Commit Graph

93 Commits

Author SHA256 Message Date
David Anes
87f2face76 Accepting request 1176460 from home:david.anes:branches:network
- Correcly enable SIMD in x64: the flag was renamed from
  --enable-simd to -enable-roll-simd in 3.2.4
- Remove leftovers from previous versions:
  * rsync-patches-3.2.7.tar.gz  
  * rsync-patches-3.2.7.tar.gz.asc

OBS-URL: https://build.opensuse.org/request/show/1176460
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=120
2024-05-23 12:11:18 +00:00
David Anes
013cb23cb4 Accepting request 1168828 from home:david.anes:branches:network
- Update to 3.3.0 
  * BUG FIXES:
    - Fixed a bug with --sparse --inplace where a trailing gap in 
      the source file would not clear out the trailing data in the 
      destination file.
    - Fixed an buffer overflow in the checksum2 code if SHA1 is 
      being used for the checksum2 algorithm.
    - Fixed an issue when rsync is compiled using _FORTIFY_SOURCE so
      that the extra tests don't complain about a strlcpy() limit 
      value (which was too large, even though it wasn't possible for
      the larger value to cause an overflow). 
      (fix bsc#1214616, bsc#1214249)
    - Add a backtick to the list of characters that the filename 
      quoting needs to escape using backslashes.
    - Fixed a string-comparison issue in the internal handling of 
      --progress (a locale such as tr_TR.utf-8 needed the internal
      triggering of --info options to use upper-case flag names to
      ensure that they match).
    - Make sure that a local transfer marks the sender side as
      trusted.
    - Change the argv handling to work with a newer popt library 
      -⁠-⁠ one that likes to free more data than it used to.
    - Rsync now calls OpenSSL_add_all_algorithms() when compiled 
      against an older openssl library.
    - Fixed a problem in the daemon auth for older protocols 
      (29 and before) if the openssl library is being used to 
      compute MD4 checksums.
    - Fixed rsync -VV on Cygwin -⁠-⁠ it needed a flush of stdout.
    - Fixed an old stats bug that counted devices as symlinks.
  * ENHANCEMENTS:

OBS-URL: https://build.opensuse.org/request/show/1168828
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=119
2024-04-18 12:02:12 +00:00
David Anes
b62674f5be Accepting request 1157116 from home:bmwiedemann:branches:network
Avoid package changes in %check

OBS-URL: https://build.opensuse.org/request/show/1157116
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=117
2024-03-12 19:16:04 +00:00
David Anes
5bea7bfc7e Accepting request 1134226 from home:david.anes:branches:network
* Add rsync-usr-etc.patch

OBS-URL: https://build.opensuse.org/request/show/1134226
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=115
2023-12-20 13:51:58 +00:00
David Anes
fc8375e976 Accepting request 1129809 from home:schubi2:branches:openSUSE:Factory
- Moved rsyncd.conf and rsyncd.secrets to /usr/etc.

OBS-URL: https://build.opensuse.org/request/show/1129809
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=114
2023-12-01 11:33:45 +00:00
David Anes
212d5c8a62 Accepting request 1109258 from home:david.anes:branches:network
OBS-URL: https://build.opensuse.org/request/show/1109258
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=111
2023-09-06 11:08:14 +00:00
David Anes
3c6d9062b8 Accepting request 1109245 from home:david.anes:branches:network
- Add missing runtime dependency to libxxhash when rsync builds
  against it. (bsc#1214515)
- Rename patch to follow naming patch policies:
  fortified-strlcpy-fix.patch -> rsync-fortified-strlcpy-fix.patch

- add fortified-strlcpy-fix.patch (bsc#1214616, bsc#1214249)

OBS-URL: https://build.opensuse.org/request/show/1109245
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=110
2023-09-06 10:11:10 +00:00
David Anes
2bc1e2ae43 Accepting request 1109229 from home:kukuk:branches:network
- Use "slp" for bcond, not "openslp", like we use for all other
  packages, too.
- Disable slp patch and configure option if bcond slp is disabled.

