Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

rsync-3.2.7-150600.1.4 RPM for s390x

From OpenSuSE Leap 15.6 for s390x

Name: rsync Distribution: SUSE Linux Enterprise 15
Version: 3.2.7 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150600.1.4 Build date: Fri Mar 8 23:24:15 2024
Group: Productivity/Networking/Other Build host: s390zl31
Size: 997508 Source RPM: rsync-3.2.7-150600.1.4.src.rpm
Packager: https://www.suse.com/
Url: https://rsync.samba.org/
Summary: Versatile tool for fast incremental file transfer
Rsync is a fast and extraordinarily versatile file  copying  tool. It can copy
locally, to/from another host over any remote shell, or to/from a remote rsync
daemon. It offers a large number of options that control every aspect of its
behavior and permit very flexible specification of the set of files to be
copied. It is famous for its delta-transfer algorithm, which reduces the amount
of data sent over the network by sending only the differences between the
source files and the existing files in the destination. Rsync is widely used
for backups and mirroring and as an improved copy command for everyday use.

Provides

Requires

License

GPL-3.0-or-later

Changelog

* Thu Nov 23 2023 david.anes@suse.com
  - Update to latest version from Factory (3.2.7)
  - Deleted the following patches, already included in that version:
    - rsync-CVE-2020-14387.patch
    - rsync-CVE-2022-29154-trust-sender-1.patch
    - rsync-CVE-2022-29154-trust-sender-2.patch
    - rsync-CVE-2022-29154.patch
    - rsync-fix-delay-updates-never-updates-after-interruption.patch
* Wed Sep 06 2023 david.anes@suse.com
  - Rename patch to follow naming patch policies:
    fortified-strlcpy-fix.patch -> rsync-fortified-strlcpy-fix.patch
* Wed Sep 06 2023 kukuk@suse.com
  - Use "slp" for bcond, not "openslp", like we use for all other
    packages, too.
  - Disable slp patch and configure option if bcond slp is disabled.
* Tue Sep 05 2023 dmueller@suse.com
  - add fortified-strlcpy-fix.patch (bsc#1214616, bsc#1214249)
* Tue Sep 05 2023 fvogt@suse.com
  - Disable openslp support on new distros (bsc#1214884)
* Wed Jul 26 2023 antonio.teixeira@suse.com
  - Add support directory to %docdir.
    Includes some upstream provided scripts such as rrsync. (bsc#1212198)
* Thu Apr 06 2023 jsegitz@suse.com
  - Switch rsyncd symlink to a wrapper script to allow setting a distinct
    SELinux type (bsc#1209654)
* Fri Oct 21 2022 michael@stroeder.com
  - New version fixes bug (boo#1203727): implicit containing directory
    sometimes rejected as unrequested
  - update to 3.2.7
    * BUG FIXES:
    - Fixed the client-side validating of the remote sender's filtering behavior.
    - More fixes for the "unrequested file-list name" name, including a copy of
      "/" with `--relative` enabled and a copy with a lot of related paths with
      `--relative` enabled (often derived from a `--files-from` list).
    - When rsync gets an unpack error on an ACL, mention the filename.
    - Avoid over-setting sanitize_paths when a daemon is serving "/" (even if
      "use chroot" is false).
    * ENHANCEMENTS:
    - Added negotiated daemon-auth support that allows a stronger checksum digest
      to be used to validate a user's login to the daemon.  Added SHA512, SHA256,
      and SHA1 digests to MD5 & MD4.  These new digests are at the highest priority
      in the new daemon-auth negotiation list.
    - Added support for the SHA1 digest in file checksums.  While this tends to be
      overkill, it is available if someone really needs it.  This overly-long
      checksum is at the lowest priority in the normal checksum negotiation list.
      See [`--checksum-choice`](rsync.1#opt) (`--cc`) and the `RSYNC_CHECKSUM_LIST`
      environment var for how to customize this.
    - Improved the xattr hash table to use a 64-bit key without slowing down the
      key's computation.  This should make extra sure that a hash collision doesn't
      happen.
    - If the `--version` option is repeated (e.g. `-VV`) then the information is
      output in a (still readable) JSON format.  Client side only.
    - The script `support/json-rsync-version` is available to get the JSON style
      version output from any rsync.  The script accepts either text on stdin
