similar to: [Bug 13113] New: receive_xattr heap overflow when prepending RSYNC_PREFIX

Displaying 20 results from an estimated 300 matches similar to: "[Bug 13113] New: receive_xattr heap overflow when prepending RSYNC_PREFIX"

2017 Oct 31
2
[Bug 13112] New: receive_xattr heap overread with non null terminated name and xattr filter
https://bugzilla.samba.org/show_bug.cgi?id=13112 Bug ID: 13112 Summary: receive_xattr heap overread with non null terminated name and xattr filter Product: rsync Version: 3.1.3 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core
2017 Feb 07
2
[Bug 12568] New: Integer overflow still affects xattrs.c
https://bugzilla.samba.org/show_bug.cgi?id=12568 Bug ID: 12568 Summary: Integer overflow still affects xattrs.c Product: rsync Version: 3.1.2 Hardware: All OS: All Status: NEW Severity: critical Priority: P5 Component: core Assignee: wayned at samba.org Reporter:
2016 Dec 01
3
[PATCH v2 1/2] xattrs: Skip security.evm extended attribute
The security.evm extended attribute is fully owned by the Linux kernel and cannot be directly written from userspace. Therefore, we can always skip it. --- xattrs.c | 18 +++++++++++++++++- 1 file changed, 17 insertions(+), 1 deletion(-) diff --git a/xattrs.c b/xattrs.c index b105392..3b72e61 100644 --- a/xattrs.c +++ b/xattrs.c @@ -255,6 +255,9 @@ static int rsync_xal_get(const char *fname,
2006 Jun 02
3
[PATCH] --omit-dir-changes, qsort<>mergesort issues
Hi all, I recently ran into some problems with rsync. My plan is to renew some of our old administration concepts from early 90's, I already replaced rdist with rsync a few years ago. Because of the rdist legacy, the current method requires synchronizing files into 6 different locations, {/alt,/usr/alt}/{hostdep,sysdep,hutdep}, which in turn are prioritized by a tool that just symlinks
2017 Jun 08
0
[Bug 12806] Deleting in a row of hardlinked snapshots resets file permissions.
https://bugzilla.samba.org/show_bug.cgi?id=12806 --- Comment #4 from Heinz-Willi Wyes <hww at delember-wyes.de> --- I got a personal message from Lars Ellenberg that went also to samba-bugs at samba.org and rsync-qa at samba.org. He wrote: ------------------ Calling chmod only on (optimization: non-empty) directories would fix this. I don't need to chmod a *file* before unlinking it, I
2023 May 17
1
[PATCH] Add --omit-{device,special}-times options
Similar to --omit-{dir,link}-times: --omit-device-times omit device files from --times --omit-special-times omit sockets and fifos from --times Also, fix corner case that allows --omit-dir-times to be ignored. See unchanged_attrs() and recv_generator()'s call to try_dests_non(). Marc. diff -aNpRruz -X /etc/diff.excludes rsync-3.2.7/generator.c devel-3.2.7/generator.c ---
2013 Jan 24
2
[Bug 9594] New: Error transferring user and non-user xattr using --fake-super under Linux
https://bugzilla.samba.org/show_bug.cgi?id=9594 Summary: Error transferring user and non-user xattr using --fake-super under Linux Product: rsync Version: 3.1.0 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at
2012 Jun 09
2
[patch] NFSv4/ZFS ACLs
This is a PoC patch for NFSv4/ZFS ACLs. The objective of the patch is that rsync --acls support NFSv4/ZFS ACLs without requiring a new command line option NFSv4 ACLs can't be represented using POSIX draft ACLs, if an NFSv4 ACL is present a separate POSIX draft ACL will not be present and there are new APIs to access NFSv4 ACLs. So we need to distinguish between NFSv4 ACLs and POSIX ACLs in
2001 Nov 20
2
rsync server over SSH [includes code patches]
Hi Folks -- I've recently had the need to add a piece of functionality to rsync that allows one to run 'rsync --daemon' (rsync in "rsync server" mode) over SSH. My main goal was to be able to use some of the features from rsyncd.conf(5) (notably modules) while still using SSH for authentication and network transport. Background: I wanted to have the capability of setting
2008 Feb 15
4
Revised flags patch
Hi, first of all, sorry for taking so long. Unfortunately, some other tasks kept coming up. Anyway, attached is the version of the flags patch, that is based on the one I'm using with 2.6.9. It is against the rsync-3.0.0pre9 release. I've included the option name change from the repository, so the option is now called --fileflags. Improved from the previously distributed version is the
