lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Tue, 10 Mar 2009 01:09:15 -0600
From:	Andreas Dilger <adilger@....com>
To:	Kevin Shanahan <kmshanah@...b.org.au>
Cc:	Eric Sandeen <sandeen@...hat.com>, linux-ext4@...r.kernel.org
Subject: Re: Possible ext4 corruption - ACL related?

On Mar 10, 2009  15:32 +1030, Kevin Shanahan wrote:
> On Mon, 2009-03-09 at 23:35 -0500, Eric Sandeen wrote:
> > Kevin Shanahan wrote:
> > > On Mon, 2009-03-09 at 21:57 -0500, Eric Sandeen wrote:
> > >> Kevin Shanahan wrote:
> > >>> kernel: init_special_inode: bogus i_mode (53253)

If anyone has a chance, fixing this error message to be not-useless would
be good...  Including the device name and the inode number would help
track down the source of the problem.

> hermes:~# debugfs /dev/dm-0 
> debugfs 1.41.3 (12-Oct-2008)
> debugfs:  stat "local/apps/Gestalt.Net/SetupCD/program files/Business Objects/Common/3.5/bin/Cdo32sv.dll"
> 
> Gives the following output:
> 
>   Inode: 867   Type: bad type    Mode:  0404   Flags: 0x802a61af
>   Generation: 2483046020    Version: 0xb9286359:17a7fdfd
>   User: 1455931783   Group: -798021131   Size: -1808719531
>   File ACL: 141934744    Directory ACL: 0
>   Links: 15681   Blockcount: 171984001880781
>   Fragment:  Address: 956780679    Number: 0    Size: 0
>    ctime: 0xdca60244:006c5b08 -- Wed Apr 23 01:54:36 2087
>    atime: 0x5c9e956c:777587a4 -- Sat Mar 30 08:30:12 2019
>    mtime: 0x2ce44e11:286138f8 -- Sat Nov 13 13:31:37 1993
>   crtime: 0x737781cb:5661f351 -- Thu May 22 19:54:11 2031
>   dtime: 0xf19c4882 -- Sat Jun 14 11:57:14 2098
>   Size of extra inode fields: 3625
>   BLOCKS:
> 
> And when I exit the pager and return to the prompt I also see:
> 
>   invalid inode->i_extra_isize (3625)

All garbage.  Running e2fsck should fix this, though it won't explain
why it got corrupted in the first place..

Cheers, Andreas
--
Andreas Dilger
Sr. Staff Engineer, Lustre Group
Sun Microsystems of Canada, Inc.

--
To unsubscribe from this list: send the line "unsubscribe linux-ext4" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