All of lore.kernel.org
 help / color / mirror / Atom feed
* [Bug 39732] New: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
@ 2011-07-22  4:22 bugzilla-daemon
  2011-07-22 22:13 ` [Bug 39732] " bugzilla-daemon
                   ` (3 more replies)
  0 siblings, 4 replies; 13+ messages in thread
From: bugzilla-daemon @ 2011-07-22  4:22 UTC (permalink / raw)
  To: linux-ext4

https://bugzilla.kernel.org/show_bug.cgi?id=39732

           Summary: JBD: Spotted dirty metadata buffer (dev = dm-2,
                    blocknr = 2512725). There's a risk of filesystem
                    corruption in case of system crash.
           Product: File System
           Version: 2.5
    Kernel Version: 3.0.0-rc7
          Platform: All
        OS/Version: Linux
              Tree: Mainline
            Status: NEW
          Severity: normal
          Priority: P1
         Component: ext4
        AssignedTo: fs_ext4@kernel-bugs.osdl.org
        ReportedBy: baryluk@smp.if.uj.edu.pl
        Regression: Yes


I was just updating some packages in 32-bit Debian unstable, under highload on
my Thinkpad T43 (uniprocessor pentium-m). And spoted this thing in log:

[79324.133130] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr =
2512725). There's a risk of filesystem corruption in case of system crash.

dm-2 is block device (on LVM on luksCrypt) with /usr on ext4, with
journal=data.

I never ever seen such thing.

# cat /proc/mounts  | grep -v fuse
rootfs / rootfs rw 0 0
sysfs /sys sysfs rw,nosuid,nodev,noexec,relatime 0 0
proc /proc proc rw,nosuid,nodev,noexec,relatime 0 0
udev /dev devtmpfs rw,relatime,size=1031676k,nr_inodes=220204,mode=755 0 0
devpts /dev/pts devpts rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000 0
0
tmpfs /run tmpfs rw,nosuid,noexec,relatime,size=207032k,mode=755 0 0
/dev/mapper/sredniczarny-root / ext4
rw,relatime,user_xattr,acl,barrier=1,nodelalloc,data=journal 0 0
tmpfs /lib/init/rw tmpfs rw,nosuid,relatime,size=5120k,mode=755 0 0
tmpfs /run/lock tmpfs rw,nosuid,nodev,noexec,relatime,size=5120k 0 0
tmpfs /run/shm tmpfs rw,nosuid,nodev,relatime,size=414060k 0 0
/dev/sda1 /boot ext3
rw,relatime,errors=continue,commit=5,barrier=1,data=ordered 0 0
/dev/mapper/sredniczarny-tmp /tmp ext4
rw,relatime,user_xattr,acl,barrier=1,data=ordered 0 0
/dev/mapper/sredniczarny-usr /usr ext4
rw,relatime,user_xattr,acl,barrier=1,nodelalloc,data=journal 0 0
/dev/mapper/sredniczarny-var /var ext4
rw,relatime,user_xattr,acl,barrier=1,nodelalloc,data=journal 0 0
/dev/mapper/sredniczarny-home /home ext4
rw,relatime,user_xattr,acl,barrier=1,nodelalloc,data=journal 0 0
rpc_pipefs /var/lib/nfs/rpc_pipefs rpc_pipefs rw,relatime 0 0
fusectl /sys/fs/fuse/connections fusectl rw,relatime 0 0
sctank2 /sctank2 fuse rw,relatime,user_id=0,group_id=0,allow_other 0 0
binfmt_misc /proc/sys/fs/binfmt_misc binfmt_misc
rw,nosuid,nodev,noexec,relatime 0 0
nfsd /proc/fs/nfsd nfsd rw,relatime 0 0
/home/baryluk/.Private /home/baryluk/Private ecryptfs
rw,relatime,ecryptfs_fnek_sig=caxxxxxx,ecryptfs_sig=e47xxxxx,ecryptfs_cipher=aes,ecryptfs_key_bytes=16,ecryptfs_unlink_sigs
0 0
/dev/sr0 /media/cdrom0 iso9660 ro,nosuid,nodev,noexec,relatime 0 0
#


Kenrel config attached.

I found two separate bug in Red Hat bugzilla which are similar, and occurs when
usrquota is used, and some quota releated configuration is changed. I have
hovewer no quota here (it is just laptop) enabled, configured, or even
supported by my custom kernel.

Any ideas?


exact kernel version 3.0.0-rc7-t43-prod-00159-ge6625fa-dirty

(dirty only because -march=pentium-m added to the build). gcc 4.6.1-4 used.
32bit i386.

-- 
Configure bugmail: https://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug 39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-07-22  4:22 [Bug 39732] New: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash bugzilla-daemon
@ 2011-07-22 22:13 ` bugzilla-daemon
  2011-07-25  3:52 ` bugzilla-daemon
                   ` (2 subsequent siblings)
  3 siblings, 0 replies; 13+ messages in thread
From: bugzilla-daemon @ 2011-07-22 22:13 UTC (permalink / raw)
  To: linux-ext4

https://bugzilla.kernel.org/show_bug.cgi?id=39732


Rafael J. Wysocki <rjw@sisk.pl> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |rjw@sisk.pl
             Blocks|                            |36912




-- 
Configure bugmail: https://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug 39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-07-22  4:22 [Bug 39732] New: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash bugzilla-daemon
  2011-07-22 22:13 ` [Bug 39732] " bugzilla-daemon
@ 2011-07-25  3:52 ` bugzilla-daemon
  2012-01-24 23:17 ` bugzilla-daemon
  2012-07-02 13:53 ` bugzilla-daemon
  3 siblings, 0 replies; 13+ messages in thread
From: bugzilla-daemon @ 2011-07-25  3:52 UTC (permalink / raw)
  To: linux-ext4

https://bugzilla.kernel.org/show_bug.cgi?id=39732





--- Comment #1 from Witold Baryluk <baryluk@smp.if.uj.edu.pl>  2011-07-25 03:51:59 ---
May it be because of bugs in dcache in rc7? If so, then it should not be issue
in 3.0. I also do not seen this again in later rc7, and 3.0 or after that. It
was single event.

But it may by also some rare event I accidentally triggered. No data was lost,
as I safely rebooted system without problem.

-- 
Configure bugmail: https://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug 39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-07-22  4:22 [Bug 39732] New: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash bugzilla-daemon
  2011-07-22 22:13 ` [Bug 39732] " bugzilla-daemon
  2011-07-25  3:52 ` bugzilla-daemon
@ 2012-01-24 23:17 ` bugzilla-daemon
  2012-07-02 13:53 ` bugzilla-daemon
  3 siblings, 0 replies; 13+ messages in thread
From: bugzilla-daemon @ 2012-01-24 23:17 UTC (permalink / raw)
  To: linux-ext4

https://bugzilla.kernel.org/show_bug.cgi?id=39732





--- Comment #2 from Florian Mickler <florian@mickler.org>  2012-01-24 23:17:10 ---
Is this still a problem in v3.2 / v3.3-rc1 ?

-- 
Configure bugmail: https://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug 39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-07-22  4:22 [Bug 39732] New: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash bugzilla-daemon
                   ` (2 preceding siblings ...)
  2012-01-24 23:17 ` bugzilla-daemon
@ 2012-07-02 13:53 ` bugzilla-daemon
  3 siblings, 0 replies; 13+ messages in thread
From: bugzilla-daemon @ 2012-07-02 13:53 UTC (permalink / raw)
  To: linux-ext4

https://bugzilla.kernel.org/show_bug.cgi?id=39732


Alan <alan@lxorguk.ukuu.org.uk> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
                 CC|                            |alan@lxorguk.ukuu.org.uk
         Resolution|                            |OBSOLETE