2004 Jan 26
1
patch for linux capabilities
I was wondering if it might be possible for an rsync developer to look over the attached patch (tested on Linux 2.4.24 against the rsync-2.6.0 release), and offer suggestions on how I could improve it. Basically I want to use Linux finer grained capabilities to retain only CAP_SYS_CHROOT & CAP_DAC_READ_SEARCH when rsync drops root privs. That way I can take whole system backups as a (mostly)
2010 Nov 23
0
[PATCH 1/3] Add fadvise interface wrapper
With recent discussion on the LKML[1], it seems likely that Linux will finally support posix_fadvise in a useful way with the FADV_DONTNEED flag. This should allow us to minimize the effect of rsync on the system's working set. Add the necessary wrapper to syscall.c. [1] http://lkml.org/lkml/2010/11/21/59 --- syscall.c | 11 +++++++++++ 1 files changed, 11 insertions(+), 0 deletions(-)
2005 Jul 26
1
itemize() needs to use CHMOD_BITS (patch)
When syncing from Linux to Aix --itemize-changes with --perms lists directories every time because the high-order st_mode bits for directories differ between the two systems, and itemize() isn't masking them with CHMOD_BITS. Here is a fix, tested with 2.6.6pre1. PS: I'm not subscribed to this mailing list, please Cc: if you need more info from me. Thanks. --- generator.c.~1~ Thu Jun
2003 Mar 20
2
--link-dest uid/gid checking bug?
Hi -- I was very keen to download rsync and give it a whirl with the new --link-dest feature. However, I was terribly puzzled when I couldn't seem to get it working, even though --compare-dest with the same argument would work. It seemed like new files would be transferred even though files existed in the compare-dest/link-dest location; compare-dest would detect them but link-dest would
2004 Mar 17
1
setgid on directories
We needed the group id bit to always be set on directories when rsync creates them. We always run rsync from a script with just the -ltR options. The destination file system uses acl's to control file access so new files need to inherit the properties of the directories they're in. (This is for IBM's global storage architecture on Aix or Linux). I made the following changes to make
2013 Oct 24
0
patch for combining detect-renamed and fileflags patches (fwd)
Dear collegaues, please evaluate the patch attached, which allow to use both --detect-renamed and --fileflags extra features. This is meta-patch which sould be applied to detect-renamed. fileflags patch should be applied first, following by the modified detect-renamed patch. It is included in current FreeBSD port, but it seems it would be much more useful to be supported by samba
2005 May 31
0
[Bug 2758] New: "File exists" error using options -b and --backup-dir with device files.
https://bugzilla.samba.org/show_bug.cgi?id=2758 Summary: "File exists" error using options -b and --backup-dir with device files. Product: rsync Version: 2.6.4 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P3 Component: core AssignedTo:
2001 Sep 01
3
Patch to make rsync preserve access times
Bradley, and the rsync development team, I came across the following message on the rsync bug tracking system, while searching for just this feature (access time preservation)... http://rsync.samba.org/cgi-bin/rsync/incoming?id=2509;expression=atime;user=guest ... where it is written... > Date: Mon, 7 Feb 2000 02:59:42 -0500 > From: "Bradley M. Kuhn" <bkuhn@ebb.org> >
2008 Mar 23
1
[PATCH] allow to change the block size used to handle sparse files
In some filesystems, typically optimized for large I/O throughputs (like IBM GPFS, IBM SAN FS, or distributed filesystems in general) a lot of lseek() operations can strongly impact on performances. In this cases it can be helpful to enlarge the block size used to handle sparse files directly from a command line parameter. For example, using a sparse write size of 32KB, I've been able to
2008 May 08
1
Patch to not modify files in place unless "--inplace" option specified
Skipped content of type multipart/alternative-------------- next part -------------- diff -urN rsync-3.0.2-orig/generator.c rsync-3.0.2/generator.c --- rsync-3.0.2-orig/generator.c 2008-03-28 10:30:11.000000000 -0700 +++ rsync-3.0.2/generator.c 2008-05-07 15:35:08.317364774 -0700 @@ -1508,6 +1508,7 @@ if (preserve_links && S_ISLNK(file->mode)) { #ifdef SUPPORT_LINKS + int iflags =