    * *or** an arg that specifies an rsync executable to run with a doubled
      `--version` option.  If the text we get isn't already in JSON format, it is
      converted. Newer rsync versions will provide more complete json info than
      older rsync versions. Various tweaks are made to keep the flag names
      consistent across versions.
    - The [`use chroot`](rsyncd.conf.5#) daemon parameter now defaults to "unset"
      so that rsync can use chroot when it works and a sanitized copy when chroot
      is not supported (e.g., for a non-root daemon).  Explicitly setting the
      parameter to true or false (on or off) behaves the same way as before.
    - The `--fuzzy` option was optimized a bit to try to cut down on the amount of
      computations when considering a big pool of files. The simple heuristic from
      Kenneth Finnegan resuled in about a 2x speedup.
    - If rsync is forced to use protocol 29 or before (perhaps due to talking to an
      rsync before 3.0.0), the modify time of a file is limited to 4-bytes.  Rsync
      now interprets this value as an unsigned integer so that a current year past
      2038 can continue to be represented. This does mean that years prior to 1970
      cannot be represented in an older protocol, but this trade-off seems like the
      right choice given that (1) 2038 is very rapidly approaching, and (2) newer
      protocols support a much wider range of old and new dates.
    - The rsync client now treats an empty destination arg as an error, just like
      it does for an empty source arg. This doesn't affect a `host:` arg (which is
      treated the same as `host:.`) since the arg is not completely empty.  The use
      of [`--old-args`](rsync.1#opt) (including via `RSYNC_OLD_ARGS`) allows the
      prior behavior of treating an empty destination arg as a ".".
    * PACKAGING RELATED:
    - The checksum code now uses openssl's EVP methods, which gets rid of various
      deprecation warnings and makes it easy to support more digest methods.  On
      newer systems, the MD4 digest is marked as legacy in the openssl code, which
      makes openssl refuse to support it via EVP.  You can choose to ignore this
      and allow rsync's MD4 code to be used for older rsync connections (when
      talking to an rsync prior to 3.0.0) or you can choose to configure rsync to
      tell openssl to enable legacy algorithms (see below).
    - A simple openssl config file is supplied that can be installed for rsync to
      use.  If you install packaging/openssl-rsync.cnf to a public spot (such as
      `/etc/ssl/openssl-rsync.cnf`) and then run configure with the option
      `--with-openssl-conf=/path/name.cnf`, this will cause rsync to export the
      configured path in the OPENSSL_CONF environment variable (when the variable
      is not already set).  This will enable openssl's MD4 code for rsync to use.
    - The packager may wish to include an explicit "use chroot = true" in the top
      section of their supplied /etc/rsyncd.conf file if the daemon is being
      installed to run as the root user (though rsync should behave the same even
      with the value unset, a little extra paranoia doesn't hurt).
    - I've noticed that some packagers haven't installed support/nameconvert for
      users to use in their chrooted rsync configs.  Even if it is not installed
      as an executable script (to avoid a python3 dependency) it would be good to
      install it with the other rsync-related support scripts.
    - It would be good to add support/json-rsync-version to the list of installed
      support scripts.
* Thu Oct 20 2022 david.anes@suse.com
  - Fix --delay-updates never updates after interruption [bsc#1204538]
    * Added patch rsync-fix-delay-updates-never-updates-after-interruption.patch
* Thu Oct 06 2022 david.anes@suse.com
  - Add support for --trust-sender parameter (patch by Jie Gong in
    bsc#1202970). (related to CVE-2022-29154, bsc#1201840)
    * Added patch rsync-CVE-2022-29154-trust-sender-1.patch
    * Added patch rsync-CVE-2022-29154-trust-sender-2.patch
* Wed Sep 14 2022 david.anes@suse.com
  - Use bundled SLP patch now that upstream fixed it:
    * Remove rsync-3.2.5-slp.patch
* Mon Sep 12 2022 dmueller@suse.com
  - update to 3.2.6:
