similar to: --link-dest uid/gid checking bug?

Displaying 20 results from an estimated 600 matches similar to: "--link-dest uid/gid checking bug?"

2003 Apr 08
1
link_dest checks perms despite no -p -o or -g
When using --link-dest, this block of code in skip_file causes new copies of files to be created if source and destination file permissions differ, even if -p -o and -g haven't been specified. if (link_dest) { if((st->st_mode & ~_S_IFMT) != (file->mode & ~_S_IFMT)) { return 0; } if (st->st_uid != file->uid || st->st_gid != file->gid) { return 0; } }
2004 Mar 05
2
Problem with --link-dest when syncing AIX to Linux
Hello, i'm using rsync 2.6.0 for daily-syncing some remote AIX 5.2 machine to a local linux (RH 7.3) with using the --link-dest option for saving space on incremental backups. Even if there are no changes on the AIX machine, all files are newly transferred on every new sync. My test scenario (actisi=remote aix machine, actisa=local linux machine): =====> Initial rsync [mma@actisa
2002 Mar 12
2
Patch: --drop-suid Remove suid/sgid from target files
The attached patch adds an option --drop-suid which caused rsync to drop setuid/setgid permissions from the destination files. ie, even if the source file is setuid, the target file will not be. Added as we want to rsync the same files to machines both inside and outside our firewalls. For machines inside the firewall some files should be suid, for machines outside the firewalls they should
2002 Mar 08
1
[PATCH][RFC] space saving incrementals
Please CC me directly as i'm not on the list. I have attached a patch against latest CVS (cvs diff -u) that adds the following functionality. I can break it up if you would prefer it in pieces. Comments welcome. o add compare-perms option This creates a new inode for a file even if only the perms have changed. This way if a file outside of destdir is hardlinked to a dentry inside
2002 Oct 24
2
Feature Request: break hardlinks before metadata changes
[This email is either empty or too large to be displayed at this time]
2003 Nov 05
1
--link-dest
Why does --link-dest assume -ugp ? This patch removes those assumptions allowing mortal users to use --link-dest for back ups. (I think... I didn't look at the large picture.) Joe *** generator.c Thu Aug 29 09:44:55 2002 --- ../generator.c Tue Nov 4 09:12:59 2003 *************** *** 42,47 **** --- 42,50 ---- extern int modify_window; extern char *compare_dest; extern int
2004 May 06
2
rsync-2.6.2: NFS clients confused after an rsync
We use rsync to update an nfs server. After an update, we noticed that a large number of clients didn't see the updated data. It took me a while to be able to reliably reproduce this problem, but it happens on old and new versions of rysnc. It also happens across all the platforms we use here (sun/linux/netapp). This shows the problem: [Note my home directory is NFS mounted]
2006 Jun 02
3
[PATCH] --omit-dir-changes, qsort<>mergesort issues
Hi all, I recently ran into some problems with rsync. My plan is to renew some of our old administration concepts from early 90's, I already replaced rdist with rsync a few years ago. Because of the rdist legacy, the current method requires synchronizing files into 6 different locations, {/alt,/usr/alt}/{hostdep,sysdep,hutdep}, which in turn are prioritized by a tool that just symlinks
2011 Jan 11
1
--detect-renamed for mac users : proposition of a modification
Hello, Object of my mail : 1/ stick a problem of incompatibylity between 2 patches (fileflags.diff & detect-renamed.diff) 2/ proposition of a correction I wanted to run rsync on a mac (OS X 10.6.5) with the --detect-renamed option. I therefore tried to compile rsync with the 3 relevant patches : - fileflags.diff - crtimes.diff - detect-renamed.diff But the patch detect-renamed.diff is
2004 Apr 20
1
improved atime patch
I posted a patch a few days ago that adds copying of atime. At that time, it was just enabled with -t/--times. After some time, we have figured out that that choice might not have been the best. Here's a new version of the patch (relative to CVS) that adds -A/--copy-atime instead. It also includes a test case. Any feedback on this patch and/or the previous one that I posted?
