similar to: [Bug 12131] New: Rsync reports directories but not files with changed permissions

Displaying 20 results from an estimated 30000 matches similar to: "[Bug 12131] New: Rsync reports directories but not files with changed permissions"

2016 Jul 12
2
Rsync (3.1.1) reports directories but not files with changed permissions
Hello, $ ssh remote mkdir /tmp/tests $ ssh remote mkdir /tmp/tests/test.d $ ssh remote touch /tmp/tests/test $ ssh remote chmod 700 /tmp/tests $ ssh remote chmod 700 /tmp/tests/test.d $ ssh remote chmod 600 /tmp/tests/test $ rsync -rp remote:/tmp/tests /tmp $ chmod o+r /tmp/tests/test.d $ chmod o+r /tmp/tests/test $ rsync -rpcv --info=flist0,stats0 remote:/tmp/tests /tmp -n -i .f...p.....
2009 Aug 07
2
xtable, sweave and resizebox
does anyone know to rezize a table produzed by xtable? The size of my table is too big and I would like to resize it like using resizebox but it gives an erros when I try using it using it its fine \SweaveOpts{echo=false} <<results=tex>>= xtable(stats0,caption='Número de transacções dos artigos frequentes e infrequentes',label='tab:INEStats') @ but the size is too
2016 Jan 04
0
LDAP permissions - ldbedit/ldapmodify?
On 04/01/16 01:43, Jonathan Hunter wrote: > Hi, > > A while ago I successfully set permissions on a section of my LDAP / AD > tree, using either ADUC or ADSIEDIT (I forget which). These permissions > allowed my own user to access this section of the tree; I removed > permissions for 'Domain Admins' etc. to ensure that others would not be > able to view or change the
2010 Aug 13
1
rsync --noperms?
It seems that even if -p (or -a, etc) are not used, permissions are still propagated from client to server, though not updated. I was a bit surprised since the option is "preserve permissions", and permissions were preserved on the initial copy even without -p. [ I am trying to rsync from Windows 7/Cygwin to (linux/unix). Windows 7/Cygwin is mapping ACL-style permissions (and I
2002 Feb 14
1
rsync default handling of permissions
The handling of permissions in rsync (2.5.2) is nasty or broken. (tested platforms: Linux 2.4.x and Solaris 7) We have a directory which should only accessible to a group of users (test) : [sn@noname test]$ ls -lda /home/test drwxrws--- 2 root test 4096 Feb 13 15:44 /home/test Every user has an umask of 007 and his/her own default group: [sn@noname sn]$ id uid=500(sn)
2012 Feb 21
0
Permissions wrong if rsync terminates prematurely
Hello, We use rsync to synchronize a large folder hierarchy between servers. Sometimes we notice that the permissions of some directories end up being wrong after rsync is run. The source directory has permissions 755 while target permissions sometimes end up being 700. We are using the --timeout option of rsync, and we have additional watchdog process that will terminate the process if a total
2023 Sep 22
2
rsync --delete with empty source folder for fast snapshot deletion: Permissions of hardlinked files are changed to 644. Workaround?
So I decided to do a quick test using the Linux kernel source tree since it has lots of files. I duplicated a tree, used 'find . -type f -exec chmod 444 {} +' to make read only files for rsync to want to chmod, then used cp -al to make several duplicate trees using hard linked files. An rm -rf on one such tree took .97 seconds while an rsync deletion took 1.25 seconds. Clearly I
2023 Sep 22
1
rsync --delete with empty source folder for fast snapshot deletion: Permissions of hardlinked files are changed to 644. Workaround?
On Fri, 2023-09-22 at 07:37 -0400, Kevin Korb wrote: > So I decided to do a quick test using the Linux kernel source tree since > it has lots of files. Excellent idea using kernel sources! A lot of different files... I will use this to create indicative benchmarks for different scenarios... > ? I duplicated a tree, used 'find . -type f -exec > chmod 444 {} +' to make read
2014 Dec 31
0
[Bug 11027] New: Sticky bit not set when using --chmod=D+t alone, without --perms
https://bugzilla.samba.org/show_bug.cgi?id=11027 Bug ID: 11027 Summary: Sticky bit not set when using --chmod=D+t alone, without --perms Product: rsync Version: 3.0.9 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core Assignee:
2008 Apr 28
3
[Bug 1657] New: tests/functional/acl/nontrivial/ zfs_acl_cp_001_pos causes panic
http://defect.opensolaris.org/bz/show_bug.cgi?id=1657 Summary: tests/functional/acl/nontrivial/zfs_acl_cp_001_pos causes panic Classification: Development Product: zfs-crypto Version: unspecified Platform: Other OS/Version: Solaris Status: NEW Severity: critical Priority: P2
2008 Sep 23
1
help required for passing parameters to rsync within a script
I'm attempting to write a short script to copy all 'CONC*' files in any subdir under ./ using rsync and filters but I can't get the correct quoting/escaping... any ideas? eg cmd line (all on a single line): /home/horace/mccssmb2/src/rsync-2.6.9__icc/rsync --times --links -z --progress --stats -v -rP --filter='+ */' --filter='+ CONC*' --filter='- *' .