    * More path-cleaning improvements in the file-list validation code to avoid
      rejecting of valid args.
    * A file-list validation fix for a --files-from file that ends without a
      line-terminating character.
    * Added a safety check that prevents the sender from removing destination
      files when a local copy using --remove-source-files has some files that are
      shared between the sending & receiving hierarchies, including the case
      where the source dir & destination dir are identical.
    * Fixed a bug in the internal MD4 checksum code that could cause the digest
      to be sporadically incorrect (the openssl version was/is fine).
    * A minor tweak to rrsync added "copy-devices" to the list of known args, but
      left it disabled by default.
* Fri Sep 09 2022 bwiedemann@suse.com
  - Build SLE version with g++-11
    to work around nondeterministic g++-7 (boo#1193895)
* Thu Sep 01 2022 schubi@suse.com
  - Migration to /usr/etc: Saving user changed configuration files
    in /etc and restoring them while an RPM update.
* Tue Aug 16 2022 david.anes@suse.com
  - Add upstream patch rsync-3.2.5-slp.patch, as the one included in
    the released tarball doesn't fully apply.
  - Drop patch rsync-CVE-2022-29154.patch, already included upstream.
  - Update to 3.2.5
    * SECURITY FIXES:
    - Added some file-list safety checking that helps to ensure that a rogue
      sending rsync can't add unrequested top-level names and/or include recursive
      names that should have been excluded by the sender.  These extra safety
      checks only require the receiver rsync to be updated.  When dealing with an
      untrusted sending host, it is safest to copy into a dedicated destination
      directory for the remote content (i.e. don't copy into a destination
      directory that contains files that aren't from the remote host unless you
      trust the remote host). Fixes CVE-2022-29154.
    - A fix for CVE-2022-37434 in the bundled zlib (buffer overflow issue).
    * BUG FIXES:
    - Fixed the handling of filenames specified with backslash-quoted wildcards
      when the default remote-arg-escaping is enabled.
    - Fixed the configure check for signed char that was causing a host that
      defaults to unsigned characters to generate bogus rolling checksums. This
      made rsync send mostly literal data for a copy instead of finding matching
      data in the receiver's basis file (for a file that contains high-bit
      characters).
    - Lots of manpage improvements, including an attempt to better describe how
      include/exclude filters work.
    - If rsync is compiled with an xxhash 0.8 library and then moved to a system
      with a dynamically linked xxhash 0.7 library, we now detect this and disable
      the XX3 hashes (since these routines didn't stabilize until 0.8).
    * ENHANCEMENTS:
    - The [`--trust-sender`](rsync.1#opt) option was added as a way to bypass the
      extra file-list safety checking (should that be required).
    * PACKAGING RELATED:
    - A note to those wanting to patch older rsync versions: the changes in this
      release requires the quoted argument change from 3.2.4. Then, you'll want
      every single code change from 3.2.5 since there is no fluff in this release.
    - The build date that goes into the manpages is now based on the developer's
      release date, not on the build's local-timezone interpretation of the date.
    * DEVELOPER RELATED:
    - Configure now defaults GETGROUPS_T to gid_t when cross compiling.
    - Configure now looks for the bsd/string.h include file in order to fix the
      build on a host that has strlcpy() in the main libc but not defined in the
      main string.h file.
* Mon Aug 01 2022 david.anes@suse.com
  - Security fix: [bsc#1201840, CVE-2022-29154]
    * arbitrary file write vulnerability via do_server_recv function
    * Added patch rsync-CVE-2022-29154.patch
* Tue Jun 21 2022 schubi@suse.com
  - Removed %config flag for files in /usr directory.
* Mon Jun 20 2022 schubi@suse.de
  - Moved logrotate files from user specific directory /etc/logrotate.d
    to vendor specific directory /usr/etc/logrotate.d.
* Tue Apr 19 2022 david.anes@suse.com
  - Update to 3.2.4
    * A new form of arg protection was added that works similarly to
