Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

Reiserfs deadlock in 2.6.36

35 views
Skip to first unread message

Bastien ROUCARIES

unread,
Nov 18, 2010, 11:00:02 AM11/18/10
to
Hi,

It seems that reiserfs deadlock like in bug #4850 on my machine:

System trace is here:
Nov 18 15:25:08 portablebastien kernel: [19920.664304] kalarm D 00000001004a5de3 0 2995 1 0x00000000
Nov 18 15:25:08 portablebastien kernel: [19920.664312] ffff88011cfced00 0000000000000082 ffff880000000000 ffffffff81632020
Nov 18 15:25:08 portablebastien kernel: [19920.664319] 0000000000014940 0000000000014940 ffff8800cabfffd8 0000000000014940
Nov 18 15:25:08 portablebastien kernel: [19920.664325] 0000000000014940 ffff88011cfcefd8 ffff88011cfcefe0 ffff88011cfced00
Nov 18 15:25:08 portablebastien kernel: [19920.664331] Call Trace:
Nov 18 15:25:08 portablebastien kernel: [19920.664364] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664373] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:25:08 portablebastien kernel: [19920.664386] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664399] [<ffffffffa01b1c65>] ? xattr_lookup+0x17/0xef [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664412] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664425] [<ffffffffa01a0516>] ? reiserfs_dirty_inode+0x56/0x95 [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664431] [<ffffffff81048a76>] ? current_fs_time+0x1e/0x24
Nov 18 15:25:08 portablebastien kernel: [19920.664438] [<ffffffff81107d03>] ? __mark_inode_dirty+0x27/0x1ac
Nov 18 15:25:08 portablebastien kernel: [19920.664444] [<ffffffff810fdcf4>] ? file_update_time+0xf6/0x121
Nov 18 15:25:08 portablebastien kernel: [19920.664450] [<ffffffff810b0703>] ? __generic_file_aio_write+0x164/0x280
Nov 18 15:25:08 portablebastien kernel: [19920.664457] [<ffffffff8124e41e>] ? sock_aio_read+0xb6/0xc5
Nov 18 15:25:08 portablebastien kernel: [19920.664462] [<ffffffff810b0874>] ? generic_file_aio_write+0x55/0x9f
Nov 18 15:25:08 portablebastien kernel: [19920.664469] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:25:08 portablebastien kernel: [19920.664476] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:25:08 portablebastien kernel: [19920.664482] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:25:08 portablebastien kernel: [19920.664488] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:25:08 portablebastien kernel: [19920.664493] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:25:08 portablebastien kernel: [19920.664505] akregator D ffffc900054360e0 0 2996 1 0x00000000
Nov 18 15:25:08 portablebastien kernel: [19920.664511] ffff880037bf2210 0000000000000082 ffff8800cab77aa8 ffff88011f6d6630
Nov 18 15:25:08 portablebastien kernel: [19920.664517] 0000000000014940 0000000000014940 ffff8800cab77fd8 0000000000014940
Nov 18 15:25:08 portablebastien kernel: [19920.664523] 0000000000014940 ffff880037bf24e8 ffff880037bf24f0 ffff880037bf2210
Nov 18 15:25:08 portablebastien kernel: [19920.664529] Call Trace:
Nov 18 15:25:08 portablebastien kernel: [19920.664535] [<ffffffff8130e223>] ? schedule_hrtimeout_range_clock+0xc4/0x125
Nov 18 15:25:08 portablebastien kernel: [19920.664549] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664555] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:25:08 portablebastien kernel: [19920.664568] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664580] [<ffffffffa01b1c65>] ? xattr_lookup+0x17/0xef [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664593] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664606] [<ffffffffa01a0516>] ? reiserfs_dirty_inode+0x56/0x95 [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664611] [<ffffffff81048a76>] ? current_fs_time+0x1e/0x24
Nov 18 15:25:08 portablebastien kernel: [19920.664617] [<ffffffff81107d03>] ? __mark_inode_dirty+0x27/0x1ac
Nov 18 15:25:08 portablebastien kernel: [19920.664622] [<ffffffff810fdcf4>] ? file_update_time+0xf6/0x121
Nov 18 15:25:08 portablebastien kernel: [19920.664628] [<ffffffff810b0703>] ? __generic_file_aio_write+0x164/0x280
Nov 18 15:25:08 portablebastien kernel: [19920.664633] [<ffffffff810b16f0>] ? generic_file_aio_read+0x51e/0x576
Nov 18 15:25:08 portablebastien kernel: [19920.664638] [<ffffffff810b0874>] ? generic_file_aio_write+0x55/0x9f