2015 Apr 16
1
Cannot Install R to Trusty 14.04
Timothy, The link from stackoverflow gave some bad advice, IMO. You should be using the RRutter PPA, not RDev. RDev is the where I build not-ready-for-prime-time versions of R, and sometimes they break other things. RRutter is what is used to seed CRAN. Here is the link: https://launchpad.net/~marutter/+archive/ubuntu/rrutter I would remove the RDev PPA and install RRutter. The newest
2023 Sep 18
1
rsync --delete with empty source folder for fast snapshot deletion: Permissions of hardlinked files are changed to 644. Workaround?
Context ------- I am one of the active developers of the open source application "Back in Time" which uses "rsync" as backend and I want to fix an open issue: "Back in Time"-Bug: https://github.com/bit-team/backintime/issues/994#issuecomment-1724211507 "Back in Time" uses "--link-dest" to reduce traffic and storage by hardlinking
2023 Sep 22
1
rsync --delete with empty source folder for fast snapshot deletion: Permissions of hardlinked files are changed to 644. Workaround?
I had intended to come back to this but because I didn't really think I had anything to add to the discussion I put it at a low enough priority that I forgot about it. But I saw your bug report and was surprised to see that I was already unhelpful on this topic but because that original poster didn't have access to do an rm while you are trying to get a performance boost. I have
2006 Jun 28
1
rsync and chmoding permissions on Windows
I'm trying to use rsync to keep the permissions between two Windows servers. A windows NT 4 server (with rsync daemon) and windows 2003 R2 I use Rsync in a batch file and I run it as Administrator by double clicking on it. Typically: set cygwin=notnsec rsync -rpDPo --chmod=Du+rwx,Fu+rwx,+X and the files are crossed over but the permissions are screwed up. Now, I can't find out the
2018 Jun 15
0
Bug: Loosing Group Permissions in Archive Mode with Sticky Bit and ACL Mask
Hello, I currently try to copy a directory locally between two ext4 filesystems while preserving permissions and ACLs using the -aAX options. Under some conditions, rsync does not copy the posix permissions completely, it changes the group::rwx to a group::--- permission. The latest rsync available on Debian Jessie is 3.1.1, but the changelog for 3.1.2 and 3.1.3 did not seem to mention such a bug
2015 Apr 16
3
Cannot Install R to Trusty 14.04
Hello, I've followed the instructions at several different how to sites: http://cran.r-project.org/ http://r-interface.blogspot.com/2012/04/install-r-jgr-and-deducer-in-ubuntu.html http://stackoverflow.com/questions/28273441/receiving-unmet-dependency-while-installing-r-base-on-ubuntu-14-10 I've installed R to various Ubuntu's before, including trusty, but recently it has stopped
2013 Sep 27
1
fts-solr indexer-worker connects to wrong solr host dovecot-2.2.4
Hello. We're setting up fts solr and want to have the solr server host be set per-user via UserDB. It looks like if a user connects and fts indexes mail, and then another user connects and indexes mail, indexer-worker is connecting to the first user's fts host: User1, hammer at rp-auth-test.com connects, does a SEARCH for the first time, indexer-worker gets UserDB settings and
2023 Sep 22
1
rsync --delete with empty source folder for fast snapshot deletion: Permissions of hardlinked files are changed to 644. Workaround?
On Thu, 2023-09-21 at 20:08 -0400, Kevin Korb via rsync wrote: > I have heard in the past that rsyncing an empty dir over a tree to > delete the tree is faster than an rm -rf but I can't say I have ever > benchmarked it to get any actual numbers. This **may** indeed be a myth (for a long time now) re-cited again and again and - could no longer be valid today - could apply only
2019 Mar 27
3
samba 4.9.5 - joining Samba DC to existing Samba AD failed
HOn Tue, 26 Mar 2019 09:29:41 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 26 Mar 2019 05:18:20 +0100 > Franta Hanzlík <franta at hanzlici.cz> wrote: > > > Hi Tim and Rowland, thanks for Your support! > > I was thinking about e.g. Python 2.7.15 compatibility (as newer Samba > > versions require Python3), but You are right, here