similar to: PATCH: --write-devices to allow synchronising to a block device

Displaying 20 results from an estimated 700 matches similar to: "PATCH: --write-devices to allow synchronising to a block device"

2010 Jun 15
3
about rsyncing of block devices
Hiya, I can see it's a regular subject on this list. I, like others wanted to use rsync to synchronise two block devices (as it happens one lvm volume and one nbd device served by qemu-img on a remote host from a qcow2 disk image so that I can keep the old versions) As I couldn't find any report of it being done successfully, I'm just sharing my findings as it might benefit others.
2008 Feb 15
4
Revised flags patch
Hi, first of all, sorry for taking so long. Unfortunately, some other tasks kept coming up. Anyway, attached is the version of the flags patch, that is based on the one I'm using with 2.6.9. It is against the rsync-3.0.0pre9 release. I've included the option name change from the repository, so the option is now called --fileflags. Improved from the previously distributed version is the
2008 May 08
1
Patch to not modify files in place unless "--inplace" option specified
Skipped content of type multipart/alternative-------------- next part -------------- diff -urN rsync-3.0.2-orig/generator.c rsync-3.0.2/generator.c --- rsync-3.0.2-orig/generator.c 2008-03-28 10:30:11.000000000 -0700 +++ rsync-3.0.2/generator.c 2008-05-07 15:35:08.317364774 -0700 @@ -1508,6 +1508,7 @@ if (preserve_links && S_ISLNK(file->mode)) { #ifdef SUPPORT_LINKS + int iflags =
2004 Jan 24
2
[PATCH] --links-depth for rsync
Hello, about a year ago I ran into situation where there's a "metadirectory" containing directories and symlinks to files. There was a need to mirror the contents of files and directories gathered via symlinks to this metadirectory, regular mirroring of the tree wouldn't do any good. The attached patch gives the user ability to define how many symbolic links rsync should follow
2002 Aug 05
5
[patch] read-devices
Greetings, I'd like to propose a new option to rsync, which causes it to read device files as if they were regular files. This includes pipes, character devices and block devices (I'm not sure about sockets). The main motivation is cases where you need to synchronize a large amount of data that is not available as regular files, as in the following scenarios: * Keep a copy of a block
2001 Nov 13
2
direct write patch
I have attached a patch that supports a new "--direct-write" option. The result of using this option is to write directly to the destination files, instead of a temporary file first. The reason this patch is needed is for rsyncing to a device where the device is full or nearly full. Say that I am writing to a device that has 1 Meg free, and a 2 meg file on that device is out of date.
2023 May 17
1
[PATCH] Add --omit-{device,special}-times options
Similar to --omit-{dir,link}-times: --omit-device-times omit device files from --times --omit-special-times omit sockets and fifos from --times Also, fix corner case that allows --omit-dir-times to be ignored. See unchanged_attrs() and recv_generator()'s call to try_dests_non(). Marc. diff -aNpRruz -X /etc/diff.excludes rsync-3.2.7/generator.c devel-3.2.7/generator.c ---
2005 Jan 05
1
rsync filename heuristics
On 5 Jan 2005, Rusty Russell <rusty@rustcorp.com.au> wrote: > On Tue, 2005-01-04 at 18:24 +0100, Robert Lemmen wrote: > > hi rusty, > > > > i read on some webpage about rsync and debian that you wrote a patch to > > rsync that let's it uses heuristics when deciding which local file to > > use. could you tell me whether this is planned to be included in
2012 Feb 18
4
FADV_DONTNEED support
While going through an old todo list I found that these patches had fallen by the way-side. About a year ago I initiated a discussion[1] with the Linux kernel folks regarding the lack of any useable fadvise support on the kernel side. As a result, I was observing extremely poor performance on my server after backup as executable pages were being swapped out in favor of data waiting to be flushed
2003 Oct 18
0
Added functionality --compare-file and --compare-auto
Recently various needs for multiple version handling were discussed and I put forward a plan of mine. Subsequently the proposal for a --compare-file=<FILE> switch had support, so I have implemented this. I have also implemented an experimental --compare-auto which decides which file to match against using a rule. Instructions for patch: 1. Install rsync-2.5.6 source 2. "patch -p1
2002 Jun 21
1
small security-related rsync extension
Included below is a shar archive containing two patches that together: 1) make backup files get their setuid and setgid bits stripped by default 2) add a "-s" option that allows backup files to continue to have these privileges This means that if you update a collection of binaries with rsync, and one or more of them has a local-root security problem, the backup file(s) created when
2003 Sep 05
1
new option suggestion '--backup-only'
Hi, How about adding now option '--backup-only' that means making backups only and don't change any destination files? (I posted similar patch a month ago, but the patch was made for nightly snapshot of 20020808, which was tooo old! Laugh at me...) I want to use rsync with LVM snapshot to make incremental backups like below: 1) Make LVM snapshot of file system and mount it.