Nov 18 15:25:08 portablebastien kernel: [19920.664644] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:25:08 portablebastien kernel: [19920.664650] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:25:08 portablebastien kernel: [19920.664656] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:25:08 portablebastien kernel: [19920.664661] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:25:08 portablebastien kernel: [19920.664493] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:25:08 portablebastien kernel: [19920.664505] akregator D ffffc900054360e0 0 2996 1 0x00000000
Nov 18 15:25:08 portablebastien kernel: [19920.664511] ffff880037bf2210 0000000000000082 ffff8800cab77aa8 ffff88011f6d6630
Nov 18 15:25:08 portablebastien kernel: [19920.664517] 0000000000014940 0000000000014940 ffff8800cab77fd8 0000000000014940
Nov 18 15:25:08 portablebastien kernel: [19920.664523] 0000000000014940 ffff880037bf24e8 ffff880037bf24f0 ffff880037bf2210
Nov 18 15:25:08 portablebastien kernel: [19920.664529] Call Trace:
Nov 18 15:25:08 portablebastien kernel: [19920.664535] [<ffffffff8130e223>] ? schedule_hrtimeout_range_clock+0xc4/0x125
Nov 18 15:25:08 portablebastien kernel: [19920.664549] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664555] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:25:08 portablebastien kernel: [19920.664568] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664580] [<ffffffffa01b1c65>] ? xattr_lookup+0x17/0xef [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664593] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664606] [<ffffffffa01a0516>] ? reiserfs_dirty_inode+0x56/0x95 [reiserfs]
Nov 18 15:25:08 portablebastien kernel: [19920.664611] [<ffffffff81048a76>] ? current_fs_time+0x1e/0x24
Nov 18 15:25:08 portablebastien kernel: [19920.664617] [<ffffffff81107d03>] ? __mark_inode_dirty+0x27/0x1ac
Nov 18 15:25:08 portablebastien kernel: [19920.664622] [<ffffffff810fdcf4>] ? file_update_time+0xf6/0x121
Nov 18 15:25:08 portablebastien kernel: [19920.664628] [<ffffffff810b0703>] ? __generic_file_aio_write+0x164/0x280
Nov 18 15:25:08 portablebastien kernel: [19920.664633] [<ffffffff810b16f0>] ? generic_file_aio_read+0x51e/0x576
Nov 18 15:25:08 portablebastien kernel: [19920.664638] [<ffffffff810b0874>] ? generic_file_aio_write+0x55/0x9f
Nov 18 15:25:08 portablebastien kernel: [19920.664644] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:25:08 portablebastien kernel: [19920.664650] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:25:08 portablebastien kernel: [19920.664656] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:25:08 portablebastien kernel: [19920.664661] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:25:08 portablebastien kernel: [19920.664666] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
ov 18 15:27:08 portablebastien kernel: [20040.668744] kded4 D 00000001004a8412 0 2869 1 0x00000000
Nov 18 15:27:08 portablebastien kernel: [20040.668752] ffff8801114adf60 0000000000000086 ffff880100000000 ffffffff81632020
Nov 18 15:27:08 portablebastien kernel: [20040.668760] 0000000000014940 0000000000014940 ffff880037ad7fd8 0000000000014940
Nov 18 15:27:08 portablebastien kernel: [20040.668770] 0000000000014940 ffff8801114ae238 ffff8801114ae240 ffff8801114adf60
Nov 18 15:27:08 portablebastien kernel: [20040.668780] Call Trace:
Nov 18 15:27:08 portablebastien kernel: [20040.668815] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.668825] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:27:08 portablebastien kernel: [20040.668840] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.668848] [<ffffffff8112c164>] ? __dquot_initialize+0x20/0x16d
Nov 18 15:27:08 portablebastien kernel: [20040.668862] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.668875] [<ffffffffa0196bff>] ? reiserfs_create+0xe6/0x205 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.668883] [<ffffffff810f4712>] ? generic_permission+0xe/0x8a
Nov 18 15:27:08 portablebastien kernel: [20040.668892] [<ffffffff810f54b7>] ? vfs_create+0x66/0x88
Nov 18 15:27:08 portablebastien kernel: [20040.668898] [<ffffffff810f49c5>] ? d_alloc_and_lookup+0x4a/0x67
Nov 18 15:27:08 portablebastien kernel: [20040.668904] [<ffffffff810f5e6a>] ? do_last+0x268/0x536
Nov 18 15:27:08 portablebastien kernel: [20040.668911] [<ffffffff810f7aa9>] ? do_filp_open+0x1e4/0x53b
Nov 18 15:27:08 portablebastien kernel: [20040.668919] [<ffffffff810eb2e0>] ? do_sys_open+0x56/0xe4
