JBD: Spotted dirty metadata buffer

Posted by Jake Mach on Server Fault See other posts from Server Fault or by Jake Mach
Published on 2012-09-26T14:44:04Z Indexed on 2012/09/26 15:39 UTC
Read the original article Hit count: 372

Sep 25 22:19:38 host  kernel: [7798806.146942] JBD: Spotted dirty metadata buffer (dev = loop0, blocknr = 267). There's a risk of filesystem corruption in case of system crash.
Sep 25 22:19:38 host  kernel: [7798806.146956] JBD: Spotted dirty metadata buffer (dev = loop0, blocknr = 1). There's a risk of filesystem corruption in case of system crash.
Sep 25 22:19:38 host  kernel: [7798806.146967] JBD: Spotted dirty metadata buffer (dev = loop0, blocknr = 353). There's a risk of filesystem corruption in case of system crash.
Sep 25 22:19:38 host  kernel: [7798806.147121] JBD: Spotted dirty metadata buffer (dev = loop0, blocknr = 353). There's a risk of filesystem corruption in case of system crash.
Sep 25 22:19:38 host  kernel: [7798806.147133] JBD: Spotted dirty metadata buffer (dev = loop0, blocknr = 1). There's a risk of filesystem corruption in case of system crash.
Sep 25 22:19:38 host  kernel: [7798806.147143] JBD: Spotted dirty metadata buffer (dev = loop0, blocknr = 267). There's a risk of filesystem corruption in case of system crash.

[7817859.850517] EXT4-fs error (device loop0): ext4_mb_generate_buddy: EXT4-fs: group 1: 28618 blocks in bitmap, 29028 in gd

what does this mean? how did this happen?

© Server Fault or respective owner

Related posts about linux

Related posts about centos