]> git.pld-linux.org Git - packages/rsync.git/blame - rsync-config.patch
- added acfix patch (for ac 2.58+)
[packages/rsync.git] / rsync-config.patch
CommitLineData
c9a2c537
MW
1diff -Naur rsync-2.5.6-orig/rsync.h rsync-2.5.6/rsync.h
2--- rsync-2.5.6-orig/rsync.h Sun Jan 26 21:11:16 2003
3+++ rsync-2.5.6/rsync.h Thu Jan 30 17:39:51 2003
4@@ -26,10 +26,10 @@
9def7c32
AM
5 #define RSYNC_RSH_ENV "RSYNC_RSH"
6
7 #define RSYNC_NAME "rsync"
c9a2c537
MW
8-#define RSYNCD_SYSCONF "/etc/rsyncd.conf"
9+#define RSYNCD_SYSCONF "/etc/rsyncd/rsyncd.conf"
10 #define RSYNCD_USERCONF "rsyncd.conf"
9def7c32 11
e1dcc2c2 12-#define DEFAULT_LOCK_FILE "/var/run/rsyncd.lock"
13+#define DEFAULT_LOCK_FILE "/var/lock/rsyncd.lock"
9def7c32
AM
14 #define URL_PREFIX "rsync://"
15
16 #define BACKUP_SUFFIX "~"
c9a2c537
MW
17diff -Naur rsync-2.5.6-orig/rsync.yo rsync-2.5.6/rsync.yo
18--- rsync-2.5.6-orig/rsync.yo Tue Jan 28 04:11:57 2003
19+++ rsync-2.5.6/rsync.yo Thu Jan 30 17:42:31 2003
20@@ -214,7 +214,7 @@
21
22 An rsync server is configured using a config file. Please see the
23 rsyncd.conf(5) man page for more information. By default the configuration
24-file is called /etc/rsyncd.conf, unless rsync is running over a remote
25+file is called /etc/rsyncd/rsyncd.conf, unless rsync is running over a remote
26 shell program and is not running as root; in that case, the default name
27 is rsyncd.conf in the current directory on the remote computer
28 (typically $HOME).
29@@ -730,7 +730,7 @@
13dec03c 30 If standard input is a socket then rsync will assume that it is being
31 run via inetd, otherwise it will detach from the current terminal and
32 become a background daemon. The daemon will read the config file
c9a2c537 33-(rsyncd.conf) on each connect made by a client and respond to
13dec03c 34+(/etc/rsyncd/rsyncd.conf) on each connect made by a client and respond to
35 requests accordingly. See the rsyncd.conf(5) man page for more
36 details.
37
c9a2c537 38@@ -751,7 +751,7 @@
cbdb69ef 39
9def7c32 40 dit(bf(--config=FILE)) This specifies an alternate config file than
c9a2c537
MW
41 the default. This is only relevant when --daemon is specified.
42-The default is /etc/rsyncd.conf unless the daemon is running over
43+The default is /etc/rsyncd/rsyncd.conf unless the daemon is running over
44 a remote shell program and the remote user is not root; in that case
45 the default is rsyncd.conf in the current directory (typically $HOME).
9def7c32 46
c9a2c537 47@@ -1098,7 +1098,7 @@
9def7c32
AM
48
49 manpagefiles()
50
c9a2c537
MW
51-/etc/rsyncd.conf or rsyncd.conf
52+/etc/rsyncd/rsyncd.conf or rsyncd.conf
9def7c32
AM
53
54 manpageseealso()
55
c9a2c537
MW
56diff -Naur rsync-2.5.6-orig/rsyncd.conf.5 rsync-2.5.6/rsyncd.conf.5
57--- rsync-2.5.6-orig/rsyncd.conf.5 Mon Jan 27 04:07:18 2003
58+++ rsync-2.5.6/rsyncd.conf.5 Thu Jan 30 17:46:11 2003
59@@ -259,7 +259,7 @@
9def7c32
AM
60 you may find that passwords longer than 8 characters don\'t work\&.
61 .IP
62 There is no default for the "secrets file" option, you must choose a name
13dec03c 63-(such as \f(CW/etc/rsyncd\&.secrets\fP)\&. The file must normally not be readable
64+(such as \f(CW/etc/rsyncd/rsyncd\&.secrets\fP)\&. The file must normally not be readable
65 by "other"; see "strict modes"\&.
