Hello community,

here is the log from the commit of package rsync for openSUSE:Factory checked 
in at 2018-02-03 15:37:23
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/rsync (Old)
 and      /work/SRC/openSUSE:Factory/.rsync.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "rsync"

Sat Feb  3 15:37:23 2018 rev:66 rq:570557 version:3.1.3

Changes:
--------
--- /work/SRC/openSUSE:Factory/rsync/rsync.changes      2018-01-20 
11:19:58.715262357 +0100
+++ /work/SRC/openSUSE:Factory/.rsync.new/rsync.changes 2018-02-03 
15:37:24.295656983 +0100
@@ -1,0 +2,56 @@
+Mon Jan 29 11:03:42 UTC 2018 - pmonrealgonza...@suse.com
+
+- Update to version 3.1.3 [bsc#1076503]:
+  Protocol: 31 (unchanged)
+
+- SECURITY FIXES:
+  * Fixed a buffer overrun in the protocol's handling of xattr names and
+    ensure that the received name is null terminated.
+  * Fix an issue with --protect-args where the user could specify the arg
+    in the protected-arg list and short-circuit some of the arg-sanitizing
+    code.
+
+- BUG FIXES:
+  * Don't output about a new backup dir without appropriate info verbosity.
+  * Fixed some issues with the sort functions in support/rsyncstats script.
+  * Added a way to specify daemon config lists (e.g. users, groups, etc)
+  * that contain spaces (see "auth users" in the latest rsyncd.conf manpage).
+  * If a backup fails (e.g. full disk) rsync exits with an error.
+  * Fixed a problem with a doubled --fuzzy option combined with --link-dest.
+  * Avoid invalid output in the summary if either the start or end time had
+    an error.
+  * We don't allow a popt alias to affect the --daemon or --server options.
+  * Fix daemon exclude code to disallow attribute changes in addition to
+    disallowing transfers.
+  * Don't force nanoseconds to match if a non-transferred, non-checksummed
+    file only passed the quick-check w/o comparing nanosecods.
+
+- ENHANCEMENTS:
+  * Added the ability for rsync to compare nanosecond times in its
+    file-check
+    comparisons, and added support nanosecond times on Mac OS X.
+  * Added a short-option (-@) for --modify-window.
+  * Added the --checksum-choice=NAME[,NAME] option to choose the checksum
+    algorithms.
+  * Added hashing of xattr names (with using -X) to improve the handling of
+    files with large numbers of xattrs.
+  * Added a way to filter xattr names using include/exclude/filter rules
+    (see the --xattrs option in the manpage for details).
+  * Added "daemon chroot|uid|gid" to the daemon config (in addition to the
+    old chroot|uid|gid settings that affect the daemon's transfer process).
+  * Added "syslog tag" to the daemon configuration.
+  * Some manpage improvements.
+
+- DEVELOPER RELATED:
+  * Tweak the "make" output when yodl isn't around to create the man pages.
+  * Changed an obsolete autoconf compile macro.
+  * Support newer yodl versions when converting man pages.
+
+- Dropped patches fixed upstream:
+  * rsync-CVE-2017-16548.patch
+  * rsync-3.1.2-CVE-2018-5764.patch
+
+- Refreshed patches:
+  * rsync-send_error_to_sender.patch
+
+-------------------------------------------------------------------

Old:
----
  rsync-3.1.2-CVE-2018-5764.patch
  rsync-3.1.2.tar.gz
  rsync-3.1.2.tar.gz.asc
  rsync-CVE-2017-16548.patch
  rsync-patches-3.1.2.tar.gz
  rsync-patches-3.1.2.tar.gz.asc

New:
----
  rsync-3.1.3.tar.gz
  rsync-3.1.3.tar.gz.asc
  rsync-patches-3.1.3.tar.gz
  rsync-patches-3.1.3.tar.gz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ rsync.spec ++++++
--- /var/tmp/diff_new_pack.eI6cJM/_old  2018-02-03 15:37:25.019623167 +0100
+++ /var/tmp/diff_new_pack.eI6cJM/_new  2018-02-03 15:37:25.019623167 +0100
@@ -17,7 +17,7 @@
 