OBS-URL: https://build.opensuse.org/request/show/1109229
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=109
2023-09-06 09:58:37 +00:00
David Anes
a21828dc08 Accepting request 1109040 from home:david.anes:branches:network
Add missing bug number in changelog

OBS-URL: https://build.opensuse.org/request/show/1109040
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=108
2023-09-05 12:59:17 +00:00
David Anes
9c24d26be7 Accepting request 1109022 from home:favogt:branches:network
- Disable openslp support on new distros

OBS-URL: https://build.opensuse.org/request/show/1109022
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=107
2023-09-05 12:52:25 +00:00
daf57cb5d4 - add fortified-strlcpy-fix.patch (bsc#1214616)
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=106
2023-09-05 12:08:12 +00:00
342e81d125 Accepting request 1101398 from home:ateixeira:branches:network
- Add support directory to %docdir.
  Includes some upstream provided scripts such as rrsync. (bsc#1212198)

OBS-URL: https://build.opensuse.org/request/show/1101398
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=104
2023-07-31 08:34:48 +00:00
David Anes
ce88ee55b6 Accepting request 1078381 from home:jsegitz:branches:network
OBS-URL: https://build.opensuse.org/request/show/1078381
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=102
2023-04-11 13:31:23 +00:00
David Anes
9995d7a6b9 Accepting request 1030355 from home:david.anes:branches:home:stroeder:sys
- New version fixes bug (boo#1203727): implicit containing directory 
  sometimes rejected as unrequested
- update to 3.2.7
  * BUG FIXES:
    - Fixed the client-side validating of the remote sender's filtering behavior.
    - More fixes for the "unrequested file-list name" name, including a copy of
      "/" with `--relative` enabled and a copy with a lot of related paths with
      `--relative` enabled (often derived from a `--files-from` list).
    - When rsync gets an unpack error on an ACL, mention the filename.
    - Avoid over-setting sanitize_paths when a daemon is serving "/" (even if
      "use chroot" is false).
  * ENHANCEMENTS:
    - Added negotiated daemon-auth support that allows a stronger checksum digest
      to be used to validate a user's login to the daemon.  Added SHA512, SHA256,
      and SHA1 digests to MD5 & MD4.  These new digests are at the highest priority
      in the new daemon-auth negotiation list.
    - Added support for the SHA1 digest in file checksums.  While this tends to be
      overkill, it is available if someone really needs it.  This overly-long
      checksum is at the lowest priority in the normal checksum negotiation list.
      See [`--checksum-choice`](rsync.1#opt) (`--cc`) and the `RSYNC_CHECKSUM_LIST`
      environment var for how to customize this.
    - Improved the xattr hash table to use a 64-bit key without slowing down the
      key's computation.  This should make extra sure that a hash collision doesn't
      happen.
    - If the `--version` option is repeated (e.g. `-VV`) then the information is
      output in a (still readable) JSON format.  Client side only.
    - The script `support/json-rsync-version` is available to get the JSON style
      version output from any rsync.  The script accepts either text on stdin
      **or** an arg that specifies an rsync executable to run with a doubled
      `--version` option.  If the text we get isn't already in JSON format, it is

OBS-URL: https://build.opensuse.org/request/show/1030355
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=100
2022-10-21 10:12:55 +00:00
David Anes
b1f4b9d3e7 Accepting request 1003500 from home:david.anes:branches:network
- Use bundled SLP patch now that upstream fixed it:
  * Remove rsync-3.2.5-slp.patch

- update to 3.2.6:
  * More path-cleaning improvements in the file-list validation code to avoid
    rejecting of valid args.
  * A file-list validation fix for a --files-from file that ends without a
    line-terminating character.
  * Added a safety check that prevents the sender from removing destination
    files when a local copy using --remove-source-files has some files that are
    shared between the sending & receiving hierarchies, including the case
    where the source dir & destination dir are identical.
  * Fixed a bug in the internal MD4 checksum code that could cause the digest
    to be sporadically incorrect (the openssl version was/is fine).
  * A minor tweak to rrsync added "copy-devices" to the list of known args, but
    left it disabled by default.