-- 
Configure bugmail: https://bugzilla.kernel.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
@ 2011-12-13 23:43         ` Witold Baryluk
  0 siblings, 0 replies; 13+ messages in thread
From: Witold Baryluk @ 2011-12-13 23:43 UTC (permalink / raw)
  To: Jan Kara
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Florian Mickler, linux-ext4,
	Andreas Dilger, Theodore Ts'o

On 12-13 18:35, Jan Kara wrote:
>   Hi,
> 
> On Tue 13-12-11 05:11:44, Witold Baryluk wrote:
> > On 08-28 21:01, Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of regressions introduced between 2.6.39 and 3.0.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > introduced between 2.6.39 and 3.0.  Please verify if it still should
> > > be listed and let the tracking team know (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
> > > Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
> > > Submitter	: Witold Baryluk <baryluk@smp.if.uj.edu.pl>
> > > Date		: 2011-07-22 04:22 (38 days old)
> > 
> > This bug still exists in 3.1.0 and 3.2.0-rc5
> > 
> > I spoted it again few days ago, because I moved from me laptop with 2GB
> > to temporary desktop with 256MB of RAM, and not it
> > triggers like a mad.
> > 
> > So my initial suspicious that it only shows up on big memory
> > presure was correct.
> > 
> > 
> > It is just like this 
> > # dmesg | grep dirty
> > [122647.953872] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1019852). There's a risk of filesystem corruption in case of system crash.
> > [122647.954598] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043195). There's a risk of filesystem corruption in case of system crash.
> > [122647.955213] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043197). There's a risk of filesystem corruption in case of system crash.
> > [122689.978864] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 498559). There's a risk of filesystem corruption in case of system crash.
> > [122705.485461] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68282). There's a risk of filesystem corruption in case of system crash.
> > [122705.486046] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68284). There's a risk of filesystem corruption in case of system crash.
> > [122705.496916] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68365). There's a risk of filesystem corruption in case of system crash.
> > [122705.612423] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 69218). There's a risk of filesystem corruption in case of system crash.
> > [122706.531297] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 833896). There's a risk of filesystem corruption in case of system crash.
> > [122720.863807] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 914979). There's a risk of filesystem corruption in case of system crash.
> > [122721.046789] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 890090). There's a risk of filesystem corruption in case of system crash.
> > [122721.088280] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 916474). There's a risk of filesystem corruption in case of system crash.
> > [122721.176979] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 928182). There's a risk of filesystem corruption in case of system crash.
> > [122721.177593] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 927783). There's a risk of filesystem corruption in case of system crash.
> > [122721.371654] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 920655). There's a risk of filesystem corruption in case of system crash.
> > [122721.543676] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 967035). There's a risk of filesystem corruption in case of system crash.
> > [122728.396687] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043474). There's a risk of filesystem corruption in case of system crash.
> > [122736.283876] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 713478). There's a risk of filesystem corruption in case of system crash.
> > [122743.576350] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 745551). There's a risk of filesystem corruption in case of system crash.
> > [122743.889259] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 828117). There's a risk of filesystem corruption in case of system crash.
> > [122752.077022] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905082). There's a risk of filesystem corruption in case of system crash.
> > [122752.125005] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905294). There's a risk of filesystem corruption in case of system crash.
> > [122752.784390] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1030306). There's a risk of filesystem corruption in case of system crash.
> > [122752.785053] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1031593). There's a risk of filesystem corruption in case of system crash.
> > #
> > 
> > dm-4 is ext4 partition mounted at /var
> > dm-4 is on LVM on luksCrypt on ATA drive.
> > 
> > I'm using currently stock Debian testing kernel:
> > $ uname -a
> > Linux sredniczarny 3.1.0-1-686-pae #1 SMP Tue Nov 29 19:01:56 UTC 2011 i686 GNU/Linux
> > $ cat /proc/version
> > Linux version 3.1.0-1-686-pae (Debian 3.1.4-1) (waldi@debian.org) (gcc version 4.6.2 (Debian 4.6.2-4) ) #1 SMP Tue Nov 29 19:01:56 UTC 2011
> > $
> > 
> > 32-bit intel compatible cpu
>   Thanks for report. Actually I was able to reproduce these messages with
> data=journal mode as well when running bash_shared_mapping test. The
> culprit of the problem is that block_mkwrite() as used in
> ext4_page_mkwrite() marks buffers dirty and JBD2 notices this before
> we clear dirty bits later in ext4_page_mkwrite() (since JBD2 doesn't use
> page lock for protection when inspecting buffers). So for data=journal mode
> we'll probably have to reimplement what block_page_mkwrite() does in a
> slightly different manner tweaked for the needs of data=journal mode.
> 