Nov 18 15:27:08 portablebastien kernel: [20040.668926] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:27:08 portablebastien kernel: [20040.673550] kalarm D 00000001004a5de3 0 2995 1 0x00000000
Nov 18 15:27:08 portablebastien kernel: [20040.673557] ffff88011cfced00 0000000000000082 ffff880000000000 ffffffff81632020
Nov 18 15:27:08 portablebastien kernel: [20040.673563] 0000000000014940 0000000000014940 ffff8800cabfffd8 0000000000014940
Nov 18 15:27:08 portablebastien kernel: [20040.673571] 0000000000014940 ffff88011cfcefd8 ffff88011cfcefe0 ffff88011cfced00
Nov 18 15:27:08 portablebastien kernel: [20040.673580] Call Trace:
Nov 18 15:27:08 portablebastien kernel: [20040.673598] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.673606] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:27:08 portablebastien kernel: [20040.673620] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.673633] [<ffffffffa01b1c65>] ? xattr_lookup+0x17/0xef [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.673647] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.673661] [<ffffffffa01a0516>] ? reiserfs_dirty_inode+0x56/0x95 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.673668] [<ffffffff81048a76>] ? current_fs_time+0x1e/0x24
Nov 18 15:27:08 portablebastien kernel: [20040.673676] [<ffffffff81107d03>] ? __mark_inode_dirty+0x27/0x1ac
Nov 18 15:27:08 portablebastien kernel: [20040.673683] [<ffffffff810fdcf4>] ? file_update_time+0xf6/0x121
Nov 18 15:27:08 portablebastien kernel: [20040.673690] [<ffffffff810b0703>] ? __generic_file_aio_write+0x164/0x280
Nov 18 15:27:08 portablebastien kernel: [20040.673698] [<ffffffff8124e41e>] ? sock_aio_read+0xb6/0xc5
Nov 18 15:27:08 portablebastien kernel: [20040.673704] [<ffffffff810b0874>] ? generic_file_aio_write+0x55/0x9f
Nov 18 15:27:08 portablebastien kernel: [20040.673711] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:27:08 portablebastien kernel: [20040.673719] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:27:08 portablebastien kernel: [20040.673726] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:27:08 portablebastien kernel: [20040.673732] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:27:08 portablebastien kernel: [20040.673738] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:27:08 portablebastien kernel: [20040.678435] akregator D ffffc900054360e0 0 2996 1 0x00000000
Nov 18 15:27:08 portablebastien kernel: [20040.678441] ffff880037bf2210 0000000000000082 ffff8800cab77aa8 ffff88011f6d6630
Nov 18 15:27:08 portablebastien kernel: [20040.678448] 0000000000014940 0000000000014940 ffff8800cab77fd8 0000000000014940
Nov 18 15:27:08 portablebastien kernel: [20040.678454] 0000000000014940 ffff880037bf24e8 ffff880037bf24f0 ffff880037bf2210
Nov 18 15:27:08 portablebastien kernel: [20040.678460] Call Trace:
Nov 18 15:27:08 portablebastien kernel: [20040.678467] [<ffffffff8130e223>] ? schedule_hrtimeout_range_clock+0xc4/0x125
Nov 18 15:27:08 portablebastien kernel: [20040.678482] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.678488] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:27:08 portablebastien kernel: [20040.678501] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.678514] [<ffffffffa01b1c65>] ? xattr_lookup+0x17/0xef [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.678526] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.678539] [<ffffffffa01a0516>] ? reiserfs_dirty_inode+0x56/0x95 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.678544] [<ffffffff81048a76>] ? current_fs_time+0x1e/0x24
Nov 18 15:27:08 portablebastien kernel: [20040.678550] [<ffffffff81107d03>] ? __mark_inode_dirty+0x27/0x1ac
Nov 18 15:27:08 portablebastien kernel: [20040.678555] [<ffffffff810fdcf4>] ? file_update_time+0xf6/0x121
Nov 18 15:27:08 portablebastien kernel: [20040.678560] [<ffffffff810b0703>] ? __generic_file_aio_write+0x164/0x280
Nov 18 15:27:08 portablebastien kernel: [20040.678566] [<ffffffff810b16f0>] ? generic_file_aio_read+0x51e/0x576
Nov 18 15:27:08 portablebastien kernel: [20040.678571] [<ffffffff810b0874>] ? generic_file_aio_write+0x55/0x9f
Nov 18 15:27:08 portablebastien kernel: [20040.678577] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:27:08 portablebastien kernel: [20040.678583] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:27:08 portablebastien kernel: [20040.678588] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:27:08 portablebastien kernel: [20040.678593] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:27:08 portablebastien kernel: [20040.678598] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:27:08 portablebastien kernel: [20040.683411] pidgin D 00000001004abe7c 0 7472 2942 0x00000000
