Go to file
Danilo Spinella 48297b11e7 Accepting request 1005288 from home:stroeder:sys
- Update to version 7.0.5 (boo#1203638)
  + Security Fixes:
    * (CVE-2022-35951) Executing a XAUTOCLAIM command on a stream key in a specific
      state, with a specially crafted COUNT argument, may cause an integer overflow,
      a subsequent heap overflow, and potentially lead to remote code execution.
      The problem affects Redis versions 7.0.0 or newer
      [reported by Xion (SeungHyun Lee) of KAIST GoN].
  + Module API changes
    * Fix RM_Call execution of scripts when used with M/W/S flags to properly
      handle script flags (#11159)
    * Fix RM_SetAbsExpire and RM_GetAbsExpire API registration (#11025, #8564)
  + Bug Fixes
    * Fix a hang when eviction is combined with lazy-free and maxmemory-eviction-tenacity is set to 100 (#11237)
    * Fix a crash when a replica may attempt to set itself as its master as a result of a manual failover (#11263)
    * Fix a bug where a cluster-enabled replica node may permanently set its master's hostname to '?' (#10696)
    * Fix a crash when a Lua script returns a meta-table (#11032)
  + Fixes for issues in previous releases of Redis 7.0
    * Fix redis-cli to do DNS lookup before sending CLUSTER MEET (#11151)
    * Fix crash when a key is lazy expired during cluster key migration (#11176)
    * Fix AOF rewrite to fsync the old AOF file when a new one is created (#11004)
    * Fix some crashes involving a list containing entries larger than 1GB (#11242)
    * Correctly handle scripts with a non-read-only shebang on a cluster replica (#11223)
    * Fix memory leak when unloading a module (#11147)
    * Fix bug with scripts ignoring client tracking NOLOOP (#11052)
    * Fix client-side tracking breaking protocol when FLUSHDB / FLUSHALL / SWAPDB is used inside MULTI-EXEC (#11038)
    * Fix ACL: BITFIELD with GET and also SET / INCRBY can be executed with read-only key permission (#11086)
    * Fix missing sections for INFO ALL when also requesting a module info section (#11291)

OBS-URL: https://build.opensuse.org/request/show/1005288
OBS-URL: https://build.opensuse.org/package/show/server:database/redis?expand=0&rev=205
2022-09-22 07:54:56 +00:00
.gitattributes osc copypac from project:server:database package:regis revision:2 2010-02-24 22:49:48 +00:00
ppc-atomic.patch Accepting request 890241 from home:stroeder:branches:server:database 2021-05-04 08:23:54 +00:00
README.SUSE Accepting request 878769 from home:stroeder:branches:server:database 2021-03-18 14:23:57 +00:00
redis-7.0.5.tar.gz Accepting request 1005288 from home:stroeder:sys 2022-09-22 07:54:56 +00:00
redis-conf.patch Accepting request 878769 from home:stroeder:branches:server:database 2021-03-18 14:23:57 +00:00
redis-sentinel.target Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis-sentinel@.service Accepting request 976028 from home:jsegitz:branches:server:database 2022-05-11 06:36:28 +00:00
redis-user.conf Accepting request 760070 from home:kukuk:ei-demo 2019-12-31 08:22:02 +00:00
redis.changes Accepting request 1005288 from home:stroeder:sys 2022-09-22 07:54:56 +00:00
redis.hashes Accepting request 1005288 from home:stroeder:sys 2022-09-22 07:54:56 +00:00
redis.logrotate Accepting request 180755 from home:vjt:ifad 2013-07-01 08:22:41 +00:00
redis.spec Accepting request 1005288 from home:stroeder:sys 2022-09-22 07:54:56 +00:00
redis.sysctl Accepting request 505518 from home:computersalat:devel:database 2017-06-23 11:36:02 +00:00
redis.target Accepting request 294021 from home:darix:apps 2015-04-01 16:53:07 +00:00
redis.tmpfiles.d Accepting request 876322 from home:13ilya:branches:server:database 2021-03-03 07:13:07 +00:00
redis@.service Accepting request 932205 from home:jsegitz:branches:systemdhardening:server:database 2021-11-22 10:20:26 +00:00
reproducible.patch Accepting request 752707 from home:13ilya 2019-12-02 09:15:27 +00:00

 README.SUSE
-------------

 Redis Server
==============

1. cp -a /etc/redis/default.conf.example /etc/redis/instancename.conf

We use the "cp -a" here, so that our permissions are preserved.
In case you copied the file with out the "-a"

chown root:redis  /etc/redis/instancename.conf
chmod u=rw,g=r,o= /etc/redis/instancename.conf

2. change at least pidfile, logfile and dir setting
# the pid file *has* to match your config filename without the ".conf"

pidfile /run/redis/instancename.pid
logfile /var/log/redis/instancename.log
dir /var/lib/redis/instancename/

If you want to run more than one instance you also have to change the
socket path and/or the ip:port combination.
 e.g. /run/redis/instancename.sock

Also make sure if you copy configurations from somewhere, that "daemonize"
should be set to "no".

3. create the database dir:
$ install -d -o redis -g redis -m 0750 /var/lib/redis/instancename/

4. systemctl start redis@instancename
5. systemctl enable redis@instancename

6. To stop/restart all instances at the same time use:

systemctl restart redis.target
systemctl stop redis.target

 Redis Sentinel
================

1. cp -a /etc/redis/sentinel.conf.example /etc/redis/sentinel-instancename.conf

We use the "cp -a" here, so that our permissions are preserved.
In case you copied the file with out the "-a"

chown root:redis  /etc/redis/sentinel-instancename.conf
chmod u=rw,g=rw,o= /etc/redis/sentinel-instancename.conf

Please note that the sentinel config needs write permissions for the group.
The chmod line differs from the line for the normal redis server.

2. change at least pidfile, logfile setting
# the pid file *has* to match your config filename without the ".conf"

pidfile /run/redis/instancename.pid
logfile /var/log/redis/instancename.log

If you want to run more than one instance you also have to change the
socket path and/or the ip:port combination.
 e.g. /run/redis/instancename.sock

Also make sure if you copy configurations from somewhere, that "daemonize"
should be set to "no".

4. systemctl start redis-sentinel@instancename
5. systemctl enable redis-sentinel@instancename

6. To stop/restart all instances at the same time use:

systemctl restart redis-sentinel.target
systemctl stop redis-sentinel.target

 Integration with apache when using unix domain sockets
=========================================================

If you plan to use redis in combination with apache, then you should
add 'redis' to apache group and set 'unixsocketperm 770':
$ usermod -a -G redis wwwrun
$ systemctl restart apache2
then apache is able to connect to redis socket