized output doesn't get hidden if there were no attribute changes,
      and also so that the itemizing of a --copy-links run will distinguish
      between copying an identical non-regular file and the creation of a
      revised version with a new value (e.g. a changed symlink referent, a
      new device number, etc.).
    - quite a lot of other bugfixes, please see OLDNEWS file
* Tue Mar 11 2008 ro@suse.de
  - update to version 3.0.0 (shortened, more details see NEWS file)
    - The handling of implied directories when using --relative has changed to
      send them as directories (e.g. no implied dir is ever sent as a symlink).
    - Requesting a remote file-listing without specifying -r (--recursive) now
      sends the -d (--dirs) option to the remote rsync rather than sending -r
      along with an extra exclude of /*/*.
    - In --dry-run mode, the last line of the verbose summary text is output
      with a "(DRY RUN)" suffix to help remind you that no updates were made.
      Similarly, --only-write-batch outputs "(BATCH ONLY)".
    - A writable rsync daemon with "use chroot" disabled now defaults to a
      symlink-munging behavior designed to make symlinks safer while also
      allowing absolute symlinks to be stored and retrieved.
    - Starting up an extra copy of an rsync daemon will not clobber the pidfile
      for the running daemon -- if the pidfile exists, the new daemon will exit
      with an error.
  - re-applied patches from upstream kit:
    - acls.diff,xattrs.diff,slp.diff
  - removed patches:
    - rsync-overlong.patch (upstream code cleaned up)
    - lutimes-hack.diff (should not be needed any more)
    - rsync-fix_fuzzy.patch (fixed upstream)
    - rsync-hlink_crash.patch (upstream cleaned up)
    - munge-symlinks-2.6.9.diff (integrated upstream)
* Tue Dec 04 2007 ro@suse.de
  - added munge-symlinks patch (#345507) CVE-2007-6199
* Thu Nov 08 2007 ro@suse.de
  - fix uninitialized struct sx in hlink.c:hard_link_cluster
    to prevent crash when using acls (#338358)
* Fri Sep 14 2007 ro@suse.de
  - fix (#300526) restart will start standalone rsync if running
    under xinetd
    - use a pid file for rsyncd in init script so that rcrsyncd
      will not show status running for an rsync started by xinetd
    - insert "pid file" entry into rsyncd.conf if not present
* Wed Sep 12 2007 dmueller@suse.de
  - build parallel
  - fix hardlinks accross partition
* Mon Sep 10 2007 ro@suse.de
  - fix abort in rsync when acls and fuzzy are used together
    (#306263)
* Fri Aug 17 2007 cthiel@suse.de
  - added lutimes-hack.diff to work around a glibc bug in lutimes.c
* Thu Aug 02 2007 ro@suse.de
  - protect from overlong filenames (#294073) CVE-2007-4091
* Mon May 14 2007 mrueckert@suse.de
  - make build work on older distros again.
* Tue May 08 2007 dmueller@suse.de
  - use builtin zlib copy again
* Mon May 07 2007 dmueller@suse.de
  - update to 2.6.9:
    * several important bugfixes
    * new features, see included NEWS file
  - build against system zlib instead of own zlib copy
  - build against system popt instead of own popt copy
* Wed Apr 18 2007 aj@suse.de
  - Use texlive for building.
* Tue Sep 12 2006 ro@suse.de
  - apply fix for xattr.diff from rsync mailing list
* Tue Aug 22 2006 ro@suse.de
  - apply patches/xattr.diff as well (fate#300565)
* Thu Aug 10 2006 dmueller@suse.de
  - fix rc script error code when there's an error in the config
    file (#198406)
* Wed Jun 21 2006 ro@suse.de
  - added tag-3 patch from cvs (will be in 2.6.9)
    to avoid aborts with "unexpected tag 3"
* Sun Jun 11 2006 ro@suse.de
  - update to version 2.6.8
    - use slp patch as included upstream
    - several bugfixes
    - errors now include version number
    - special files as pipes now printed as "S", no longer "D"
    - escaping of unreadable chars has changed
    - new --append, --min-size and --prune-empty-dirs options
* Tue Apr 18 2006 ro@suse.de
  - ignore testsuite failure on s390x (filesystem mtimes)
* Wed Jan 25 2006 mls@suse.de
  - converted neededforbuild to BuildRequires
* Wed Jan 18 2006 schwab@suse.de
  - Don't strip binaries.
* Fri Oct 14 2005 ro@suse.de
  - fix problem in configure to re-enable ACLs (#128323)
* Tue Aug 02 2005 ro@suse.de
  - added acl-fix.patch from wayne to make testsuite pass with acls
* Fri Jul 29 2005 ro@suse.de
  - update to 2.6.6
* Mon Jun 06 2005 ro@suse.de
  - update to 2.6.5
  - use acl patch as shipped in rsync/patches directory
* Fri Feb 18 2005 mmj@suse.de
  - Glibc doesn't cache the timezone as much as it used to, so export
    the TZ variable after doing chroot. [#49878]
* Thu Feb 10 2005 ro@suse.de
  - added libpng to neededforbuild (for tetex)
* Wed Dec 01 2004 ro@suse.de
  - re-register before SLP really times out
* Wed Dec 01 2004 ro@suse.de
  - re-worked slp.diff
    do not use a timer but hook into central select call
* Thu Nov 11 2004 ro@suse.de
  - update to 2.6.3 final
* Mon Aug 16 2004 bk@suse.de
  - updated to 2.6.3-pre1, which is currently in release-testing
    (and includes a security fix)
* Fri Jul 23 2004 ro@suse.de
  - fixing problems apparently introduced with the update to 2.6.2:
  - fix from cvs to not abort trying to create already created
    backup directories (#42780)
  - fix from cvs to avoid crash on large trees (#42933)
* Mon May 10 2004 ro@suse.de
  - update to 2.6.2 / ported patches
  - fixes a problem with non-chroot modules
* Thu Apr 01 2004 mls@suse.de
  - fix hostname calculation in slp registration code
* Tue Mar 16 2004 ro@suse.de
  - add -4 and -6 options to manpage (#36144)
* Tue Jan 13 2004 ro@suse.de
  - update to version 2.6.0
* Thu Dec 04 2003 ro@suse.de
  - update to real 2.5.7
* Thu Dec 04 2003 okir@suse.de
  - fix heap overflow (#33478)
* Sun Nov 23 2003 adrian@suse.de
  - add patch for SLP support, based on Brad Hards demo implementation
* Thu Nov 06 2003 schwab@suse.de
  - Fix quoting in configure script.
* Fri Oct 24 2003 ro@suse.de
  - added make test
  - added acl patch, build with acl support
* Fri Oct 17 2003 ro@suse.de
  - don't build as root
* Mon Aug 18 2003 ro@suse.de
  - added stop_on_removal and restart_on_update macro calls
* Mon May 12 2003 ro@suse.de
  - use defattr
* Wed Mar 05 2003 ro@suse.de
  - add xinetd-config to filelist
* Tue Jan 28 2003 ro@suse.de
  - update to 2.5.6
  - can combine ssh and daemon access
  - supports URL like syntax rsync://
  - IPv6 support in hosts.allow/deny
  - recursive hang fixed upstream
* Fri Jan 24 2003 ro@suse.de
  - added xinetd-config snippet
* Wed Jan 15 2003 ro@suse.de
  - added logrotate config
* Tue Oct 08 2002 ro@suse.de
  - fix recursive hangup in server process on broken pipe
* Wed Aug 14 2002 poeml@suse.de
  - fix comment in init script
* Thu Aug 01 2002 ro@suse.de
  - use BuildRoot
  - added PreReqs
* Mon Jul 22 2002 kukuk@suse.de
  - Don't source /etc/rc.config in init script [Bug 17123]
* Mon Jun 17 2002 ro@suse.de
  - update to 2.5.5
    setgroups patch removed, has been integrated
    zfree patch removed, rsync has current zlib fixes
    unsigned patch removed, has been integrated
* Wed Mar 06 2002 okir@suse.de
  - applied setgroups security fix
* Fri Feb 08 2002 okir@suse.de
  - applied zlib security fix
* Wed Feb 06 2002 ro@suse.de
  - make rsyncd a hardlink (#13041)
* Fri Feb 01 2002 ro@suse.de
  - added patch for segmentation fault
* Mon Jan 21 2002 draht@suse.de
  - corrected diff for log.c
* Sun Jan 20 2002 ro@suse.de
  - applied security patch for various signed/unsigned fixes
* Fri Dec 14 2001 ro@suse.de
  - removed START_RSYNCD
* Tue Aug 28 2001 ro@suse.de
  - on uninstall, call insserv to cleanup
* Tue Aug 28 2001 ro@suse.de
  - added rc-script and rc-config variable START_RSYNCD
    if someone wants to run rsyncd standalone (w/o inetd) (#9496)
* Mon Sep 25 2000 ro@suse.de
  - sorted
* Wed Sep 13 2000 aj@suse.de
  - Work with LFS; fix spec file to not print while building.
