lzip-bug
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Lzip-bug] Tarlz 0.9 released


From: Antonio Diaz Diaz
Subject: [Lzip-bug] Tarlz 0.9 released
Date: Thu, 24 Jan 2019 17:10:01 +0100
User-agent: Mozilla/5.0 (X11; U; Linux i586; en-US; rv:1.9.1.19) Gecko/20110420 SeaMonkey/2.0.14

I am pleased to announce the release of tarlz 0.9.

Tarlz is a combined implementation of the tar archiver and the lzip compressor. By default tarlz creates, lists and extracts archives in a simplified posix pax format compressed with lzip on a per file basis. Each tar member is compressed in its own lzip member, as well as the end-of-file blocks. This method adds an indexed lzip layer on top of the tar archive, making it possible to decode the archive safely in parallel. The resulting multimember tar.lz archive is fully backward compatible with standard tar tools like GNU tar, which treat it like any other tar.lz archive. Tarlz can append files to the end of such compressed archives.

Tarlz can create tar archives with four levels of compression granularity; per file, per directory, appendable solid, and solid.

Of course, compressing each file (or each directory) individually is less efficient than compressing the whole tar archive, but it has the following advantages:

   * The resulting multimember tar.lz archive can be decompressed in
     parallel, multiplying the decompression speed.

   * New members can be appended to the archive (by removing the EOF
     member) just like to an uncompressed tar archive.

   * It is a safe posix-style backup format. In case of corruption,
     tarlz can extract all the undamaged members from the tar.lz
     archive, skipping over the damaged members, just like the standard
     (uncompressed) tar. Moreover, the option '--keep-damaged' can be
     used to recover as much data as possible from each damaged member,
     and lziprecover can be used to recover some of the damaged members.

   * A multimember tar.lz archive is usually smaller than the
     corresponding solidly compressed tar.gz archive, except when
     individually compressing files smaller than about 32 KiB.

Note that the posix pax format has a serious flaw. The metadata stored in pax extended records are not protected by any kind of check sequence. Because of this, tarlz protects the extended records with a CRC in a way compatible with standard tar tools.

The homepage is at http://www.nongnu.org/lzip/tarlz.html

An online manual for tarlz can be found at http://www.nongnu.org/lzip/manual/tarlz_manual.html

The sources can be downloaded from
http://download.savannah.gnu.org/releases/lzip/tarlz/

The sha256sum is:
89b141c29a950cf039d8da5d314366b122feef699e7ba481b6b4c816dd2994ec tarlz-0.9.tar.lz


Changes in version 0.9:

* Multi-threaded '-t, --list' has been implemented. See chapter 'Limitations of parallel tar decoding' in the manual for details.

* The new option '-n, --threads', which sets the number of decompression threads, has been added.

  * Tarlz now recognizes global pax headers, but for now ignores them.

* Tarlz now decodes numerical fields in headers using length-safe parsers instead of strtoul to prevent the parser from exceeding the end of the field if it does not contain a terminating character.

* The new chapter 'Limitations of parallel tar decoding' has been added to the manual.


Please send bug reports and suggestions to address@hidden


Regards,
Antonio Diaz, tarlz author and maintainer.

--
If you care about long-term archiving, please help me replace xz with lzip. See http://www.nongnu.org/lzip/lzip_benchmark.html#xz1
http://www.nongnu.org/lzip/manual/lzip_manual.html#Quality-assurance and
http://www.nongnu.org/lzip/xz_inadequate.html Thanks.




reply via email to

[Prev in Thread] Current Thread [Next in Thread]