Yes, I run data=journal, I am sorry I not mentioned it first!
(I think I did this in initial bug report, but to this day
bugzilla is not working :/ )

# grep /var /proc/mounts
/dev/mapper/sredniczarny-var /var ext4 rw,relatime,user_xattr,acl,commit=120,barrier=1,nodelalloc,data=journal 0 0
#

It is somehow important I think, for two reasons
1) I run on laptop, so risk of power loss is high
2) I use data=journal for having higher data integrity / reliability,
   and having it opossing effect (by not only not possibly providing
   this reliability, but also compromising metadata and filesystem structure
   integrity) is somehow not anyone would want (especially when using data=journal).

Regards,
Witek


-- 
Witold Baryluk

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
@ 2011-12-13 23:43         ` Witold Baryluk
  0 siblings, 0 replies; 13+ messages in thread
From: Witold Baryluk @ 2011-12-13 23:43 UTC (permalink / raw)
  To: Jan Kara
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Florian Mickler,
	linux-ext4-u79uwXL29TY76Z2rM5mHXA, Andreas Dilger,
	Theodore Ts'o

On 12-13 18:35, Jan Kara wrote:
>   Hi,
> 
> On Tue 13-12-11 05:11:44, Witold Baryluk wrote:
> > On 08-28 21:01, Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of regressions introduced between 2.6.39 and 3.0.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > introduced between 2.6.39 and 3.0.  Please verify if it still should
> > > be listed and let the tracking team know (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
> > > Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
> > > Submitter	: Witold Baryluk <baryluk-W6Hso+/wx31C2Nf1M/Lcnw@public.gmane.org>
> > > Date		: 2011-07-22 04:22 (38 days old)
> > 
> > This bug still exists in 3.1.0 and 3.2.0-rc5
> > 
> > I spoted it again few days ago, because I moved from me laptop with 2GB
> > to temporary desktop with 256MB of RAM, and not it
> > triggers like a mad.
> > 
> > So my initial suspicious that it only shows up on big memory
> > presure was correct.
> > 
> > 
> > It is just like this 
> > # dmesg | grep dirty
> > [122647.953872] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1019852). There's a risk of filesystem corruption in case of system crash.
> > [122647.954598] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043195). There's a risk of filesystem corruption in case of system crash.
> > [122647.955213] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043197). There's a risk of filesystem corruption in case of system crash.
> > [122689.978864] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 498559). There's a risk of filesystem corruption in case of system crash.
> > [122705.485461] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68282). There's a risk of filesystem corruption in case of system crash.
> > [122705.486046] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68284). There's a risk of filesystem corruption in case of system crash.
> > [122705.496916] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68365). There's a risk of filesystem corruption in case of system crash.
> > [122705.612423] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 69218). There's a risk of filesystem corruption in case of system crash.
> > [122706.531297] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 833896). There's a risk of filesystem corruption in case of system crash.
> > [122720.863807] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 914979). There's a risk of filesystem corruption in case of system crash.
> > [122721.046789] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 890090). There's a risk of filesystem corruption in case of system crash.
> > [122721.088280] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 916474). There's a risk of filesystem corruption in case of system crash.