9def7c32
AM
66 .IP
67 .IP "\fBstrict modes\fP"
c9a2c537 68@@ -504,13 +504,13 @@
9def7c32
AM
69 path = /data/cvs
70 comment = CVS repository (requires authentication)
71 auth users = tridge, susan
e1dcc2c2 72- secrets file = /etc/rsyncd\&.secrets
73+ secrets file = /etc/rsyncd/rsyncd\&.secrets
9def7c32 74
13dec03c 75 .fi
9def7c32
AM
76
77
78 .PP
e1dcc2c2 79-The /etc/rsyncd\&.secrets file would look something like this:
80+The /etc/rsyncd/rsyncd\&.secrets file would look something like this:
9def7c32
AM
81 .PP
82 tridge:mypass
83 .br
c9a2c537 84@@ -518,7 +518,7 @@
9def7c32
AM
85 .PP
86 .SH "FILES"
87 .PP
c9a2c537
MW
88-/etc/rsyncd\&.conf or rsyncd\&.conf
89+/etc/rsyncd/rsyncd\&.conf or rsyncd\&.conf
9def7c32
AM
90 .PP
91 .SH "SEE ALSO"
92 .PP
c9a2c537
MW
93diff -Naur rsync-2.5.6-orig/rsyncd.conf.yo rsync-2.5.6/rsyncd.conf.yo
94--- rsync-2.5.6-orig/rsyncd.conf.yo Mon Jan 27 04:07:18 2003
95+++ rsync-2.5.6/rsyncd.conf.yo Thu Jan 30 17:48:52 2003
96@@ -69,7 +69,7 @@
cbdb69ef 97 reread its config file.
9def7c32
AM
98
99 Note that you should not send the rsync server a HUP signal to force
c9a2c537
MW
100-it to reread the tt(rsyncd.conf) file. The file is re-read on each client
101+it to reread the tt(/etc/rsyncd/rsyncd.conf) file. The file is re-read on each client
9def7c32
AM
102 connection.
103
104 manpagesection(GLOBAL OPTIONS)
c9a2c537 105@@ -128,7 +128,7 @@
9def7c32
AM
106
107 dit(bf(path)) The "path" option specifies the directory in the servers
108 filesystem to make available in this module. You must specify this option
c9a2c537 109-for each module in tt(rsyncd.conf).
e1dcc2c2 110+for each module in tt(/etc/rsyncd/rsyncd.conf).
9def7c32
AM
111
112 dit(bf(use chroot)) If "use chroot" is true, the rsync server will chroot
113 to the "path" before starting the file transfer with the client. This has
c9a2c537 114@@ -239,7 +239,7 @@
9def7c32
AM
115 you may find that passwords longer than 8 characters don't work.
116
117 There is no default for the "secrets file" option, you must choose a name
13dec03c 118-(such as tt(/etc/rsyncd.secrets)). The file must normally not be readable
119+(such as tt(/etc/rsyncd/rsyncd.secrets)). The file must normally not be readable
120 by "other"; see "strict modes".
9def7c32
AM
121
122 dit(bf(strict modes)) The "strict modes" option determines whether or not
c9a2c537 123@@ -437,17 +437,17 @@
9def7c32
AM
124 path = /data/cvs
125 comment = CVS repository (requires authentication)
126 auth users = tridge, susan
e1dcc2c2 127- secrets file = /etc/rsyncd.secrets
128+ secrets file = /etc/rsyncd/rsyncd.secrets
9def7c32
AM
129 )
130
e1dcc2c2 131-The /etc/rsyncd.secrets file would look something like this:
132+The /etc/rsyncd/rsyncd.secrets file would look something like this:
9def7c32
AM
133
134 tridge:mypass nl()
135 susan:herpass
136
137 manpagefiles()
138
c9a2c537
MW
139-/etc/rsyncd.conf or rsyncd.conf
140+/etc/rsyncd/rsyncd.conf or rsyncd.conf
9def7c32
AM
141
142 manpageseealso()
143
c9a2c537
MW
144diff -Naur rsync-2.5.6-orig/rsyncstats rsync-2.5.6/rsyncstats
145--- rsync-2.5.6-orig/rsyncstats Mon Nov 23 01:30:27 1998
146+++ rsync-2.5.6/rsyncstats Thu Jan 30 17:50:17 2003
9def7c32
AM
147@@ -23,7 +23,7 @@
148 # ---------------------------------------------------------------------------
149
150 # edit the next line to customize for your default log file
e1dcc2c2 151-$usage_file = "/var/adm/rsyncd.log";
152+$usage_file = "/var/log/rsyncd";
9def7c32
AM
153
154 # Edit the following lines for default report settings.
155 # Entries defined here will be over-ridden by the command line.
This page took 0.053285 seconds and 4 git commands to generate.