      the older `--protect-args` (`-s`) option but in a way that
      avoids breaking things like rrsync.
    * A long-standing bug was preventing rsync from figuring out the
      current locale's decimal point character, which made rsync
      always output numbers using the "C" locale.
    * Too many changes to list, see included NEWS.md file.
  - Drop rsync-CVE-2020-14387.patch, already included upstream.
* Tue Nov 16 2021 jsegitz@suse.com
  - Added hardening to systemd service(s) (bsc#1181400). Modified:
    * rsyncd.service
* Mon Oct 04 2021 pmonreal@suse.com
  - Update to 3.2.3 in SLE-15-SP4 [jsc#SLE-21252]
    * Rebase rsync-no-libattr.patch
* Fri Sep 04 2020 pmonreal@suse.com
  - Security fix: [bsc#1176160, CVE-2020-14387]
    * rsync-ssl: Verify the hostname in the certificate when using openssl.
  - Add rsync-CVE-2020-14387.patch
* Fri Aug 07 2020 idonmez@suse.com
  - Updated to version 3.2.3
    * Fixes a memory usage regression introduced in 3.2.2
    * Too many changes to list, see included NEWS.md file.
  - acls.diff, time-limit.diff and xattrs.diff are now upstream.
  - Drop rsync-add_back_use_slp_directive.patch, included in upstream
    slp.diff
* Wed Aug 05 2020 idonmez@suse.com
  - Add BR on c++_compiler needed for SIMD support
  - Add --enable-simd configure option on x86_64
* Wed Aug 05 2020 idonmez@suse.com
  - Change BR on xxhash-devel to pkgconfig(libxxhash) and depend
    on xxhash >= 0.8.0 since this is needed for XXH3
  - Use xxhash only on suse_version >= 1550 since xxhash 0.8.0 is not
    available elsewhere.
* Tue Jul 07 2020 idonmez@suse.com
  - Updated to version 3.2.2
    * Too many changes to list, see included NEWS.md file.
  - Add BR on pkgconfig(openssl), rsync now uses openssl for MD4/MD5
  - Add BR on libzstd-devel and liblz4-devel to enable lz4 and zstd
    compression support.
  - Add BR on xxhash-devel to enable xxhash checksum support.
  - Refresh rsync-add_back_use_slp_directive.patch
  - Drop rsync-both-compressions.patch, rsync-send_error_to_sender.patch,
    rsync-avoid-uploading-after-error.patch,
    rsync-fix-prealloc-to-keep-file-size-0-when-possible.patch:
    Fixed upstream.
* Thu Jul 11 2019 antoine.belvire@opensuse.org
  - Remove SuSEfirewall2 service since SuSEfirewall2 has been
    replaced by firewalld (which already provides a rsyncd service).
* Mon Apr 15 2019 pmonrealgonzalez@suse.com
  - Fixed bug numbers in spec file
* Sat Apr 13 2019 matwey.kornilov@gmail.com
  - Add patch: rsync-fix-prealloc-to-keep-file-size-0-when-possible.patch (boo#1108562)
* Wed Jul 11 2018 kukuk@suse.de
  - Don't require systemd explicit, spec file can handle both cases
    correct and in containers we don't have systemd [bsc#1100786].
* Tue Apr 03 2018 kukuk@suse.de
  - Use %license instead of %doc [bsc#1082318]
* Mon Jan 29 2018 pmonrealgonzalez@suse.com
  - Update to version 3.1.3 [bsc#1076503]:
    Protocol: 31 (unchanged)
  - SECURITY FIXES:
    * Fixed a buffer overrun in the protocol's handling of xattr names and
      ensure that the received name is null terminated.
    * Fix an issue with --protect-args where the user could specify the arg
      in the protected-arg list and short-circuit some of the arg-sanitizing
      code.
  - BUG FIXES:
    * Don't output about a new backup dir without appropriate info verbosity.
    * Fixed some issues with the sort functions in support/rsyncstats script.
    * Added a way to specify daemon config lists (e.g. users, groups, etc)
    * that contain spaces (see "auth users" in the latest rsyncd.conf manpage).
    * If a backup fails (e.g. full disk) rsync exits with an error.
    * Fixed a problem with a doubled --fuzzy option combined with --link-dest.
    * Avoid invalid output in the summary if either the start or end time had
      an error.
    * We don't allow a popt alias to affect the --daemon or --server options.
    * Fix daemon exclude code to disallow attribute changes in addition to
      disallowing transfers.
    * Don't force nanoseconds to match if a non-transferred, non-checksummed
      file only passed the quick-check w/o comparing nanosecods.
  - ENHANCEMENTS:
    * Added the ability for rsync to compare nanosecond times in its
      file-check
      comparisons, and added support nanosecond times on Mac OS X.