> > [122721.176979] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 928182). There's a risk of filesystem corruption in case of system crash.
> > [122721.177593] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 927783). There's a risk of filesystem corruption in case of system crash.
> > [122721.371654] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 920655). There's a risk of filesystem corruption in case of system crash.
> > [122721.543676] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 967035). There's a risk of filesystem corruption in case of system crash.
> > [122728.396687] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043474). There's a risk of filesystem corruption in case of system crash.
> > [122736.283876] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 713478). There's a risk of filesystem corruption in case of system crash.
> > [122743.576350] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 745551). There's a risk of filesystem corruption in case of system crash.
> > [122743.889259] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 828117). There's a risk of filesystem corruption in case of system crash.
> > [122752.077022] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905082). There's a risk of filesystem corruption in case of system crash.
> > [122752.125005] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905294). There's a risk of filesystem corruption in case of system crash.
> > [122752.784390] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1030306). There's a risk of filesystem corruption in case of system crash.
> > [122752.785053] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1031593). There's a risk of filesystem corruption in case of system crash.
> > #
> > 
> > dm-4 is ext4 partition mounted at /var
> > dm-4 is on LVM on luksCrypt on ATA drive.
> > 
> > I'm using currently stock Debian testing kernel:
> > $ uname -a
> > Linux sredniczarny 3.1.0-1-686-pae #1 SMP Tue Nov 29 19:01:56 UTC 2011 i686 GNU/Linux
> > $ cat /proc/version
> > Linux version 3.1.0-1-686-pae (Debian 3.1.4-1) (waldi-8fiUuRrzOP0dnm+yROfE0A@public.gmane.org) (gcc version 4.6.2 (Debian 4.6.2-4) ) #1 SMP Tue Nov 29 19:01:56 UTC 2011
> > $
> > 
> > 32-bit intel compatible cpu
>   Thanks for report. Actually I was able to reproduce these messages with
> data=journal mode as well when running bash_shared_mapping test. The
> culprit of the problem is that block_mkwrite() as used in
> ext4_page_mkwrite() marks buffers dirty and JBD2 notices this before
> we clear dirty bits later in ext4_page_mkwrite() (since JBD2 doesn't use
> page lock for protection when inspecting buffers). So for data=journal mode
> we'll probably have to reimplement what block_page_mkwrite() does in a
> slightly different manner tweaked for the needs of data=journal mode.
> 

Yes, I run data=journal, I am sorry I not mentioned it first!
(I think I did this in initial bug report, but to this day
bugzilla is not working :/ )

# grep /var /proc/mounts
/dev/mapper/sredniczarny-var /var ext4 rw,relatime,user_xattr,acl,commit=120,barrier=1,nodelalloc,data=journal 0 0
#

It is somehow important I think, for two reasons
1) I run on laptop, so risk of power loss is high
2) I use data=journal for having higher data integrity / reliability,
   and having it opossing effect (by not only not possibly providing
   this reliability, but also compromising metadata and filesystem structure
   integrity) is somehow not anyone would want (especially when using data=journal).

Regards,
Witek


-- 
Witold Baryluk

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-12-13  4:11   ` Witold Baryluk
@ 2011-12-13 17:35     ` Jan Kara
  2011-12-13 23:43         ` Witold Baryluk
  0 siblings, 1 reply; 13+ messages in thread
From: Jan Kara @ 2011-12-13 17:35 UTC (permalink / raw)
  To: Witold Baryluk
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Maciej Rutecki, Florian Mickler, linux-ext4,
	Andreas Dilger, Theodore Ts'o

  Hi,

On Tue 13-12-11 05:11:44, Witold Baryluk wrote:
> On 08-28 21:01, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of regressions introduced between 2.6.39 and 3.0.
> > 
> > The following bug entry is on the current list of known regressions
> > introduced between 2.6.39 and 3.0.  Please verify if it still should
> > be listed and let the tracking team know (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
> > Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
> > Submitter	: Witold Baryluk <baryluk@smp.if.uj.edu.pl>
> > Date		: 2011-07-22 04:22 (38 days old)
> 
> This bug still exists in 3.1.0 and 3.2.0-rc5
> 
> I spoted it again few days ago, because I moved from me laptop with 2GB
> to temporary desktop with 256MB of RAM, and not it
> triggers like a mad.
> 
> So my initial suspicious that it only shows up on big memory
> presure was correct.
> 
> 
> It is just like this 
> # dmesg | grep dirty
> [122647.953872] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1019852). There's a risk of filesystem corruption in case of system crash.
> [122647.954598] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043195). There's a risk of filesystem corruption in case of system crash.
> [122647.955213] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043197). There's a risk of filesystem corruption in case of system crash.
> [122689.978864] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 498559). There's a risk of filesystem corruption in case of system crash.
> [122705.485461] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68282). There's a risk of filesystem corruption in case of system crash.
> [122705.486046] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68284). There's a risk of filesystem corruption in case of system crash.
> [122705.496916] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68365). There's a risk of filesystem corruption in case of system crash.
> [122705.612423] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 69218). There's a risk of filesystem corruption in case of system crash.
> [122706.531297] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 833896). There's a risk of filesystem corruption in case of system crash.
> [122720.863807] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 914979). There's a risk of filesystem corruption in case of system crash.
> [122721.046789] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 890090). There's a risk of filesystem corruption in case of system crash.
> [122721.088280] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 916474). There's a risk of filesystem corruption in case of system crash.
> [122721.176979] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 928182). There's a risk of filesystem corruption in case of system crash.
> [122721.177593] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 927783). There's a risk of filesystem corruption in case of system crash.
> [122721.371654] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 920655). There's a risk of filesystem corruption in case of system crash.
> [122721.543676] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 967035). There's a risk of filesystem corruption in case of system crash.
> [122728.396687] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043474). There's a risk of filesystem corruption in case of system crash.
> [122736.283876] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 713478). There's a risk of filesystem corruption in case of system crash.
> [122743.576350] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 745551). There's a risk of filesystem corruption in case of system crash.
> [122743.889259] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 828117). There's a risk of filesystem corruption in case of system crash.
> [122752.077022] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905082). There's a risk of filesystem corruption in case of system crash.
> [122752.125005] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905294). There's a risk of filesystem corruption in case of system crash.
> [122752.784390] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1030306). There's a risk of filesystem corruption in case of system crash.
> [122752.785053] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1031593). There's a risk of filesystem corruption in case of system crash.
> #
> 
> dm-4 is ext4 partition mounted at /var
> dm-4 is on LVM on luksCrypt on ATA drive.
> 
> I'm using currently stock Debian testing kernel:
> $ uname -a
> Linux sredniczarny 3.1.0-1-686-pae #1 SMP Tue Nov 29 19:01:56 UTC 2011 i686 GNU/Linux
> $ cat /proc/version
> Linux version 3.1.0-1-686-pae (Debian 3.1.4-1) (waldi@debian.org) (gcc version 4.6.2 (Debian 4.6.2-4) ) #1 SMP Tue Nov 29 19:01:56 UTC 2011
> $
> 
> 32-bit intel compatible cpu
  Thanks for report. Actually I was able to reproduce these messages with
data=journal mode as well when running bash_shared_mapping test. The
culprit of the problem is that block_mkwrite() as used in
ext4_page_mkwrite() marks buffers dirty and JBD2 notices this before
we clear dirty bits later in ext4_page_mkwrite() (since JBD2 doesn't use
page lock for protection when inspecting buffers). So for data=journal mode
we'll probably have to reimplement what block_page_mkwrite() does in a
slightly different manner tweaked for the needs of data=journal mode.