* Mon Sep 11 2000 ro@suse.de
  - update to 2.4.6
* Thu Aug 17 2000 ro@suse.de
  - update to 2.4.4
* Thu Jan 20 2000 aj@suse.de
  - rsync 2.3.2, install man pages -> /usr/share/man.
* Mon Sep 13 1999 bs@suse.de
  - ran old prepare_spec on spec file to switch to new prepare_spec.
* Fri Aug 13 1999 fehr@suse.de
  - update to 2.3.1
  - added rsyncstats shell script
* Thu Dec 17 1998 ro@suse.de
  - update to 2.2.1
* Sat Nov 28 1998 bs@suse.de
  - added symlink /usr/sbin/rsyncd (to let it work with tcpd)
  - added example configs
* Tue Nov 24 1998 ro@suse.de
  - update to 2.2.0
* Sat Sep 19 1998 ro@suse.de
  - defined _GNU_SOURCE where getopt_long is needed
* Mon Aug 24 1998 ro@suse.de
  - update to 2.1.0
    added manpage for rsyncd.conf
* Tue May 12 1998 ro@suse.de
  - update to 1.7.4
    generate tech_report.ps from tex-src
* Mon Nov 10 1997 kfr@suse.de
  - first version for S.u.S.E. (1.6.3)

Files

/etc/rsyncd.conf
/etc/rsyncd.secrets
/usr/bin/rsync
/usr/bin/rsync-ssl
/usr/bin/rsyncstats
/usr/etc/logrotate.d/rsync
/usr/lib/systemd/system/rsyncd.service
/usr/lib/systemd/system/rsyncd.socket
/usr/lib/systemd/system/rsyncd@.service
/usr/sbin/rcrsyncd
/usr/sbin/rsyncd
/usr/share/doc/packages/rsync
/usr/share/doc/packages/rsync/NEWS.md
/usr/share/doc/packages/rsync/README.md
/usr/share/doc/packages/rsync/support
/usr/share/doc/packages/rsync/support/Makefile
/usr/share/doc/packages/rsync/support/atomic-rsync
/usr/share/doc/packages/rsync/support/cvs2includes
/usr/share/doc/packages/rsync/support/deny-rsync
/usr/share/doc/packages/rsync/support/file-attr-restore
/usr/share/doc/packages/rsync/support/files-to-excludes
/usr/share/doc/packages/rsync/support/git-set-file-times
/usr/share/doc/packages/rsync/support/instant-rsyncd
/usr/share/doc/packages/rsync/support/json-rsync-version
/usr/share/doc/packages/rsync/support/logfilter
/usr/share/doc/packages/rsync/support/lsh
/usr/share/doc/packages/rsync/support/lsh.sh
/usr/share/doc/packages/rsync/support/mapfrom
/usr/share/doc/packages/rsync/support/mapto
/usr/share/doc/packages/rsync/support/mnt-excl
/usr/share/doc/packages/rsync/support/munge-symlinks
/usr/share/doc/packages/rsync/support/nameconvert
/usr/share/doc/packages/rsync/support/rrsync
/usr/share/doc/packages/rsync/support/rrsync.1.md
/usr/share/doc/packages/rsync/support/rsync-no-vanished
/usr/share/doc/packages/rsync/support/rsync-slash-strip
/usr/share/doc/packages/rsync/support/rsyncstats
/usr/share/doc/packages/rsync/support/savetransfer.c
/usr/share/doc/packages/rsync/tech_report.tex
/usr/share/licenses/rsync
/usr/share/licenses/rsync/COPYING
/usr/share/man/man1/rsync-ssl.1.gz
/usr/share/man/man1/rsync.1.gz
/usr/share/man/man5/rsyncd.conf.5.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Sep 28 00:04:50 2024