    * Added a short-option (-@) for --modify-window.
    * Added the --checksum-choice=NAME[,NAME] option to choose the checksum
      algorithms.
    * Added hashing of xattr names (with using -X) to improve the handling of
      files with large numbers of xattrs.
    * Added a way to filter xattr names using include/exclude/filter rules
      (see the --xattrs option in the manpage for details).
    * Added "daemon chroot|uid|gid" to the daemon config (in addition to the
      old chroot|uid|gid settings that affect the daemon's transfer process).
    * Added "syslog tag" to the daemon configuration.
    * Some manpage improvements.
  - DEVELOPER RELATED:
    * Tweak the "make" output when yodl isn't around to create the man pages.
    * Changed an obsolete autoconf compile macro.
    * Support newer yodl versions when converting man pages.
  - Dropped patches fixed upstream:
    * rsync-CVE-2017-16548.patch
    * rsync-3.1.2-CVE-2018-5764.patch
  - Refreshed patches:
    * rsync-send_error_to_sender.patch
* Thu Jan 18 2018 pmonrealgonzalez@suse.com
  - Security fix: Ignore --protect-args when already sent by client
    [bsc#1076503, CVE-2018-5764]
    * Added patch rsync-3.1.2-CVE-2018-5764.patch
* Tue Jan 09 2018 pmonrealgonzalez@suse.com
  - Fix: Stop file upload after errors [bsc#1062063]
  - Added patches:
    * rsync-send_error_to_sender.patch
    * rsync-avoid-uploading-after-error.patch
* Tue Nov 28 2017 pmonrealgonzalez@suse.com
  - Security fix [bsc#1066644, CVE-2017-16548]
    * Missing trailing '\0' character check could lead to remote DoS
    * Added rsync-CVE-2017-16548.patch
* Tue Jul 25 2017 tchvatal@suse.com
  - Try more in supporting all scenarios bsc#1046197#c24
    * rsync-both-compressions.patch
* Mon Jul 24 2017 tchvatal@suse.com
  - Execute tests to ensure the basics are still working
* Mon Jul 24 2017 tchvatal@suse.com
  - Refresh patch rsync-both-compressions.patch to include
    fix when using old-compress on new zlib on server too
* Thu Jul 13 2017 tchvatal@suse.com
  - Add patch to build with both bundled and external zlib to support
    both compression methods at once bsc#1046197:
    * rsync-both-compressions.patch
* Wed Jun 14 2017 tchvatal@suse.com
  - We no longer need to inject the pid in post as we do not use
    the iniscript relying on it
  - Add socket activation service instead of the xinetd service
  - Verify in services the configuration to run actually exist
  - Drop sle11 support as it does not autoreconf anymore
  - Drop patch system-zlib.diff that was never applied
  - Switch to system popt and zlib:
    * This should not cause issues now because upstream states the
      underlying issue why we used the bundled one was fixed by
      using more safeguarded error detection
* Wed Jan 06 2016 hsk@imb-jena.de
  - update to 3.1.2
  - drop patches rsync-CVE-2014-9512.patch,
    rsync-equivalent_of_CVE-2014-8242.patch (applied upstream)
* Wed Oct 07 2015 vcizek@suse.com
  - better disable slp by default, it doesn't seem to be used much
    and it often caused problems (eg boo#898513, bsc#922710)
    * set "use slp" in rsyncd.conf to enable
    * modified rsync-add_back_use_slp_directive.patch
* Tue Oct 06 2015 vcizek@suse.com
  - add a compatibility flag to avoid checksum collisions (bsc#900914)
    * fixes rsync equivalent of librsync's CVE-2014-8242
    * added rsync-equivalent_of_CVE-2014-8242.patch
  - modify rsync-add_back_use_slp_directive.patch
* Tue Aug 11 2015 vcizek@suse.com
  - reintroduce "use slp" directive (bsc#922710)
    * added rsync-add_back_use_slp_directive.patch
* Wed Feb 25 2015 crrodriguez@opensuse.org
  - rsync-no-libattr.patch: Use AC_SEARCH_LIBS([getxattr], [attr])
    instead of AC_CHECK_LIB(attr,getxattr) so libattr is
    not injected as a dependency when glibc is enough since
    several years to use getxattr.
* Mon Feb 02 2015 vcizek@suse.com
  - fix for CVE-2014-9512 (bnc#915410)
    * path spoofing attack vulnerability
    * added rsync-CVE-2014-9512.patch
* Fri Nov 14 2014 dimstar@opensuse.org
  - No longer perform gpg validation; osc source_validator does it
    implicit:
    + Drop gpg-offline BuildRequires.
    + No longer execute gpg_verify.
* Sun Oct 19 2014 p.drouand@gmail.com
  - Do not depend on insserv if the system supports systemd; it's
    useless