								Honza
-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-08-28 19:01   ` Rafael J. Wysocki
  (?)
@ 2011-12-13  4:11   ` Witold Baryluk
  2011-12-13 17:35     ` Jan Kara
  -1 siblings, 1 reply; 13+ messages in thread
From: Witold Baryluk @ 2011-12-13  4:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Maciej Rutecki,
	Florian Mickler, linux-ext4, Andreas Dilger, Theodore Ts'o

On 08-28 21:01, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of regressions introduced between 2.6.39 and 3.0.
> 
> The following bug entry is on the current list of known regressions
> introduced between 2.6.39 and 3.0.  Please verify if it still should
> be listed and let the tracking team know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
> Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
> Submitter	: Witold Baryluk <baryluk@smp.if.uj.edu.pl>
> Date		: 2011-07-22 04:22 (38 days old)
> 

Hi,

This bug still exists in 3.1.0 and 3.2.0-rc5

I spoted it again few days ago, because I moved from me laptop with 2GB
to temporary desktop with 256MB of RAM, and not it
triggers like a mad.

So my initial suspicious that it only shows up on big memory
presure was correct.


It is just like this 
# dmesg | grep dirty
[122647.953872] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1019852). There's a risk of filesystem corruption in case of system crash.
[122647.954598] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043195). There's a risk of filesystem corruption in case of system crash.
[122647.955213] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043197). There's a risk of filesystem corruption in case of system crash.
[122689.978864] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 498559). There's a risk of filesystem corruption in case of system crash.
[122705.485461] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68282). There's a risk of filesystem corruption in case of system crash.
[122705.486046] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68284). There's a risk of filesystem corruption in case of system crash.
[122705.496916] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 68365). There's a risk of filesystem corruption in case of system crash.
[122705.612423] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 69218). There's a risk of filesystem corruption in case of system crash.
[122706.531297] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 833896). There's a risk of filesystem corruption in case of system crash.
[122720.863807] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 914979). There's a risk of filesystem corruption in case of system crash.
[122721.046789] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 890090). There's a risk of filesystem corruption in case of system crash.
[122721.088280] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 916474). There's a risk of filesystem corruption in case of system crash.
[122721.176979] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 928182). There's a risk of filesystem corruption in case of system crash.
[122721.177593] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 927783). There's a risk of filesystem corruption in case of system crash.
[122721.371654] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 920655). There's a risk of filesystem corruption in case of system crash.
[122721.543676] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 967035). There's a risk of filesystem corruption in case of system crash.
[122728.396687] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1043474). There's a risk of filesystem corruption in case of system crash.
[122736.283876] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 713478). There's a risk of filesystem corruption in case of system crash.
[122743.576350] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 745551). There's a risk of filesystem corruption in case of system crash.
[122743.889259] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 828117). There's a risk of filesystem corruption in case of system crash.
[122752.077022] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905082). There's a risk of filesystem corruption in case of system crash.
[122752.125005] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 905294). There's a risk of filesystem corruption in case of system crash.
[122752.784390] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1030306). There's a risk of filesystem corruption in case of system crash.
[122752.785053] JBD: Spotted dirty metadata buffer (dev = dm-3, blocknr = 1031593). There's a risk of filesystem corruption in case of system crash.
#

dm-4 is ext4 partition mounted at /var
dm-4 is on LVM on luksCrypt on ATA drive.

I'm using currently stock Debian testing kernel:
$ uname -a
Linux sredniczarny 3.1.0-1-686-pae #1 SMP Tue Nov 29 19:01:56 UTC 2011 i686 GNU/Linux
$ cat /proc/version
Linux version 3.1.0-1-686-pae (Debian 3.1.4-1) (waldi@debian.org) (gcc version 4.6.2 (Debian 4.6.2-4) ) #1 SMP Tue Nov 29 19:01:56 UTC 2011
$

32-bit intel compatible cpu


Regards,
Witek

-- 
Witold Baryluk

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-08-28 18:58 3.1-rc3-git6: Reported regressions 2.6.39 -> 3.0 Rafael J. Wysocki
@ 2011-08-28 19:01   ` Rafael J. Wysocki
  0 siblings, 0 replies; 13+ messages in thread
From: Rafael J. Wysocki @ 2011-08-28 19:01 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Florian Mickler, Witold Baryluk

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.39 and 3.0.

