rsync-daemon-3.2.3-19.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']dZtjreleng@rockylinux.org p-Bm5 ']=k&mN8Hp)WBȜ v0ު/( ~ڢ-ێHx\)r4}´f#!`Iiyri}p_IAgj,-% W#dS$1 anP`L:KA#iBDJj#usŭPb/Xp ݨ,uI9ϒl / Y>/ȩ0vZ X*\ǫ>^eKTSG\xf5}.v l5ѤEAh{mVM ܆2` T@ECEM`R)wsRigՃӠB4e7#KT{(Jcb|2+G1KJ dE^r^D(zjI+m.Ola%5THxI(ޝZ4qkbTQe>I 9YTdrl `p9e͚K NL F8p- r2750c164823b2211bf59d9424e80fc74dff4829b64a415202fe924b3b8c5747c017bdc06ffc7cc6425e49c6f1d7b70fec6b18021j e:R" =Xh>@1?!d  B)0 kw^&   ( , 0@Th   (89(: > ?@G$H4IDXHYP\l]|^bd<eAfFlItdutvCrsync-daemon3.2.319.el9Service for anonymous access to rsyncRsync can be used to offer read only access to anonymous clients. This package provides the anonymous rsync service.dZs=pb-ff9a00b4-810c-4119-b132-242792a159b1-b-x86-64Rocky Linux 9.2Rocky Enterprise Software FoundationGPLv3+Rocky Linux Build System (Peridot) Unspecifiedhttps://rsync.samba.org/linuxnoarch if [ $1 -eq 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Initial installation /usr/lib/systemd/systemd-update-helper install-system-units rsyncd.service || : fi if [ $1 -eq 0 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package removal, not upgrade /usr/lib/systemd/systemd-update-helper remove-system-units rsyncd.service || : fi if [ $1 -ge 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package upgrade, not uninstall /usr/lib/systemd/systemd-update-helper mark-restart-system-units rsyncd.service || : fi %܁dZsIdZsIdZsIdZsI1bf89e2f49ba50ec7d8bc4c9eb67c6f8aec7d60d1b78aa9af80b257ca56eb6be2aad3c56b1473639b43d4cc030e889eff2e9f135e734f0dcff843546979a8eb64007292da2af4ef8c8d7891cf667d83b8b33090955a87d10a38e6cf6f4f35d2e5e8802dabd614a8d6ac7591b06cad1d141bea3abeb2d6605818a3cb7604ccb96rootrootrootrootrootrootrootrootrsync-3.2.3-19.el9.src.rpmconfig(rsync-daemon)rsync-daemon     /bin/sh/bin/sh/bin/shconfig(rsync-daemon)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rsyncsystemdsystemdsystemd3.2.3-19.el93.0.4-14.6.0-14.0-15.4.18-13.2.3-19.el94.16.1.3cb[cd@b)bbbb{@bq@bgbbaj@```y|@`U_j__^@Michal Ruprich - 3.2.3-19Michal Ruprich - 3.2.3-18Michal Ruprich - 3.2.3-17Michal Ruprich - 3.2.3-16Michal Ruprich - 3.2.3-15Michal Ruprich - 3.2.3-14Michal Ruprich - 3.2.3-13Michal Ruprich - 3.2.3-12Michal Ruprich - 3.2.3-11Michal Ruprich - 3.2.3-10Mohan Boddu - 3.2.3-9Mohan Boddu - 3.2.3-8Michal Ruprich - 3.2.3-7Mohan Boddu - 3.2.3-6Fedora Release Engineering - 3.2.3-5Michal Ruprich - 3.2.3-4Michal Ruprich - 3.2.3-3Michal Ruprich - 3.2.3-2- Resolves: #2139349 - rsync error: protocol incompatibility when using rsync-3.2.3-18.el9- Resolves: #2111177 - remote arbitrary files write inside the directories of connecting peers- Resolves: #2116669 - zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field- Related: #2081296 - Adding ci.fmf for separation of testing results- Related: #2081296 - Disabling STI- Resolves: #2071514 - A flaw found in zlib when compressing (not decompressing) certain inputs- Resolves: #2079639 - rsync --atimes doesn't work- Resolves: #2081296 - Enable fmf tests in centos stream- Resolves: #2053198 - rsync segmentation fault- Resolves: #2077431 - Read-only files that have changed xattrs fail to allow xattr changes- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- Rebuilt for RHEL 9 BETA for openssl 3.0 Related: rhbz#1971065- Resolves: #1955008 - rsync segfaults in --append mode when file on sender is large (> 2GB) and gets truncated- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild- Resolves: #1894485 - rsync is unable to set permissions when chrooted - Getting rid of deprecated makeinstall macro- Disabling LTO as a temporary measure for rhbz#1898912- Use make macros - https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro/bin/sh/bin/sh/bin/sh3.2.3-19.el93.2.3-19.el9rsyncdrsyncd.servicersyncd.socketrsyncd@.service/etc/sysconfig//usr/lib/systemd/system/-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19x86_64-redhat-linux-gnuASCII textutf-86e018e8caf18a0de300828b8a4a92ae847565ecf8e1476c8c0dd046768ea5da29a4da58ddf21820b1444d26786881d8bd5abfc64cffa71f965f499b2ec99eaa0?(/h 6E% ɺ5͵YgU|+ɶ: !J>795|tT  xq"v"GCgwסJ]h>CJfTLR4I$* Uk\**mKZRIX` Y;+ض>W}^.x yk-v'&823}l?J ֋߼iM0s+.M4b5.$By uI[`1xNKPU$ckMY ΐ2-%(@ pFfH6"@-"@2z%)dNۡd,4EO`S$&KBE]Bg0G[IYRf5Fw򱏁"0~(Af< 9$ZÆ4TV lÀ