OBS-URL: https://build.opensuse.org/request/show/1003500
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=98
2022-09-14 10:53:39 +00:00
David Anes
134e8e0bbd Accepting request 1002273 from home:bmwiedemann:branches:network
Build SLE version with g++-11
to work around nondeterministic g++-7 (boo#1193895)

For the SLE-12 builds, you would need to `osc branch Archiving/lz4 network` and same for `zstd`
and configure them to only build for SLE-12 in the project.
And add a line to prjconf: `Prefer: gzip`

OBS-URL: https://build.opensuse.org/request/show/1002273
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=97
2022-09-14 09:18:25 +00:00
David Anes
671bd07393 Accepting request 1000687 from home:schubi2
- Migration to /usr/etc: Saving user changed configuration files
  in /etc and restoring them while an RPM update.

OBS-URL: https://build.opensuse.org/request/show/1000687
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=95
2022-09-12 14:19:59 +00:00
b3097cbcf7 Accepting request 997517 from home:david.anes:branches:network
- Add upstream patch rsync-3.2.5-slp.patch, as the one included in
  the released tarball doesn't fully apply.
- Drop patch rsync-CVE-2022-29154.patch, already included upstream.
- Update to 3.2.5
  * SECURITY FIXES:
    - Added some file-list safety checking that helps to ensure that a rogue
      sending rsync can't add unrequested top-level names and/or include recursive
      names that should have been excluded by the sender.  These extra safety
      checks only require the receiver rsync to be updated.  When dealing with an
      untrusted sending host, it is safest to copy into a dedicated destination
      directory for the remote content (i.e. don't copy into a destination
      directory that contains files that aren't from the remote host unless you
      trust the remote host). Fixes CVE-2022-29154.
    - A fix for CVE-2022-37434 in the bundled zlib (buffer overflow issue).
  * BUG FIXES:
    - Fixed the handling of filenames specified with backslash-quoted wildcards
      when the default remote-arg-escaping is enabled.
    - Fixed the configure check for signed char that was causing a host that
      defaults to unsigned characters to generate bogus rolling checksums. This
      made rsync send mostly literal data for a copy instead of finding matching
      data in the receiver's basis file (for a file that contains high-bit
      characters).
    - Lots of manpage improvements, including an attempt to better describe how
      include/exclude filters work.
    - If rsync is compiled with an xxhash 0.8 library and then moved to a system
      with a dynamically linked xxhash 0.7 library, we now detect this and disable
      the XX3 hashes (since these routines didn't stabilize until 0.8).
  * ENHANCEMENTS:
    - The [`--trust-sender`](rsync.1#opt) option was added as a way to bypass the
      extra file-list safety checking (should that be required).

OBS-URL: https://build.opensuse.org/request/show/997517
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=93
2022-08-17 11:32:58 +00:00
David Anes
7e776720fb Accepting request 992344 from home:david.anes:branches:network
- Security fix: [bsc#1201840, CVE-2022-29154]
  * arbitrary file write vulnerability via do_server_recv function
  * Added patch rsync-rsync-CVE-2022-29154.patch

OBS-URL: https://build.opensuse.org/request/show/992344
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=90
2022-08-02 14:19:39 +00:00
David Anes
97ea57dfae Accepting request 984141 from home:schubi2
- Removed %config flag for files in /usr directory.

OBS-URL: https://build.opensuse.org/request/show/984141
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=88
2022-06-21 13:40:46 +00:00
David Anes
57fb41b554 Accepting request 983987 from home:schubi2
- Moved logrotate files from user specif directory /etc/logrotate.d
  to vendor specif directory /usr/etc/logrotate.d.

OBS-URL: https://build.opensuse.org/request/show/983987
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=87
2022-06-20 16:10:52 +00:00
David Anes
b9fc25d78b Accepting request 970670 from home:david.anes:branches:network
- Update to 3.2.4
  * A new form of arg protection was added that works similarly to
    the older `--protect-args` (`-s`) option but in a way that 
    avoids breaking things like rrsync.
  * A long-standing bug was preventing rsync from figuring out the
    current locale's decimal point character, which made rsync 
    always output numbers using the "C" locale.
  * Too many changes to list, see included NEWS.md file.
- Drop rsync-CVE-2020-14387.patch, already included upstream.