Nov 18 15:27:08 portablebastien kernel: [20040.683417] ffff8800b83cc420 0000000000000082 0000000000000000 ffffffff81632020
Nov 18 15:27:08 portablebastien kernel: [20040.683424] 0000000000014940 0000000000014940 ffff88003d1d7fd8 0000000000014940
Nov 18 15:27:08 portablebastien kernel: [20040.683430] 0000000000014940 ffff8800b83cc6f8 ffff8800b83cc700 ffff8800b83cc420
Nov 18 15:27:08 portablebastien kernel: [20040.683436] Call Trace:
Nov 18 15:27:08 portablebastien kernel: [20040.683451] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.683457] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:27:08 portablebastien kernel: [20040.683470] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.683476] [<ffffffff8112c164>] ? __dquot_initialize+0x20/0x16d
Nov 18 15:27:08 portablebastien kernel: [20040.683489] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.683500] [<ffffffffa0196bff>] ? reiserfs_create+0xe6/0x205 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.683506] [<ffffffff810f4712>] ? generic_permission+0xe/0x8a
Nov 18 15:27:08 portablebastien kernel: [20040.683512] [<ffffffff810f54b7>] ? vfs_create+0x66/0x88
Nov 18 15:27:08 portablebastien kernel: [20040.683517] [<ffffffff810f5e6a>] ? do_last+0x268/0x536
Nov 18 15:27:08 portablebastien kernel: [20040.683523] [<ffffffff810f7aa9>] ? do_filp_open+0x1e4/0x53b
Nov 18 15:27:08 portablebastien kernel: [20040.683529] [<ffffffff810eb2e0>] ? do_sys_open+0x56/0xe4
Nov 18 15:27:08 portablebastien kernel: [20040.683534] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:27:08 portablebastien kernel: [20040.688478] okular D 00000001004a9d20 0 19668 19569 0x00000000
Nov 18 15:27:08 portablebastien kernel: [20040.688485] ffff8800b813caf0 0000000000000082 0000000000000000 ffff88011f65caf0
Nov 18 15:27:08 portablebastien kernel: [20040.688491] 0000000000014940 0000000000014940 ffff8800b82f9fd8 0000000000014940
Nov 18 15:27:08 portablebastien kernel: [20040.688497] 0000000000014940 ffff8800b813cdc8 ffff8800b813cdd0 ffff8800b813caf0
Nov 18 15:27:08 portablebastien kernel: [20040.688506] Call Trace:
Nov 18 15:27:08 portablebastien kernel: [20040.688522] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.688530] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:27:08 portablebastien kernel: [20040.688543] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.688558] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.688571] [<ffffffffa01997a4>] ? reiserfs_truncate_file+0x175/0x279 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.688579] [<ffffffff810c728f>] ? unmap_mapping_range+0x59/0xf5
Nov 18 15:27:08 portablebastien kernel: [20040.688592] [<ffffffffa019b6ae>] ? reiserfs_vfs_truncate_file+0x22/0x2d [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.688599] [<ffffffff810b9269>] ? vmtruncate+0x36/0x41
Nov 18 15:27:08 portablebastien kernel: [20040.688612] [<ffffffffa0197c20>] ? reiserfs_setattr+0x26f/0x2f4 [reiserfs]
Nov 18 15:27:08 portablebastien kernel: [20040.688619] [<ffffffff81048a76>] ? current_fs_time+0x1e/0x24
Nov 18 15:27:08 portablebastien kernel: [20040.688626] [<ffffffff810ff2e1>] ? notify_change+0x195/0x27e
Nov 18 15:27:08 portablebastien kernel: [20040.688633] [<ffffffff810ec0ac>] ? do_truncate+0x68/0x86
Nov 18 15:27:08 portablebastien kernel: [20040.688639] [<ffffffff810eb531>] ? __dentry_open+0x186/0x291
Nov 18 15:27:08 portablebastien kernel: [20040.688645] [<ffffffff810f45e8>] ? get_write_access+0x10/0x3a
Nov 18 15:27:08 portablebastien kernel: [20040.688652] [<ffffffff810f605f>] ? do_last+0x45d/0x536
Nov 18 15:27:08 portablebastien kernel: [20040.688658] [<ffffffff810f7aa9>] ? do_filp_open+0x1e4/0x53b
Nov 18 15:27:08 portablebastien kernel: [20040.688665] [<ffffffff810ec802>] ? do_sync_read+0xb1/0xea
Nov 18 15:27:08 portablebastien kernel: [20040.688672] [<ffffffff810eb2e0>] ? do_sys_open+0x56/0xe4
Nov 18 15:27:08 portablebastien kernel: [20040.688678] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majo...@vger.kernel.org
More majordomo info at http://vger.kernel.org/majordomo-info.html
Please read the FAQ at http://www.tux.org/lkml/

