Dear Ted, dear Darrick, On Debian Sid/unstable, I noticed the new service `scrub/e2scrub_reap.service` installed in the default target [1][2]. > E2fsprogs now has an e2scrub script which will allow e2fsck to be run on > volumes that are mounted on an LVM device. The e2scrub_all will find > all ext* file systems and run them using e2scrub (if possible). ``` $ nl -ba scrub/e2scrub_reap.service.in 1 [Unit] 2 Description=Remove Stale Online ext4 Metadata Check Snapshots 3 Documentation=man:e2scrub_all(8) 4 5 [Service] 6 Type=oneshot 7 WorkingDirectory=/ 8 PrivateNetwork=true 9 ProtectSystem=true 10 ProtectHome=read-only 11 PrivateTmp=yes 12 AmbientCapabilities=CAP_SYS_ADMIN CAP_SYS_RAWIO 13 NoNewPrivileges=yes 14 User=root 15 IOSchedulingClass=idle 16 CPUSchedulingPolicy=idle 17 ExecStart=@root_sbindir@/e2scrub_all -A -r 18 SyslogIdentifier=%N 19 RemainAfterExit=no 20 21 [Install] 22 WantedBy=default.target ``` As this is installed in the default target, it increases the boot time of my target system, which does not have any LVM volumes. Especially, as a shell script is started, and on my system resources are scarce during boot-up. ``` $ systemctl status -o short-precise e2scrub_reap.service ● e2scrub_reap.service - Remove Stale Online ext4 Metadata Check Snapshots Loaded: loaded (/lib/systemd/system/e2scrub_reap.service; enabled; vendor preset: enabled) Active: inactive (dead) since Mon 2019-03-18 12:17:13 CET; 1min 1s ago Docs: man:e2scrub_all(8) Process: 447 ExecStart=/sbin/e2scrub_all -A -r (code=exited, status=0/SUCCESS) Main PID: 447 (code=exited, status=0/SUCCESS) Mar 18 12:17:08.223560 plumpsklo systemd[1]: Starting Remove Stale Online ext4 Metadata Check Snapshots... Mar 18 12:17:13.996465 plumpsklo systemd[1]: e2scrub_reap.service: Succeeded. Mar 18 12:17:13.996808 plumpsklo systemd[1]: Started Remove Stale Online ext4 Metadata Check Snapshots. ``` Reading the manual, the switch `-r` “removes e2scrub snapshots but do not check anything”. Does this have to be done during boot-up, or could it be done after the default target was reached, or even during shutting down? Kind regards, Paul [1]: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/tree/scrub [2]: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/tree/doc/RelNotes/v1.45.0.txt
Attachment:
smime.p7s
Description: S/MIME Cryptographic Signature