All of lore.kernel.org
 help / color / mirror / Atom feed
* read time tree block corruption detected
@ 2021-11-22  5:26 x8062
  2021-11-22  7:24 ` Nikolay Borisov
  0 siblings, 1 reply; 6+ messages in thread
From: x8062 @ 2021-11-22  5:26 UTC (permalink / raw)
  To: linux-btrfs

Hello,
 I got periodic warns in my linux console. in dmesg it is the following pasted text.
At https://btrfs.wiki.kernel.org/index.php/Tree-checker I learned it may be a error, so i send the message. Hopefully it could help, Thanks in advance!

[  513.900852] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465

[  513.900869] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  513.901534] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  513.901550] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  513.912414] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  513.912433] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  611.835932] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  611.835950] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  611.836594] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  611.836603] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  611.847484] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  611.847500] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  708.354174] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  708.354186] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  708.354833] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  708.354841] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected
[  708.357409] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
[  708.357420] BTRFS error (device sdb3): block=71928348672 read time tree block corruption detected

BTW: my mount option is (rw,relatime,space_cache,commit=90,subvolid=5,subvol=/), I'm using btrfs upon /dev/sdb3 and /dev/sda4, with btrfs raid0 support.
$ uname -a
Linux XXXP 5.15.3-arch1-1 #1 SMP PREEMPT Thu, 18 Nov 2021 22:23:08 +0000 x86_64 GNU/Linux
$ pacman -Qi btrfs-progs
Name            : btrfs-progs
Version         : 5.15-1
Description     : Btrfs filesystem utilities
Architecture    : x86_64
URL             : https://btrfs.wiki.kernel.org
Licenses        : GPL2
Groups          : None
Provides        : btrfs-progs-unstable
Depends On      : glibc  util-linux-libs  lzo  zlib  zstd  libgcrypt
Optional Deps   : python: libbtrfsutil python bindings [installed]
                  e2fsprogs: btrfs-convert [installed]
                  reiserfsprogs: btrfs-convert [installed]
Required By     : None
Optional For    : None
Conflicts With  : btrfs-progs-unstable
Replaces        : btrfs-progs-unstable
Installed Size  : 4.80 MiB
Packager        : Tobias Powalowski <tpowa@archlinux.org>
Build Date      : Sun 07 Nov 2021 02:56:20 AM CST
Install Date    : Tue 09 Nov 2021 01:10:11 PM CST
Install Reason  : Explicitly installed
Install Script  : Yes
Validated By    : Signature


^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: read time tree block corruption detected
  2021-11-22  5:26 read time tree block corruption detected x8062
@ 2021-11-22  7:24 ` Nikolay Borisov
  2021-11-22 10:07   ` x8062
  0 siblings, 1 reply; 6+ messages in thread
From: Nikolay Borisov @ 2021-11-22  7:24 UTC (permalink / raw)
  To: x8062, linux-btrfs



On 22.11.21 г. 7:26, x8062 wrote:
> Hello,
>  I got periodic warns in my linux console. in dmesg it is the following pasted text.
> At https://btrfs.wiki.kernel.org/index.php/Tree-checker I learned it may be a error, so i send the message. Hopefully it could help, Thanks in advance!
> 
> [  513.900852] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
> 


You have faulty ram, since 393 has the 17th bit set to 0 whilst has it
set to 1. So your ram is clearly corrupting bits. I advise you run a
memtest tool and look for possibly changing the faulty ram module.

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re:Re: read time tree block corruption detected
  2021-11-22  7:24 ` Nikolay Borisov
@ 2021-11-22 10:07   ` x8062
  2021-11-22 10:36     ` Nikolay Borisov
  0 siblings, 1 reply; 6+ messages in thread
From: x8062 @ 2021-11-22 10:07 UTC (permalink / raw)
  To: Nikolay Borisov; +Cc: linux-btrfs

At 2021-11-22 15:24:38, "Nikolay Borisov" <nborisov@suse.com> wrote:
>
>
>On 22.11.21 г. 7:26, x8062 wrote:
>> Hello,
>>  I got periodic warns in my linux console. in dmesg it is the following pasted text.
>> At https://btrfs.wiki.kernel.org/index.php/Tree-checker I learned it may be a error, so i send the message. Hopefully it could help, Thanks in advance!
>> 
>> [  513.900852] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
>> 
>
>
>You have faulty ram, since 393 has the 17th bit set to 0 whilst has it
>set to 1. So your ram is clearly corrupting bits. I advise you run a
>memtest tool and look for possibly changing the faulty ram module.

Thank you, can't believe the ram is not so stable.  I'll run a memtest later.

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: read time tree block corruption detected
  2021-11-22 10:07   ` x8062
@ 2021-11-22 10:36     ` Nikolay Borisov
  2021-11-23  2:42       ` x8062
  0 siblings, 1 reply; 6+ messages in thread
From: Nikolay Borisov @ 2021-11-22 10:36 UTC (permalink / raw)
  To: x8062; +Cc: linux-btrfs



On 22.11.21 г. 12:07, x8062 wrote:
> At 2021-11-22 15:24:38, "Nikolay Borisov" <nborisov@suse.com> wrote:
>>
>>
>> On 22.11.21 г. 7:26, x8062 wrote:
>>> Hello,
>>>  I got periodic warns in my linux console. in dmesg it is the following pasted text.
>>> At https://btrfs.wiki.kernel.org/index.php/Tree-checker I learned it may be a error, so i send the message. Hopefully it could help, Thanks in advance!
>>>
>>> [  513.900852] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
>>>
>>
>>
>> You have faulty ram, since 393 has the 17th bit set to 0 whilst has it
>> set to 1. So your ram is clearly corrupting bits. I advise you run a
>> memtest tool and look for possibly changing the faulty ram module.
> 
> Thank you, can't believe the ram is not so stable.  I'll run a memtest later.

Actually according to the output this is a read-time corruption. THis
means the corrupted data has already been written to disk, likely by an
older kernel that didn't have the tree cherk code. So running a memcheck
is still useful to prevent future corruption.

As far as the corrupted files goes - well its data is corrupted. It can
technically be fixed, but you'd have to do it yourself. Or alternatively
go back on an older kernel i.e pre- 5.11 and try to copy that particular
file (inode 2394634).

> 

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re:Re: read time tree block corruption detected
  2021-11-22 10:36     ` Nikolay Borisov
@ 2021-11-23  2:42       ` x8062
  2021-11-23  5:56         ` Nikolay Borisov
  0 siblings, 1 reply; 6+ messages in thread
From: x8062 @ 2021-11-23  2:42 UTC (permalink / raw)
  To: Nikolay Borisov; +Cc: linux-btrfs

At 2021-11-22 18:36:41, "Nikolay Borisov" <nborisov@suse.com> wrote:
>
>
>On 22.11.21 г. 12:07, x8062 wrote:
>> At 2021-11-22 15:24:38, "Nikolay Borisov" <nborisov@suse.com> wrote:
>>>
>>>
>>> On 22.11.21 г. 7:26, x8062 wrote:
>>>> Hello,
>>>>  I got periodic warns in my linux console. in dmesg it is the following pasted text.
>>>> At https://btrfs.wiki.kernel.org/index.php/Tree-checker I learned it may be a error, so i send the message. Hopefully it could help, Thanks in advance!
>>>>
>>>> [  513.900852] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
>>>>
>>>
>>>
>>> You have faulty ram, since 393 has the 17th bit set to 0 whilst has it
>>> set to 1. So your ram is clearly corrupting bits. I advise you run a
>>> memtest tool and look for possibly changing the faulty ram module.
>> 
>> Thank you, can't believe the ram is not so stable.  I'll run a memtest later.
>
>Actually according to the output this is a read-time corruption. THis
>means the corrupted data has already been written to disk, likely by an
>older kernel that didn't have the tree cherk code. So running a memcheck
>is still useful to prevent future corruption.
>
>As far as the corrupted files goes - well its data is corrupted. It can
>technically be fixed, but you'd have to do it yourself. Or alternatively
>go back on an older kernel i.e pre- 5.11 and try to copy that particular
>file (inode 2394634).
>
>> 
I find some problems here.  I use the command "find . -inum 2394634" in the btrfs root dir,  but nothing printed.
does "root=381" means the subvolume ID=381? but now I don't have such subvolume. I deleted some of the
subvolumes a few days ago. this is the current subvolume list(some of the dir name shortened)
sudo btrfs subvol list .
ID 263 gen 111732 top level 5 path 8007/a
ID 354 gen 111729 top level 5 path 8007/b
ID 622 gen 111757 top level 5 path f015
ID 1174 gen 111758 top level 5 path cc
ID 1326 gen 111757 top level 5 path 8007/c
ID 1781 gen 111740 top level 5 path ip
ID 1782 gen 111758 top level 5 path og
ID 1856 gen 111586 top level 1782 path og/OG/DB/server
ID 1858 gen 111757 top level 622 path V6/db
ID 1875 gen 111742 top level 5 path sdk
ID 1918 gen 111742 top level 5 path 8015
ID 1942 gen 111745 top level 5 path ip6
ID 2007 gen 111758 top level 5 path mnew
ID 2114 gen 111751 top level 5 path dd
ID 2116 gen 111760 top level 2117 path ds/trunk/20200616
ID 2117 gen 111758 top level 5 path ds
ID 2118 gen 111758 top level 2114 path dd/trunk/sourcecode
ID 2119 gen 111751 top level 2114 path dd/b/1103
ID 2120 gen 111761 top level 5 path tt

