]> git.pld-linux.org Git - packages/rsync.git/blame - rsync-config.patch
- rel 4
[packages/rsync.git] / rsync-config.patch
CommitLineData
8b97b449
AM
1diff -urN rsync-2.6.8.org/rsyncd.conf.5 rsync-2.6.8/rsyncd.conf.5
2--- rsync-2.6.8.org/rsyncd.conf.5 2006-04-22 17:38:38.000000000 +0200
3+++ rsync-2.6.8/rsyncd.conf.5 2006-04-22 18:45:54.300539750 +0200
06295e94 4@@ -344,7 +344,7 @@
697fec4c 5 you may find that passwords longer than 8 characters don\&'t work\&.
9def7c32
AM
6 .IP
7 There is no default for the "secrets file" option, you must choose a name
13dec03c 8-(such as \f(CW/etc/rsyncd\&.secrets\fP)\&. The file must normally not be readable
9+(such as \f(CW/etc/rsyncd/rsyncd\&.secrets\fP)\&. The file must normally not be readable
10 by "other"; see "strict modes"\&.
9def7c32
AM
11 .IP
12 .IP "\fBstrict modes\fP"
06295e94 13@@ -656,13 +656,13 @@
d2da20aa 14 [cvs]
9def7c32
AM
15 path = /data/cvs
16 comment = CVS repository (requires authentication)
17 auth users = tridge, susan
e1dcc2c2 18- secrets file = /etc/rsyncd\&.secrets
19+ secrets file = /etc/rsyncd/rsyncd\&.secrets
9def7c32 20
13dec03c 21 .fi
9def7c32
AM
22
23 .PP
e1dcc2c2 24-The /etc/rsyncd\&.secrets file would look something like this:
25+The /etc/rsyncd/rsyncd\&.secrets file would look something like this:
9def7c32 26 .PP
65bac86c
AM
27 .RS
28 \f(CWtridge:mypass\fP
06295e94 29@@ -673,7 +673,7 @@
9def7c32
AM
30 .PP
31 .SH "FILES"
32 .PP
c9a2c537
MW
33-/etc/rsyncd\&.conf or rsyncd\&.conf
34+/etc/rsyncd/rsyncd\&.conf or rsyncd\&.conf
9def7c32
AM
35 .PP
36 .SH "SEE ALSO"
37 .PP
8b97b449
AM
38diff -urN rsync-2.6.8.org/rsyncd.conf.yo rsync-2.6.8/rsyncd.conf.yo
39--- rsync-2.6.8.org/rsyncd.conf.yo 2006-04-22 17:38:34.000000000 +0200
40+++ rsync-2.6.8/rsyncd.conf.yo 2006-04-22 18:45:54.300539750 +0200
06295e94 41@@ -66,7 +66,7 @@
cbdb69ef 42 reread its config file.
9def7c32 43
602c20e0 44 Note that you should bf(not) send the rsync daemon a HUP signal to force
c9a2c537
MW
45-it to reread the tt(rsyncd.conf) file. The file is re-read on each client
46+it to reread the tt(/etc/rsyncd/rsyncd.conf) file. The file is re-read on each client
d2da20aa 47 connection.
9def7c32
AM
48
49 manpagesection(GLOBAL OPTIONS)
06295e94 50@@ -137,7 +137,7 @@
9def7c32 51
602c20e0 52 dit(bf(path)) The "path" option specifies the directory in the daemon's
9def7c32 53 filesystem to make available in this module. You must specify this option
c9a2c537 54-for each module in tt(rsyncd.conf).
e1dcc2c2 55+for each module in tt(/etc/rsyncd/rsyncd.conf).
9def7c32 56
602c20e0 57 dit(bf(use chroot)) If "use chroot" is true, the rsync daemon will chroot
9def7c32 58 to the "path" before starting the file transfer with the client. This has
06295e94 59@@ -309,7 +309,7 @@
9def7c32
AM
60 you may find that passwords longer than 8 characters don't work.
61
62 There is no default for the "secrets file" option, you must choose a name
13dec03c 63-(such as tt(/etc/rsyncd.secrets)). The file must normally not be readable
64+(such as tt(/etc/rsyncd/rsyncd.secrets)). The file must normally not be readable
65 by "other"; see "strict modes".
9def7c32
AM
66
67 dit(bf(strict modes)) The "strict modes" option determines whether or not
06295e94 68@@ -564,10 +564,10 @@
9def7c32
AM
69 path = /data/cvs
70 comment = CVS repository (requires authentication)
71 auth users = tridge, susan
e1dcc2c2 72- secrets file = /etc/rsyncd.secrets
73+ secrets file = /etc/rsyncd/rsyncd.secrets
9def7c32
AM
74 )
75
e1dcc2c2 76-The /etc/rsyncd.secrets file would look something like this:
77+The /etc/rsyncd/rsyncd.secrets file would look something like this:
9def7c32 78
602c20e0 79 quote(
80 tt(tridge:mypass)nl()
8b97b449
AM
81diff -urN rsync-2.6.8.org/rsync.h rsync-2.6.8/rsync.h
82--- rsync-2.6.8.org/rsync.h 2006-04-13 18:53:15.000000000 +0200
83+++ rsync-2.6.8/rsync.h 2006-04-22 18:45:54.300539750 +0200
697fec4c
AG
84@@ -30,7 +30,7 @@
85 /* RSYNCD_SYSCONF is now set in config.h */
86 #define RSYNCD_USERCONF "rsyncd.conf"
87
88-#define DEFAULT_LOCK_FILE "/var/run/rsyncd.lock"
89+#define DEFAULT_LOCK_FILE "/var/lock/rsyncd.lock"
90 #define URL_PREFIX "rsync://"
91
92 #define BACKUP_SUFFIX "~"
8b97b449
AM
93diff -urN rsync-2.6.8.org/rsync.yo rsync-2.6.8/rsync.yo
94--- rsync-2.6.8.org/rsync.yo 2006-04-22 17:38:34.000000000 +0200
95+++ rsync-2.6.8/rsync.yo 2006-04-22 18:47:01.752755250 +0200
96@@ -1747,7 +1747,7 @@
697fec4c
AG
97 If standard input is a socket then rsync will assume that it is being
98 run via inetd, otherwise it will detach from the current terminal and
99 become a background daemon. The daemon will read the config file
100-(rsyncd.conf) on each connect made by a client and respond to
101+(/etc/rsyncd/rsyncd.conf) on each connect made by a client and respond to
8b97b449 102 requests accordingly. See the bf(rsyncd.conf)(5) man page for more
697fec4c
AG
103 details.
104
8b97b449
AM
105@@ -1765,7 +1765,7 @@
106
107 dit(bf(--config=FILE)) This specifies an alternate config file than
108 the default. This is only relevant when bf(--daemon) is specified.
109-The default is /etc/rsyncd.conf unless the daemon is running over
110+The default is /etc/rsyncd/rsyncd.conf unless the daemon is running over
111 a remote shell program and the remote user is not the super-user; in that case
112 the default is rsyncd.conf in the current directory (typically $HOME).
113
114@@ -2475,7 +2475,7 @@
697fec4c
AG
115
116 manpagefiles()
117
118-/etc/rsyncd.conf or rsyncd.conf
119+/etc/rsyncd/rsyncd.conf or rsyncd.conf
120
121 manpageseealso()
122
This page took 0.090583 seconds and 4 git commands to generate.