Frederic Weisbecker

unread,
Nov 18, 2010, 11:40:03 AM11/18/10
to
On Thu, Nov 18, 2010 at 04:49:56PM +0100, Bastien ROUCARIES wrote:
> Hi,
>
> It seems that reiserfs deadlock like in bug #4850 on my machine:

Hi Bastien,

This really looks like a hung task detector report.
Several tasks are stuck in queue_log_writer(), waiting
to be woken up on the "journal->j_join_wait" event and
that never happens because the waker is also stuck.
The problem is your report doesn't show where the waker
is stuck, but the hung task detector reports it, it just
did before or after the chunk you've posted.

If you could provide me the entire report, I could fix this
easily.

There are three places that can do this wakeup:

- reiserfs_allow_writes()
- wake_queued_writers()
- do_journal_end()

So it would be really great if you could select the following
config options:

CONFIG_REISERFS_CHECK
CONFIG_PROVE_LOCKING
CONFIG_DEBUG_SPINLOCK_SLEEP
CONFIG_DEBUG_MUTEXES
CONFIG_DEBUG_SPINLOCK
CONFIG_FRAME_POINTER
CONFIG_DETECT_HUNG_TASK

and try to reproduce the problem. You need to wait 3 minutes after
the lockup. And then, dmesg must contain everything I need to
fix this.