2013 Oct 24
0
patch for combining detect-renamed and fileflags patches (fwd)
Dear collegaues, please evaluate the patch attached, which allow to use both --detect-renamed and --fileflags extra features. This is meta-patch which sould be applied to detect-renamed. fileflags patch should be applied first, following by the modified detect-renamed patch. It is included in current FreeBSD port, but it seems it would be much more useful to be supported by samba
2001 Sep 01
3
Patch to make rsync preserve access times
Bradley, and the rsync development team, I came across the following message on the rsync bug tracking system, while searching for just this feature (access time preservation)... http://rsync.samba.org/cgi-bin/rsync/incoming?id=2509;expression=atime;user=guest ... where it is written... > Date: Mon, 7 Feb 2000 02:59:42 -0500 > From: "Bradley M. Kuhn" <bkuhn@ebb.org> >
2006 Jan 24
1
propagate atimes with rsync-2.6.6 (fwd)
Dear Martin Pool. We regularly use rsync for making backups of our file systems but we have noticed that the atimes are not transferred with the files and are also always updated on the sender's side. Therefore, we have created a modified version of rsync based on rsync-2.6.6 protocol version 29 which transfers the access times with the transferred files and also allows to preserve the access
2003 Mar 15
1
Dirvish, --link-dest and permissions
(I'm not sending this to dirvish@pegasus because I think that this message applies more to rsync's --link-dest option than to just dirvish.) I recently noticed a huge spike in dirvish network usage and traced it to files whose permissions had been changed. (with rsync v2.5.6) I understand and agree that a --link-dest copy of a source file cannot be hardlinked to, but couldn't a
2002 Aug 02
1
[patch] --link-dest
Updated to current cvs without the --exclude-from - patch. This patch allows specifying a --link-dest path similar to --compare-dest except that unchanged files are hard-linked to the --link-dest path instead of producing a sparse tree. -- ________________________________________________________________ J.W. Schultz Pegasystems Technologies email address: jw@pegasys.ws Remember
2005 Jul 26
1
itemize() needs to use CHMOD_BITS (patch)
When syncing from Linux to Aix --itemize-changes with --perms lists directories every time because the high-order st_mode bits for directories differ between the two systems, and itemize() isn't masking them with CHMOD_BITS. Here is a fix, tested with 2.6.6pre1. PS: I'm not subscribed to this mailing list, please Cc: if you need more info from me. Thanks. --- generator.c.~1~ Thu Jun
2002 Sep 10
0
[PATCH] Add --preserve-atime switch to rsync
In the past there have been discussions about adding a switch to rsync to preserve the atime on files being copied by rsync. I needed this function for a project I'm working on and decided to invent it. I've attached the diffs. Note that this has the limitations describe in previous emails, namely that preserving atime causes ctime to not be preserved. *** Patch follows *** ***
2020 May 25
2
Question about smbc_stat() and smbc_statvfs() in libsmbclient
I?ve been writing some code that uses libsmbclient to talk to SMB servers and I?m a little bit confused why ?smbc_stat()? sets the st_uid & st_gid to the uid & gid of the process calling it, instead of trying to map the real owner & group of the path or setting it to -1:-1 if it can?t do that... But there is probably some good reason for this? Ie, if I call something like this: >
2015 Jan 02
2
(no subject)
Hi, we needed these changes when we had to build a guest image compatible with a starting guest image but not backed by it in any way? We needed some tool to check our progress, comparing original and? rebuilt (from scratch) images, and virt-diff seemed the best option, but? we had to soften the comparison to reduce the noise in the output. I added some options to ignore certain informations when
2008 Feb 15
4
Revised flags patch
Hi, first of all, sorry for taking so long. Unfortunately, some other tasks kept coming up. Anyway, attached is the version of the flags patch, that is based on the one I'm using with 2.6.9. It is against the rsync-3.0.0pre9 release. I've included the option name change from the repository, so the option is now called --fileflags. Improved from the previously distributed version is the