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: read time tree block corruption detected
  2021-11-23  2:42       ` x8062
@ 2021-11-23  5:56         ` Nikolay Borisov
  0 siblings, 0 replies; 6+ messages in thread
From: Nikolay Borisov @ 2021-11-23  5:56 UTC (permalink / raw)
  To: x8062; +Cc: linux-btrfs



On 23.11.21 г. 4:42, x8062 wrote:
> At 2021-11-22 18:36:41, "Nikolay Borisov" <nborisov@suse.com> wrote:
>>
>>
>> On 22.11.21 г. 12:07, x8062 wrote:
>>> At 2021-11-22 15:24:38, "Nikolay Borisov" <nborisov@suse.com> wrote:
>>>>
>>>>
>>>> On 22.11.21 г. 7:26, x8062 wrote:
>>>>> Hello,
>>>>>  I got periodic warns in my linux console. in dmesg it is the following pasted text.
>>>>> At https://btrfs.wiki.kernel.org/index.php/Tree-checker I learned it may be a error, so i send the message. Hopefully it could help, Thanks in advance!
>>>>>
>>>>> [  513.900852] BTRFS critical (device sdb3): corrupt leaf: root=381 block=71928348672 slot=74 ino=2394634 file_offset=0, invalid ram_bytes for uncompressed inline extent, have 393 expect 131465
>>>>>
>>>>
>>>>
>>>> You have faulty ram, since 393 has the 17th bit set to 0 whilst has it
>>>> set to 1. So your ram is clearly corrupting bits. I advise you run a
>>>> memtest tool and look for possibly changing the faulty ram module.
>>>
>>> Thank you, can't believe the ram is not so stable.  I'll run a memtest later.
>>
>> Actually according to the output this is a read-time corruption. THis
>> means the corrupted data has already been written to disk, likely by an
>> older kernel that didn't have the tree cherk code. So running a memcheck
>> is still useful to prevent future corruption.
>>
>> As far as the corrupted files goes - well its data is corrupted. It can
>> technically be fixed, but you'd have to do it yourself. Or alternatively
>> go back on an older kernel i.e pre- 5.11 and try to copy that particular
>> file (inode 2394634).
>>
>>>
> I find some problems here.  I use the command "find . -inum 2394634" in the btrfs root dir,  but nothing printed.
> does "root=381" means the subvolume ID=381? but now I don't have such subvolume. I deleted some of the

Yes root is the id of the subvolume, if you have deleted it then the
corrupted inode should also be gone.


> subvolumes a few days ago. this is the current subvolume list(some of the dir name shortened)
> sudo btrfs subvol list .
> ID 263 gen 111732 top level 5 path 8007/a
> ID 354 gen 111729 top level 5 path 8007/b
> ID 622 gen 111757 top level 5 path f015
> ID 1174 gen 111758 top level 5 path cc
> ID 1326 gen 111757 top level 5 path 8007/c
> ID 1781 gen 111740 top level 5 path ip
> ID 1782 gen 111758 top level 5 path og
> ID 1856 gen 111586 top level 1782 path og/OG/DB/server
> ID 1858 gen 111757 top level 622 path V6/db
> ID 1875 gen 111742 top level 5 path sdk
> ID 1918 gen 111742 top level 5 path 8015
> ID 1942 gen 111745 top level 5 path ip6
> ID 2007 gen 111758 top level 5 path mnew
> ID 2114 gen 111751 top level 5 path dd
> ID 2116 gen 111760 top level 2117 path ds/trunk/20200616
> ID 2117 gen 111758 top level 5 path ds
> ID 2118 gen 111758 top level 2114 path dd/trunk/sourcecode
> ID 2119 gen 111751 top level 2114 path dd/b/1103
> ID 2120 gen 111761 top level 5 path tt
> 

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2021-11-23  5:56 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-11-22  5:26 read time tree block corruption detected x8062
2021-11-22  7:24 ` Nikolay Borisov
2021-11-22 10:07   ` x8062
2021-11-22 10:36     ` Nikolay Borisov
2021-11-23  2:42       ` x8062
2021-11-23  5:56         ` Nikolay Borisov

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.