OBS-URL: https://build.opensuse.org/request/show/970670
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=85
2022-04-19 07:05:54 +00:00
3c1f222e37 Accepting request 932194 from home:jsegitz:branches:systemdhardening:network
Automatic systemd hardening effort by the security team. This has not been tested. For details please see https://en.opensuse.org/openSUSE:Security_Features#Systemd_hardening_effort

OBS-URL: https://build.opensuse.org/request/show/932194
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=84
2021-11-21 11:09:01 +00:00
4bbb3e29bd Accepting request 832048 from home:pmonrealgonzalez:branches:network
- Security fix: [bsc#1176160, CVE-2020-14387]
  * rsync-ssl: Verify the hostname in the certificate when using openssl.
- Add rsync-CVE-2020-14387.patch

OBS-URL: https://build.opensuse.org/request/show/832048
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=82
2020-09-04 10:56:00 +00:00
9bf6fec739 Accepting request 824798 from home:namtrac:branches:network
- Updated to version 3.2.3
  * Fixes a memory usage regression introduced in 3.2.2
  * Too many changes to list, see included NEWS.md file.
- acls.diff, time-limit.diff and xattrs.diff are now upstream.
- Drop rsync-add_back_use_slp_directive.patch, included in upstream
  slp.diff

- Add BR on c++_compiler needed for SIMD support
- Add --enable-simd configure option on x86_64

- Change BR on xxhash-devel to pkgconfig(libxxhash) and depend
  on xxhash >= 0.8.0 since this is needed for XXH3
- Use xxhash only on suse_version >= 1550 since xxhash 0.8.0 is not
  available elsewhere.

- Add BR on libzstd-devel and liblz4-devel to enable lz4 and zstd

OBS-URL: https://build.opensuse.org/request/show/824798
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=80
2020-08-14 22:58:14 +00:00
2b390fdfe4 Accepting request 819170 from home:namtrac:branches:network
- Updated to version 3.2.2
  * Too many changes to list, see included NEWS.md file.
- Add BR on pkgconfig(openssl), rsync now uses openssl for MD4/MD5
- Add BR on libzstd-devel and liblz4-devel to enabled lz4 and zstd
  compression support.
- Add BR on xxhash-devel to enable xxhash checksum support.
- Refresh rsync-add_back_use_slp_directive.patch
- Drop rsync-both-compressions.patch, rsync-send_error_to_sender.patch,
  rsync-avoid-uploading-after-error.patch,
  rsync-fix-prealloc-to-keep-file-size-0-when-possible.patch:
  Fixed upstream.

OBS-URL: https://build.opensuse.org/request/show/819170
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=78
2020-07-07 10:01:48 +00:00
Tomáš Chvátal
835e6d1cbd Accepting request 714569 from home:1Antoine1:branches:network
- Remove SuSEfirewall2 service since SuSEfirewall2 has been
  replaced by firewalld (which already provides a rsyncd service).

See also https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html.

OBS-URL: https://build.opensuse.org/request/show/714569
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=76
2019-07-11 07:31:21 +00:00
60a3c17fd8 Accepting request 694589 from home:pmonrealgonzalez:branches:network
- Fixed bug numbers in spec file

OBS-URL: https://build.opensuse.org/request/show/694589
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=74
2019-04-15 16:54:23 +00:00
d4ec26f33a Accepting request 694586 from home:matwey:branches:network
- Add patch: rsync-fix-prealloc-to-keep-file-size-0-when-possible.patch (boo#1108562)

OBS-URL: https://build.opensuse.org/request/show/694586
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=73
2019-04-15 16:47:49 +00:00
Tomáš Chvátal
7d97cbf376 Accepting request 622085 from home:kukuk:branches:network
- Don't require systemd explicit, spec file can handle both cases
  correct and in containers we don't have systemd [bsc#1100786].

