lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Mon, 12 Mar 2018 09:18:34 -0700
From:   "Darrick J. Wong" <darrick.wong@...cle.com>
To:     tytso@....edu
Cc:     linux-ext4@...r.kernel.org
Subject: Re: [PATCH v4 0/4] e2scrub: online fsck for ext4

On Mon, Mar 12, 2018 at 09:14:34AM -0700, Darrick J. Wong wrote:
> Hi all,
> 
> This patch series develops the old e2croncheck contrib script into a
> more robust online filesystem checker for ext4.

<sigh>

I forgot to pick up the:

"Reviewed-by: Andreas Dilger <adilger@...ger.ca>"

that Andreas sent in for patches 3-4.  Sorry about that.

--D

> 
> The first patch enables tune2fs to set the error state bit so that we
> can force a fsck at next mount time.
> 
> Patch 2 creates an e2scrub command that, given an ext4 filesystem on a
> LVM volume, creates a snapshot if there's more than 256M free in the LVM
> group, runs e2fsck on the snapshot, and deletes the snapshot.  If the
> fsck ran cleanly, the fs last-check timestamp is updated and fstrim is
> run.  If corruption is found we mark the fs as needing a fsck and advise
> a reboot.  A udev rule file is used to prevent the creation of /dev/disk
> symlinks to the snapshot.
> 
> Patch 3 introduces the e2scrub_all command that finds all ext4
> filesystems living in LVM volumes and iteratively calls e2scrub on each
> of them.
> 
> The fourth patch creates a weekly cron job for automatic invocation as
> well as systemd service files so that we can (try to) sandbox the scrub
> process and run it with idle priority to reduce latency spikes in the
> main filesystem.  It also contains a scrub snapshot reaping service that
> will tear down old e2scrub snapshots during boot.
> 
> Questions?  Comments?  This series targets e2fsprogs 1.45.
> 
> --D

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