[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#671440: pdiffs



On Fri, Jun 14, 2013 at 9:22 PM, Joey Hess <joeyh@debian.org> wrote:
> But this is entirely outweighed by the times they have massively slowed
> down updates when I do have bandwidth available to burn. And if I have

The time required /should/ get down if we can finally merge pdiffs before
applying them as the current process of applying pdiffs one after the other
(and doing a http roundtrip for each file rather than pipeline) is wasteful.
To support the current mode of operation (aka: being able to skip over
patches) we need changes to the format of the Index though.

Its a frequent topic and my last info on this is that we get the changes to
the Index "really soon now" (okay, actually, it was "tommorrow", but that
is a few weeks ago now). After that either someone else will pick it up
quickly or I will hopefully come around to look at it as I tend to be on
connections which are payed by transferred data volume at times …


> I recommend that apt disable pdiffs by default, or at least limit them
> to a max of 4 or some other number. It could do several things to make
> things better for dialup users:

Acquire::PDiffs::FileLimit – default is 0 for unlimited amount of files.
There is also Acquire::PDiffs::SizeLimit which defaults to 100% of
the original size (compared with size of all patches). Both are slight
hacks as they assume that all patches will be applied, which might not
be true (e.g. rerepro can merge pdiffs on the server).


> * Add a simple flag to enable pdiffs. -c Acquire:Pdiffs=true ... I
>   probably mistyped that, it's too long for casual use.

-o Acquire::PDiffs=false (or 0) to disable it.

> * Add some kind of profile support, so I can tell apt when it'm in a
>   bandwidth constrained environment.

You can build a config file and load it with -c ~/constrained.conf
That should be pretty much the same as a profile.
Or do some magic with an ifupdown script maybe.

> * Provide a way to apt-get update only the security.debian.org line
>   from sources.list, for example. So if there's a security fix I want, I
>   don't have to comment out all the other lines to quickly update it.
>   (Which tends to nuke the cache, so I end up re-downloading all the
>   Packages lists later.)

I think there is a bug for that already open, but I can't find it now.
It shouldn't be hard to implement it, so if someone wants to give it a try …

In the meantime:
-o APT::List-Cleanup=1
should prevent APT from cleaning up files which do not have a sources.list
entry currently.


Best regards

David Kalnischkies


Reply to: