[2019-03-16 16:29] Harald Dunkel <ha...@afaics.de>
> I am running ext4 instead of reiserfs today, but logging fsck has still
> a *severe* impact on boot time performance. We have a few Debian file
> servers in the office, e.g. providing /home/* via NFS. They are managed
> remotely using some serial-over-line technology instead of a vga console.
>
> A few months ago such a server went down without a clean umount. On the
> next boot it was busy for >2h to show billions of lines about some tiny
> repairs it has performed. Mo end was in sight. Then I gave up, interrupted
> fsck, booted the host in single user mode, and rerun fsck writing to a log
> file instead of the serial line. It was completed within 15 minutes. No
> serious problems.

I see. How fine grained control you need? Do you need separate controls
to enable/disable logsave for `checkroot.sh' and `checkfs.sh'?

I consider two possible implementations for current feature request --
either make FSCK_LOGFILE variable configurable via
/etc/default/{checkfs,checkroot} or add variable `WANT_LOGSAVE' there.
Not sure, which is better. Opinions?

Just in case. Dear submitter, you are aware, that init.d scripts are
conffiles, aren't you?
-- 
        Note, that I send and fetch email in batch, once every 24 hours.
                 If matter is urgent, try https://t.me/kaction
                                                                             --

Reply via email to