The following bug entry is on the current list of known regressions
introduced between 2.6.39 and 3.0.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
Submitter	: Witold Baryluk <baryluk@smp.if.uj.edu.pl>
Date		: 2011-07-22 04:22 (38 days old)



^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
@ 2011-08-28 19:01   ` Rafael J. Wysocki
  0 siblings, 0 replies; 13+ messages in thread
From: Rafael J. Wysocki @ 2011-08-28 19:01 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Florian Mickler, Witold Baryluk

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.39 and 3.0.

The following bug entry is on the current list of known regressions
introduced between 2.6.39 and 3.0.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
Submitter	: Witold Baryluk <baryluk-W6Hso+/wx31C2Nf1M/Lcnw@public.gmane.org>
Date		: 2011-07-22 04:22 (38 days old)


^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
  2011-08-14 19:02 3.1-rc1-git9: Reported regressions 2.6.39 -> 3.0 Rafael J. Wysocki
@ 2011-08-14 19:07   ` Rafael J. Wysocki
  0 siblings, 0 replies; 13+ messages in thread
From: Rafael J. Wysocki @ 2011-08-14 19:07 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Florian Mickler, Witold Baryluk

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.39 and 3.0.

The following bug entry is on the current list of known regressions
introduced between 2.6.39 and 3.0.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
Submitter	: Witold Baryluk <baryluk@smp.if.uj.edu.pl>
Date		: 2011-07-22 04:22 (24 days old)



^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
@ 2011-08-14 19:07   ` Rafael J. Wysocki
  0 siblings, 0 replies; 13+ messages in thread
From: Rafael J. Wysocki @ 2011-08-14 19:07 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Maciej Rutecki, Florian Mickler, Witold Baryluk

This message has been generated automatically as a part of a report
of regressions introduced between 2.6.39 and 3.0.

The following bug entry is on the current list of known regressions
introduced between 2.6.39 and 3.0.  Please verify if it still should
be listed and let the tracking team know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=39732
Subject		: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash.
Submitter	: Witold Baryluk <baryluk-W6Hso+/wx31C2Nf1M/Lcnw@public.gmane.org>
Date		: 2011-07-22 04:22 (24 days old)


^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2012-07-02 13:53 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-07-22  4:22 [Bug 39732] New: JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash bugzilla-daemon
2011-07-22 22:13 ` [Bug 39732] " bugzilla-daemon
2011-07-25  3:52 ` bugzilla-daemon
2012-01-24 23:17 ` bugzilla-daemon
2012-07-02 13:53 ` bugzilla-daemon
2011-08-14 19:02 3.1-rc1-git9: Reported regressions 2.6.39 -> 3.0 Rafael J. Wysocki
2011-08-14 19:07 ` [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash Rafael J. Wysocki
2011-08-14 19:07   ` Rafael J. Wysocki
2011-08-28 18:58 3.1-rc3-git6: Reported regressions 2.6.39 -> 3.0 Rafael J. Wysocki
2011-08-28 19:01 ` [Bug #39732] JBD: Spotted dirty metadata buffer (dev = dm-2, blocknr = 2512725). There's a risk of filesystem corruption in case of system crash Rafael J. Wysocki
2011-08-28 19:01   ` Rafael J. Wysocki
2011-12-13  4:11   ` Witold Baryluk
2011-12-13 17:35     ` Jan Kara
2011-12-13 23:43       ` Witold Baryluk
2011-12-13 23:43         ` Witold Baryluk

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.