OBS-URL: https://build.opensuse.org/request/show/622085
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=71
2018-07-11 13:54:31 +00:00
Tomáš Chvátal
8c6046d00f Accepting request 593234 from home:kukuk:branches:network
- Use %license instead of %doc [bsc#1082318]

OBS-URL: https://build.opensuse.org/request/show/593234
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=69
2018-04-03 14:52:10 +00:00
Tomáš Chvátal
cd1cb5dfdb Accepting request 570556 from home:pmonrealgonzalez:branches:network
- Update to version 3.1.3 [bsc#1076503]:
  Protocol: 31 (unchanged)
- SECURITY FIXES:
  * Fixed a buffer overrun in the protocol's handling of xattr names and
    ensure that the received name is null terminated.
  * Fix an issue with --protect-args where the user could specify the arg
    in the protected-arg list and short-circuit some of the arg-sanitizing
    code.
- BUG FIXES:
  * Don't output about a new backup dir without appropriate info verbosity.
  * Fixed some issues with the sort functions in support/rsyncstats script.
  * Added a way to specify daemon config lists (e.g. users, groups, etc)
  * that contain spaces (see "auth users" in the latest rsyncd.conf manpage).
  * If a backup fails (e.g. full disk) rsync exits with an error.
  * Fixed a problem with a doubled --fuzzy option combined with --link-dest.
  * Avoid invalid output in the summary if either the start or end time had
    an error.
  * We don't allow a popt alias to affect the --daemon or --server options.
  * Fix daemon exclude code to disallow attribute changes in addition to
    disallowing transfers.
  * Don't force nanoseconds to match if a non-transferred, non-checksummed
    file only passed the quick-check w/o comparing nanosecods.
- ENHANCEMENTS:
  * Added the ability for rsync to compare nanosecond times in its
    file-check
    comparisons, and added support nanosecond times on Mac OS X.
  * Added a short-option (-@) for --modify-window.
  * Added the --checksum-choice=NAME[,NAME] option to choose the checksum
    algorithms.
  * Added hashing of xattr names (with using -X) to improve the handling of

OBS-URL: https://build.opensuse.org/request/show/570556
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=67
2018-01-29 11:31:12 +00:00
Tomáš Chvátal
222f5d35e7 Accepting request 567409 from home:pmonrealgonzalez:branches:network
- Security fix: Ignore --protect-args when already sent by client
  [bsc#1076503, CVE-2018-5764]
  * Added patch rsync-3.1.2-CVE-2018-5764.patch

OBS-URL: https://build.opensuse.org/request/show/567409
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=65
2018-01-18 12:28:08 +00:00
Tomáš Chvátal
76fa06662a Accepting request 563117 from home:pmonrealgonzalez:branches:network
- Fix: Stop file upload after errors [bsc#1062063]
- Added patches:
  * rsync-send_error_to_sender.patch
  * rsync-avoid-uploading-after-error.patch

OBS-URL: https://build.opensuse.org/request/show/563117
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=63
2018-01-09 17:42:56 +00:00
Tomáš Chvátal
41fcebecad Accepting request 546255 from home:pmonrealgonzalez:branches:network
- Security fix [bsc#1066644, CVE-2017-16548]
  * Missing trailing '\0' character check could lead to remote DoS
  * Added rsync-CVE-2017-16548.patch

OBS-URL: https://build.opensuse.org/request/show/546255
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=61
2017-11-28 17:10:20 +00:00
Tomáš Chvátal
89aa0785d4 - Try more in supporting all scenarios bsc#1046197#c24
* rsync-both-compressions.patch

OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=59
2017-07-25 11:55:46 +00:00
Tomáš Chvátal
beed298687 - Execute tests to ensure the basics are still working
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=58
2017-07-24 11:09:49 +00:00
Tomáš Chvátal
a97b3ece2a - Refresh patch rsync-both-compressions.patch to include
fix when using old-compress on new zlib on server too

OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=56
2017-07-24 11:00:40 +00:00
Tomáš Chvátal
af157abf19 - Add patch to build with both bundled and external zlib to support
both compression methods at once bsc#1046197:
  * rsync-both-compressions.patch

OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=54
2017-07-13 09:01:36 +00:00
OBS User mrdocs
e3b5845c6e Accepting request 503686 from home:scarabeus_iv:branches:network
- We no longer need to inject the pid in post as we do not use
  the iniscript relying on it
- Add socket activation service instead of the xinetd service
- Verify in services the configuration to run actually exist
- Drop sle11 support as it does not autoreconf anymore
- Drop patch system-zlib.diff that was never applied
- Switch to system popt and zlib:
  * This should not cause issues now because upstream states the
    underlying issue why we used the bundled one was fixed by
    using more safeguarded error detection

OBS-URL: https://build.opensuse.org/request/show/503686
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=52
2017-06-14 19:46:07 +00:00
Ismail Dönmez
57d2c9f8e5 Accepting request 352396 from home:hsk17:branches:network
update to 3.1.2

OBS-URL: https://build.opensuse.org/request/show/352396
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=50
2016-01-07 09:07:12 +00:00
Ismail Dönmez
aee63f30ce Accepting request 337003 from home:vitezslav_cizek:branches:network
- better disable slp by default, it doesn't seem to be used much
  and it often caused problems (eg boo#898513, bsc#922710)
  * set "use slp" in rsyncd.conf to enable
  * modified rsync-add_back_use_slp_directive.patch

OBS-URL: https://build.opensuse.org/request/show/337003
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=48
2015-10-07 16:20:55 +00:00
Ismail Dönmez
e31576eaae Accepting request 336730 from home:vitezslav_cizek:branches:network
- add a compatibility flag to avoid checksum collisions (bsc#900914)
  * fixes rsync equivalent of librsync's CVE-2014-8242
  * added rsync-equivalent_of_CVE-2014-8242.patch
- modify rsync-add_back_use_slp_directive.patch

OBS-URL: https://build.opensuse.org/request/show/336730
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=47
2015-10-06 18:06:09 +00:00
Vítězslav Čížek
f44e0d97a6 - reintroduce "use slp" directive (bsc#922710)
* added rsync-add_back_use_slp_directive.patch

OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=45
2015-08-11 09:41:42 +00:00
c62c1a7a45 Accepting request 287612 from home:elvigia:branches:network
- rsync-no-libattr.patch: Use AC_SEARCH_LIBS([getxattr], [attr])
  instead of AC_CHECK_LIB(attr,getxattr) so libattr is 
  not injected as a dependency when glibc is enough since
  several years to use getxattr.

OBS-URL: https://build.opensuse.org/request/show/287612
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=43
2015-02-25 08:07:47 +00:00
Ismail Dönmez
814aea5ad4 Accepting request 283799 from home:vitezslav_cizek:branches:network
- fix for CVE-2014-9512 (bnc#915410)
  * path spoofing attack vulnerability
  * added rsync-CVE-2014-9512.patch

OBS-URL: https://build.opensuse.org/request/show/283799
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=41
2015-02-03 07:22:35 +00:00
Vítězslav Čížek
38b865b3b6 Accepting request 261554 from home:dimstar:gpg2
OBS-URL: https://build.opensuse.org/request/show/261554
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=39
2014-11-14 12:22:58 +00:00
12b1d0b3d0 Accepting request 257651 from home:posophe:branches:network
little fix

OBS-URL: https://build.opensuse.org/request/show/257651
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=37
2014-10-21 20:11:02 +00:00
Vítězslav Čížek
473c80eb1b Accepting request 240233 from home:NicoK:branches:network
update to 3.1.1

OBS-URL: https://build.opensuse.org/request/show/240233
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=35
2014-07-11 09:12:29 +00:00
Andrey Karepin
b3b566c0ca Accepting request 238202 from home:elvigia:branches:network
- Remove sysvinit support on distros that have systemd 
- Remove libattr-devel from buildRequires, application does
  not link to libattr but it picks the glibc implementation 
  instead.

OBS-URL: https://build.opensuse.org/request/show/238202
OBS-URL: https://build.opensuse.org/package/show/network/rsync?expand=0&rev=33
2014-06-25 17:33:59 +00:00