Sponsored Content
Operating Systems Linux Ubuntu does ddrescue or dd has capability to update the content of an image file Post 302514516 by jao_madn on Saturday 16th of April 2011 07:27:11 AM
Old 04-16-2011
Quote:
Originally Posted by Corona688
That depends on your system and disk configuration. Checking the disk for changes or areas in use isn't easy if you want a disk image. What is it? This doesn't have a lot to do with dd or dd_rescue. That takes a bare-metal backup, just clones disks sector-for-sector, rsync checks and updates individual files.

rsync checks individual files, so sounds more up your alley. A backup of files may take a lot more work to actually use than a bare-metal one though.

Code:
$ mkdir a b
$ touch a/stuff
$ rsync -r --delete a/ b
$ ls -l b/stuff
-rw-r--r-- 1 tyler users 0 Apr 15 17:07 b/stuff
$ rm a/stuff
$ rsync -r --delete a/ b
$ ls -l b/stuff
ls: cannot access b/stuff: No such file or directory
$

See man rsync for more options. If you're backing up your root partition you'll want -x so it doesn't leave the partition, and -a so it preserves users, groups, timestamps, etc, etc, etc. And -H so it preserves hardlinks.

Thanks corona688: I just want to know if it possible about what i mention in rsync root and install boot-grub via live cd. I know rsync and using it to backup my home partition.

Thanks by the way.
 

We Also Found This Discussion For You

1. Solaris

Jumpstart Question: Update Image?

Hi everyone, We have a T5240 and noticed we were having issues booting the system using our jumpstart server (it seems as though we don't have the correct drivers for the nxge NIC) We thought we needed to update our jumpstart server image 9/10 Solaris SPARC image. Now I'm still learning... (4 Replies)
Discussion started by: Keepcase
4 Replies
rsync_selinux(8)					rsync Selinux Policy documentation					  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync daemon DESCRIPTION
Security-Enhanced Linux secures the rsync server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you would need to label the directory with the chcon tool. chcon -t public_content_t /var/rsync To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/rsync(/.*)? system_u:object_r:publix_content_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/rsync/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: setsebool -P allow_rsync_anon_write=1 BOOLEANS
system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 rsync_selinux(8)
All times are GMT -4. The time now is 08:54 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy