]> git.pld-linux.org Git - packages/rsync.git/blame - rsync-config.patch
up to 3.1.3; SECURITY; rsync-3.1.2-1-fadvise.patch disabled
[packages/rsync.git] / rsync-config.patch
CommitLineData
7460d227
AM
1diff -ur rsync-3.0.8.orig/rsync.1 rsync-3.0.8/rsync.1
2--- rsync-3.0.8.orig/rsync.1 2011-03-26 22:37:52.000000000 +0100
3+++ rsync-3.0.8/rsync.1 2011-04-07 10:27:01.761502719 +0200
4@@ -2566,7 +2566,7 @@
7fee9aef
AM
5 .IP "\fB\-\-config=FILE\fP"
6 This specifies an alternate config file than
7 the default. This is only relevant when \fB\-\-daemon\fP is specified.
8-The default is /etc/rsyncd.conf unless the daemon is running over
9+The default is /etc/rsyncd/rsyncd.conf unless the daemon is running over
7460d227 10 a remote shell program and the remote user is not the super\-user; in that case
7fee9aef 11 the default is rsyncd.conf in the current directory (typically $HOME).
9def7c32 12 .IP
7460d227 13@@ -3474,7 +3474,7 @@
7fee9aef
AM
14 .SH "FILES"
15
16 .PP
17-/etc/rsyncd.conf or rsyncd.conf
18+/etc/rsyncd/rsyncd.conf or rsyncd.conf
19 .PP
20 .SH "SEE ALSO"
21
7460d227
AM
22diff -ur rsync-3.0.8.orig/rsync.h rsync-3.0.8/rsync.h
23--- rsync-3.0.8.orig/rsync.h 2011-02-21 20:32:51.000000000 +0100
24+++ rsync-3.0.8/rsync.h 2011-04-07 10:21:07.794002236 +0200
25@@ -29,7 +29,7 @@
26 /* RSYNCD_SYSCONF is now set in config.h */
27 #define RSYNCD_USERCONF "rsyncd.conf"
28
29-#define DEFAULT_LOCK_FILE "/var/run/rsyncd.lock"
30+#define DEFAULT_LOCK_FILE "/var/lock/rsyncd.lock"
31 #define URL_PREFIX "rsync://"
32
33 #define SYMLINK_PREFIX "/rsyncd-munged/" /* This MUST have a trailing slash! */
34diff -ur rsync-3.0.8.orig/rsync.yo rsync-3.0.8/rsync.yo
35--- rsync-3.0.8.orig/rsync.yo 2011-03-26 22:34:18.000000000 +0100
36+++ rsync-3.0.8/rsync.yo 2011-04-07 10:21:07.798002324 +0200
37@@ -2220,7 +2220,7 @@
38 If standard input is a socket then rsync will assume that it is being
39 run via inetd, otherwise it will detach from the current terminal and
40 become a background daemon. The daemon will read the config file
41-(rsyncd.conf) on each connect made by a client and respond to
42+(/etc/rsyncd/rsyncd.conf) on each connect made by a client and respond to
43 requests accordingly. See the bf(rsyncd.conf)(5) man page for more
44 details.
45
46@@ -2238,7 +2238,7 @@
47
48 dit(bf(--config=FILE)) This specifies an alternate config file than
49 the default. This is only relevant when bf(--daemon) is specified.
50-The default is /etc/rsyncd.conf unless the daemon is running over
51+The default is /etc/rsyncd/rsyncd.conf unless the daemon is running over
52 a remote shell program and the remote user is not the super-user; in that case
53 the default is rsyncd.conf in the current directory (typically $HOME).
54
55@@ -2972,7 +2972,7 @@
56
57 manpagefiles()
58
59-/etc/rsyncd.conf or rsyncd.conf
60+/etc/rsyncd/rsyncd.conf or rsyncd.conf
61
62 manpageseealso()
63
64diff -ur rsync-3.0.8.orig/rsyncd.conf.5 rsync-3.0.8/rsyncd.conf.5
65--- rsync-3.0.8.orig/rsyncd.conf.5 2011-03-26 22:37:52.000000000 +0100
66+++ rsync-3.0.8/rsyncd.conf.5 2011-04-07 10:21:07.789502107 +0200
67@@ -315,7 +315,7 @@
68 support the \(dq\&max connections\(dq\& parameter. The rsync daemon uses record
7fee9aef
AM
69 locking on this file to ensure that the max connections limit is not
70 exceeded for the modules sharing the lock file.
71-The default is \f(CW/var/run/rsyncd.lock\fP.
72+The default is \f(CW/var/lock/rsyncd.lock\fP.
73 .IP
74 .IP "\fBread only\fP"
7460d227
AM
75 This parameter determines whether clients
76@@ -460,7 +460,7 @@
8c313d6a 77 passwords.
9def7c32 78 .IP
1fd5e8cf 79 There is no default for the \(dq\&secrets file\(dq\& parameter, you must choose a name
7fee9aef
AM
80-(such as \f(CW/etc/rsyncd.secrets\fP). The file must normally not be readable
81+(such as \f(CW/etc/rsyncd/rsyncd.secrets\fP). The file must normally not be readable
8c313d6a
AG
82 by \(dq\&other\(dq\&; see \(dq\&strict modes\(dq\&. If the file is not found or is rejected, no
83 logins for a \(dq\&user auth\(dq\& module will be possible.
7fee9aef 84 .IP
7460d227 85@@ -785,12 +785,12 @@
9def7c32
AM
86 path = /data/cvs
87 comment = CVS repository (requires authentication)
88 auth users = tridge, susan
7fee9aef
AM
89- secrets file = /etc/rsyncd.secrets
90+ secrets file = /etc/rsyncd/rsyncd.secrets
9def7c32 91
13dec03c 92 .fi
9def7c32
AM
93
94 .PP
7fee9aef
AM
95-The /etc/rsyncd.secrets file would look something like this:
96+The /etc/rsyncd/rsyncd.secrets file would look something like this:
9def7c32 97 .PP
65bac86c
AM
98 .RS
99 \f(CWtridge:mypass\fP
7460d227 100@@ -803,7 +803,7 @@
7fee9aef
AM
101 .SH "FILES"
102
9def7c32 103 .PP
7fee9aef
AM
104-/etc/rsyncd.conf or rsyncd.conf
105+/etc/rsyncd/rsyncd.conf or rsyncd.conf
9def7c32 106 .PP
7fee9aef
AM
107 .SH "SEE ALSO"
108
7460d227
AM
109diff -ur rsync-3.0.8.orig/rsyncd.conf.yo rsync-3.0.8/rsyncd.conf.yo
110--- rsync-3.0.8.orig/rsyncd.conf.yo 2011-03-26 22:34:18.000000000 +0100
111+++ rsync-3.0.8/rsyncd.conf.yo 2011-04-07 10:21:07.792002183 +0200
06295e94 112@@ -66,7 +66,7 @@
cbdb69ef 113 reread its config file.
9def7c32 114
602c20e0 115 Note that you should bf(not) send the rsync daemon a HUP signal to force
c9a2c537
MW
116-it to reread the tt(rsyncd.conf) file. The file is re-read on each client
117+it to reread the tt(/etc/rsyncd/rsyncd.conf) file. The file is re-read on each client
d2da20aa 118 connection.
9def7c32 119
7460d227
AM
120 manpagesection(GLOBAL PARAMETERS)
121@@ -125,7 +125,7 @@
9def7c32 122
7460d227 123 dit(bf(path)) This parameter specifies the directory in the daemon's
0150c6b7 124 filesystem to make available in this module. You must specify this parameter
c9a2c537 125-for each module in tt(rsyncd.conf).
e1dcc2c2 126+for each module in tt(/etc/rsyncd/rsyncd.conf).
9def7c32 127
602c20e0 128 dit(bf(use chroot)) If "use chroot" is true, the rsync daemon will chroot
9def7c32 129 to the "path" before starting the file transfer with the client. This has
7460d227 130@@ -409,7 +409,7 @@
8c313d6a 131 passwords.
9def7c32 132
0150c6b7 133 There is no default for the "secrets file" parameter, you must choose a name
13dec03c 134-(such as tt(/etc/rsyncd.secrets)). The file must normally not be readable
135+(such as tt(/etc/rsyncd/rsyncd.secrets)). The file must normally not be readable
8c313d6a
AG
136 by "other"; see "strict modes". If the file is not found or is rejected, no
137 logins for a "user auth" module will be possible.
9def7c32 138
7460d227 139@@ -673,10 +673,10 @@
9def7c32
AM
140 path = /data/cvs
141 comment = CVS repository (requires authentication)
142 auth users = tridge, susan
e1dcc2c2 143- secrets file = /etc/rsyncd.secrets
144+ secrets file = /etc/rsyncd/rsyncd.secrets
9def7c32
AM
145 )
146
e1dcc2c2 147-The /etc/rsyncd.secrets file would look something like this:
148+The /etc/rsyncd/rsyncd.secrets file would look something like this:
9def7c32 149
602c20e0 150 quote(
151 tt(tridge:mypass)nl()
This page took 0.12388 seconds and 4 git commands to generate.