Thanks a lot in advance!

Bastien ROUCARIES

unread,
Nov 19, 2010, 5:10:02 AM11/19/10
to
Le jeudi 18 novembre 2010 17:30:51, Frederic Weisbecker a �crit :

> On Thu, Nov 18, 2010 at 04:49:56PM +0100, Bastien ROUCARIES wrote:
> > Hi,
>
> > It seems that reiserfs deadlock like in bug #4850 on my machine:
> Hi Bastien,
>
> This really looks like a hung task detector report.
> Several tasks are stuck in queue_log_writer(), waiting
> to be woken up on the "journal->j_join_wait" event and
> that never happens because the waker is also stuck.
> The problem is your report doesn't show where the waker
> is stuck, but the hung task detector reports it, it just
> did before or after the chunk you've posted.
>
> If you could provide me the entire report, I could fix this
> easily.

there is something after in my logs
Nov 18 15:27:08 portablebastien kernel: [20040.668744] kded4 D 00000001004a8412 0 2869 1 0x00000000

Nov 18 15:29:08 portablebastien kernel: [20160.691920] kdeinit4 D 00000001004b2d6e 0 2866 1 0x00000000
Nov 18 15:29:08 portablebastien kernel: [20160.691928] ffff88011cfc8da0 0000000000000086 0000004000000000 ffffffff81632020
Nov 18 15:29:08 portablebastien kernel: [20160.691935] 0000000000014940 0000000000014940 ffff8800379f3fd8 0000000000014940
Nov 18 15:29:08 portablebastien kernel: [20160.691941] 0000000000014940 ffff88011cfc9078 ffff88011cfc9080 ffff88011cfc8da0
Nov 18 15:29:08 portablebastien kernel: [20160.691947] Call Trace:
Nov 18 15:29:08 portablebastien kernel: [20160.691958] [<ffffffff8130e00e>] ? __mutex_lock_common+0x127/0x193
Nov 18 15:29:08 portablebastien kernel: [20160.691965] [<ffffffff81030624>] ? flush_tlb_page+0x56/0x73
Nov 18 15:29:08 portablebastien kernel: [20160.691970] [<ffffffff8130e146>] ? mutex_lock+0x1a/0x33
Nov 18 15:29:08 portablebastien kernel: [20160.691976] [<ffffffff810c9358>] ? do_wp_page+0x309/0x70d
Nov 18 15:29:08 portablebastien kernel: [20160.691982] [<ffffffff810b085f>] ? generic_file_aio_write+0x40/0x9f
Nov 18 15:29:08 portablebastien kernel: [20160.691989] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:29:08 portablebastien kernel: [20160.691996] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:29:08 portablebastien kernel: [20160.692027] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:29:08 portablebastien kernel: [20160.692032] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:29:08 portablebastien kernel: [20160.692038] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:29:08 portablebastien kernel: [20160.695820] kded4 D 00000001004a8412 0 2869 1 0x00000000
Nov 18 15:29:08 portablebastien kernel: [20160.695826] ffff8801114adf60 0000000000000086 ffff880100000000 ffffffff81632020
Nov 18 15:29:08 portablebastien kernel: [20160.695832] 0000000000014940 0000000000014940 ffff880037ad7fd8 0000000000014940
Nov 18 15:29:08 portablebastien kernel: [20160.695838] 0000000000014940 ffff8801114ae238 ffff8801114ae240 ffff8801114adf60
Nov 18 15:29:08 portablebastien kernel: [20160.695844] Call Trace:
Nov 18 15:29:08 portablebastien kernel: [20160.695876] [<ffffffffa01aab69>] ? queue_log_writer+0x7e/0xac [reiserfs]
Nov 18 15:29:08 portablebastien kernel: [20160.695884] [<ffffffff8103f7c9>] ? default_wake_function+0x0/0xf
Nov 18 15:29:08 portablebastien kernel: [20160.695897] [<ffffffffa01ae70a>] ? do_journal_begin_r+0x1d3/0x2c0 [reiserfs]
Nov 18 15:29:08 portablebastien kernel: [20160.695904] [<ffffffff8112c164>] ? __dquot_initialize+0x20/0x16d
Nov 18 15:29:08 portablebastien kernel: [20160.695917] [<ffffffffa01ae8b4>] ? journal_begin+0xbd/0xfa [reiserfs]
Nov 18 15:29:08 portablebastien kernel: [20160.695928] [<ffffffffa0196bff>] ? reiserfs_create+0xe6/0x205 [reiserfs]
Nov 18 15:29:08 portablebastien kernel: [20160.695935] [<ffffffff810f4712>] ? generic_permission+0xe/0x8a
Nov 18 15:29:08 portablebastien kernel: [20160.695941] [<ffffffff810f54b7>] ? vfs_create+0x66/0x88
Nov 18 15:29:08 portablebastien kernel: [20160.695946] [<ffffffff810f49c5>] ? d_alloc_and_lookup+0x4a/0x67
Nov 18 15:29:08 portablebastien kernel: [20160.695951] [<ffffffff810f5e6a>] ? do_last+0x268/0x536
Nov 18 15:29:08 portablebastien kernel: [20160.695957] [<ffffffff810f7aa9>] ? do_filp_open+0x1e4/0x53b
Nov 18 15:29:08 portablebastien kernel: [20160.695963] [<ffffffff810eb2e0>] ? do_sys_open+0x56/0xe4
Nov 18 15:29:08 portablebastien kernel: [20160.695968] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:29:08 portablebastien kernel: [20160.699768] ksmserver D 00000001004b2f71 0 2917 2866 0x00000004
Nov 18 15:29:08 portablebastien kernel: [20160.699774] ffff8800d70428e0 0000000000000082 0000000000000000 ffffffff81632020
Nov 18 15:29:08 portablebastien kernel: [20160.699781] 0000000000014940 0000000000014940 ffff8800d706bfd8 0000000000014940
Nov 18 15:29:08 portablebastien kernel: [20160.699787] 0000000000014940 ffff8800d7042bb8 ffff8800d7042bc0 ffff8800d70428e0
Nov 18 15:29:08 portablebastien kernel: [20160.699793] Call Trace:
Nov 18 15:29:08 portablebastien kernel: [20160.699799] [<ffffffff8130e00e>] ? __mutex_lock_common+0x127/0x193
Nov 18 15:29:08 portablebastien kernel: [20160.699804] [<ffffffff8130e146>] ? mutex_lock+0x1a/0x33
Nov 18 15:29:08 portablebastien kernel: [20160.699809] [<ffffffff8130dd12>] ? __wait_on_bit_lock+0x76/0x85
Nov 18 15:29:08 portablebastien kernel: [20160.699815] [<ffffffff810b085f>] ? generic_file_aio_write+0x40/0x9f
Nov 18 15:29:08 portablebastien kernel: [20160.699820] [<ffffffff810ec718>] ? do_sync_write+0xb1/0xea
Nov 18 15:29:08 portablebastien kernel: [20160.699826] [<ffffffff810d011f>] ? do_page_add_anon_rmap+0x82/0x8f
Nov 18 15:29:08 portablebastien kernel: [20160.699832] [<ffffffff811533f3>] ? security_file_permission+0x18/0x2e
Nov 18 15:29:08 portablebastien kernel: [20160.699837] [<ffffffff810ecc4b>] ? vfs_write+0xa4/0x100
Nov 18 15:29:08 portablebastien kernel: [20160.699843] [<ffffffff810ecd5a>] ? sys_write+0x45/0x6b
Nov 18 15:29:08 portablebastien kernel: [20160.699848] [<ffffffff81008a02>] ? system_call_fastpath+0x16/0x1b
Nov 18 15:29:13 portablebastien shutdown[20760]: shutting down for system reboot