Files

/etc/logrotate.d/rsync
/etc/rsyncd.conf
/etc/rsyncd.secrets
/usr/bin/rsync
/usr/bin/rsync-ssl
/usr/bin/rsyncstats
/usr/lib/systemd/system/rsyncd.service
/usr/lib/systemd/system/rsyncd.socket
/usr/lib/systemd/system/rsyncd@.service
/usr/sbin/rcrsyncd
/usr/sbin/rsyncd
/usr/share/doc/packages/rsync
/usr/share/doc/packages/rsync/NEWS.md
/usr/share/doc/packages/rsync/README.md
/usr/share/doc/packages/rsync/support
/usr/share/doc/packages/rsync/support/Makefile
/usr/share/doc/packages/rsync/support/atomic-rsync
/usr/share/doc/packages/rsync/support/cvs2includes
/usr/share/doc/packages/rsync/support/deny-rsync
/usr/share/doc/packages/rsync/support/file-attr-restore
/usr/share/doc/packages/rsync/support/files-to-excludes
/usr/share/doc/packages/rsync/support/git-set-file-times
/usr/share/doc/packages/rsync/support/instant-rsyncd
/usr/share/doc/packages/rsync/support/json-rsync-version
/usr/share/doc/packages/rsync/support/logfilter
/usr/share/doc/packages/rsync/support/lsh
/usr/share/doc/packages/rsync/support/lsh.sh
/usr/share/doc/packages/rsync/support/mapfrom
/usr/share/doc/packages/rsync/support/mapto
/usr/share/doc/packages/rsync/support/mnt-excl
/usr/share/doc/packages/rsync/support/munge-symlinks
/usr/share/doc/packages/rsync/support/nameconvert
/usr/share/doc/packages/rsync/support/rrsync
/usr/share/doc/packages/rsync/support/rrsync.1.md
/usr/share/doc/packages/rsync/support/rsync-no-vanished
/usr/share/doc/packages/rsync/support/rsync-slash-strip
/usr/share/doc/packages/rsync/support/rsyncstats
/usr/share/doc/packages/rsync/support/savetransfer.c
/usr/share/doc/packages/rsync/tech_report.tex
/usr/share/licenses/rsync
/usr/share/licenses/rsync/COPYING
/usr/share/man/man1/rsync-ssl.1.gz
/usr/share/man/man1/rsync.1.gz
/usr/share/man/man5/rsyncd.conf.5.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Apr 26 23:57:16 2024