 
 Name:           rsync
-Version:        3.1.2
+Version:        3.1.3
 Release:        0
 Summary:        Versatile tool for fast incremental file transfer
 License:        GPL-3.0+
@@ -40,13 +40,9 @@
 #PATCH-FIX-SUSE boo#922710 slp
 Patch1:         rsync-add_back_use_slp_directive.patch
 Patch2:         rsync-both-compressions.patch
-#PATCH-FIX-UPSTREAM CVE-2017-16548 bsc#1066644 Missing trailing '\0' check 
could lead to remote DoS
-Patch3:         rsync-CVE-2017-16548.patch
 #PATCH-FIX-UPSTREAM bcs#1062063 rsync doesn't stop on errors
 Patch4:         rsync-send_error_to_sender.patch
 Patch5:         rsync-avoid-uploading-after-error.patch
-#PATCH-FIX-UPSTREAM bcs#1076503 CVE-2018-5764 parse_arguments function does 
not prevent multiple --protect-arg
-Patch6:         rsync-3.1.2-CVE-2018-5764.patch
 BuildRequires:  autoconf
 BuildRequires:  automake
 BuildRequires:  libacl-devel
@@ -80,10 +76,8 @@
 patch -p1 < patches/time-limit.diff
 %patch0 -p1
 %patch2 -p1
-%patch3 -p1
 %patch4
 %patch5
-%patch6 -p1
 
 %build
 autoreconf -fiv

++++++ rsync-3.1.2.tar.gz -> rsync-3.1.3.tar.gz ++++++
++++ 5546 lines of diff (skipped)

++++++ rsync-patches-3.1.2.tar.gz -> rsync-patches-3.1.3.tar.gz ++++++
++++ 7569 lines of diff (skipped)

++++++ rsync-send_error_to_sender.patch ++++++
--- /var/tmp/diff_new_pack.eI6cJM/_old  2018-02-03 15:37:25.395605606 +0100
+++ /var/tmp/diff_new_pack.eI6cJM/_new  2018-02-03 15:37:25.399605419 +0100
@@ -1,18 +1,22 @@
 https://bugzilla.samba.org/show_bug.cgi?id=12522#c2
 
---- rsync.h.orig       2017-01-16 18:59:44.580812000 +0100
-+++ rsync.h    2017-01-16 18:59:51.814260000 +0100
-@@ -166,6 +166,7 @@
- #define ATTRS_REPORT          (1<<0)
+Index: rsync.h
+===================================================================
+--- rsync.h.orig
++++ rsync.h
+@@ -167,6 +167,7 @@
  #define ATTRS_SKIP_MTIME      (1<<1)
+ #define ATTRS_SET_NANO                (1<<2)
  
 +#define MSG_FLUSH     2
  #define FULL_FLUSH    1
  #define NORMAL_FLUSH  0
  
---- io.c.orig  2015-08-08 21:47:03.000000000 +0200
-+++ io.c       2017-01-16 19:01:07.000000000 +0100
-@@ -1985,10 +1985,11 @@
+Index: io.c
+===================================================================
+--- io.c.orig
++++ io.c
+@@ -1994,10 +1994,11 @@ static void sleep_for_bwlimit(int bytes_
  void io_flush(int flush_it_all)
  {
        if (iobuf.out.len > iobuf.out_empty_len) {
@@ -26,9 +30,11 @@
        }
        if (iobuf.msg.len)
                perform_io(iobuf.msg.size, PIO_NEED_MSGROOM);
---- cleanup.c.orig     2015-08-08 21:47:03.000000000 +0200
-+++ cleanup.c  2017-01-18 14:53:35.000000000 +0100
-@@ -26,6 +26,7 @@
+Index: cleanup.c
+===================================================================
+--- cleanup.c.orig
++++ cleanup.c
+@@ -26,6 +26,7 @@ extern int dry_run;
  extern int am_server;
  extern int am_daemon;
  extern int am_receiver;
@@ -36,7 +42,7 @@
  extern int io_error;
  extern int keep_partial;
  extern int got_xfer_error;
-@@ -243,15 +244,21 @@
+@@ -243,15 +244,21 @@ NORETURN void _exit_cleanup(int code, co
                switch_step++;
  
                if (exit_code && exit_code != RERR_SOCKETIO && exit_code != 
RERR_STREAMIO && exit_code != RERR_SIGNAL1
@@ -65,4 +71,3 @@
                }
  
                /* FALLTHROUGH */
-


Reply via email to