2020 Jun 10
2
Delta-compression and --write-devices
Hello, This is my first time posting to this list. I think I might have found a bug, but I am not sure, so I appreciate any thought you may have. I am running rsync 3.2.0dev from Git master revision 916faecb with the copy-devices patch from rsync-patches master revision f22e220b on Debian 10 and I used the Debian build system to build rsync. I am running the following command: alpha# rsync
2005 May 31
0
[Bug 2758] New: "File exists" error using options -b and --backup-dir with device files.
https://bugzilla.samba.org/show_bug.cgi?id=2758 Summary: "File exists" error using options -b and --backup-dir with device files. Product: rsync Version: 2.6.4 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P3 Component: core AssignedTo:
2012 Jun 09
2
[patch] NFSv4/ZFS ACLs
This is a PoC patch for NFSv4/ZFS ACLs. The objective of the patch is that rsync --acls support NFSv4/ZFS ACLs without requiring a new command line option NFSv4 ACLs can't be represented using POSIX draft ACLs, if an NFSv4 ACL is present a separate POSIX draft ACL will not be present and there are new APIs to access NFSv4 ACLs. So we need to distinguish between NFSv4 ACLs and POSIX ACLs in
2004 Apr 08
4
Device majors incorrectly set to 0 during rsync
OK. Didn't see anything about this in the archives, other than an old post from 2000 about a similar problem, so here goes. Feel free to contact me if I can provide anything else useful. Problem: -------- Major numbers on 64bit Solaris are being dropped, and created as 0 on recieving end. 32bit version works perfectly. Environment: ------------ Solaris 8 or Solaris 9 (haven't tried
2004 Apr 15
0
Multiple compare-dest args
Hi all. I have just finished a small patch that adds support for multiple --compare-dest or --link-dest args. Its primary usage is to do incremental backups on top of eachother. (My current backup system stores each incremental as a single diff of the latest full.) Example: First full backup: rsync -a somedir full-20040415/ First incremental: rsync -a --compare-dest=../full-20040415 \
2005 Nov 01
2
request: add TCP buffer options to rsync CLI?
Dear rsync folks, I'd like to request/suggest that cli options to set TCP send/receive buffers be added to rsync client-side. Summary: I'm aware that a daemon's config-file can set socket options for the server side (e.g. SO_SNDBUF, SO_RCVBUF). That is useful. But when trying to get high-throughput rsync over long paths (i.e. large bandwidth*delay product), since
2002 Mar 08
1
[PATCH][RFC] space saving incrementals
Please CC me directly as i'm not on the list. I have attached a patch against latest CVS (cvs diff -u) that adds the following functionality. I can break it up if you would prefer it in pieces. Comments welcome. o add compare-perms option This creates a new inode for a file even if only the perms have changed. This way if a file outside of destdir is hardlinked to a dentry inside
2013 Jun 03
1
Adding arguments to the options
Hello, I am developing an application which uses the Rsync. I have added an option for HTTPS in rsync code like '-v' for "--verbose". But now I want to make that option to take the arguments. For that in options.c file, I have added the entry in the array of structure as, > static struct poptOption long_options[] = { > /* longName, shortName, argInfo, argPtr, value,