>
> There are three places that can do this wakeup:
>
> - reiserfs_allow_writes()
> - wake_queued_writers()
> - do_journal_end()
>
> So it would be really great if you could select the following
> config options:
>
> CONFIG_REISERFS_CHECK
> CONFIG_PROVE_LOCKING
> CONFIG_DEBUG_SPINLOCK_SLEEP
> CONFIG_DEBUG_MUTEXES
> CONFIG_DEBUG_SPINLOCK
> CONFIG_FRAME_POINTER
> CONFIG_DETECT_HUNG_TASK
>
> and try to reproduce the problem. You need to wait 3 minutes after
> the lockup. And then, dmesg must contain everything I need to
> fix this.

Unfortunatly it was the only trace I could get, will try to reproduce it however.

Bastien

> Thanks a lot in advance!

Bastien ROUCARIES

unread,
Nov 26, 2010, 12:30:02 PM11/26/10
to
On Fri, Nov 26, 2010 at 5:57 PM, Bastien ROUCARIES
<roucarie...@gmail.com> wrote:
> Dear frederic,

>> Hi Bastien,
>>
>> This really looks like a hung task detector report.
>> Several tasks are stuck in queue_log_writer(), waiting
>> to be woken up on the "journal->j_join_wait" event and
>> that never happens because the waker is also stuck.
>> The problem is your report doesn't show where the waker
>> is stuck, but the hung task detector reports it, it just
>> did before or after the chunk you've posted.
>>
>> If you could provide me the entire report, I could fix this
>> easily.
>
> I have manged to reproduce it after six hour of stress. Unfornatly locked was
> disabled due to a known non bug, in the init sequence. I have used sysrq -t in
> order to get more information to you.

Without debugging enable lock up take about 30 minutes to occurs but
are really hard to reproduce with debugging on

Bastien


> Do I need to try to reproduce it, with a newer kernel ? Or it is sufficient ?

Frederic Weisbecker

unread,
Dec 2, 2010, 12:50:01 PM12/2/10
to
On Fri, Nov 26, 2010 at 05:57:05PM +0100, Bastien ROUCARIES wrote:
> Dear frederic,

> > Hi Bastien,
> >
> > This really looks like a hung task detector report.
> > Several tasks are stuck in queue_log_writer(), waiting
> > to be woken up on the "journal->j_join_wait" event and
> > that never happens because the waker is also stuck.
> > The problem is your report doesn't show where the waker
> > is stuck, but the hung task detector reports it, it just
> > did before or after the chunk you've posted.
> >
> > If you could provide me the entire report, I could fix this
> > easily.
>
> I have manged to reproduce it after six hour of stress. Unfornatly locked was
> disabled due to a known non bug, in the init sequence. I have used sysrq -t in
> order to get more information to you.
>
> Do I need to try to reproduce it, with a newer kernel ? Or it is sufficient ?

> Nov 26 16:27:56 portablebastien kernel: [27960.775903] kded4 D 00000001006907a6 0 2852 1 0x00000000
> Nov 26 16:27:56 portablebastien kernel: [27960.777842] ffff8800d8a97b28 0000000000000046 ffff880000000000 ffff880100000000
> Nov 26 16:27:56 portablebastien kernel: [27960.779768] ffff8800d8a96010 ffff8800d8a97fd8 ffff8800379f4f60 ffff8800379f5230
> Nov 26 16:27:56 portablebastien kernel: [27960.781694] ffff8800379f5228 0000000000014d80 0000000000014d80 ffff8800d8a97fd8
> Nov 26 16:27:56 portablebastien kernel: [27960.783594] Call Trace:
> Nov 26 16:27:56 portablebastien kernel: [27960.785483] [<ffffffffa01b8454>] queue_log_writer+0x7e/0xaf [reiserfs]
> Nov 26 16:27:56 portablebastien kernel: [27960.787344] [<ffffffff81044423>] ? default_wake_function+0x0/0xf
> Nov 26 16:27:56 portablebastien kernel: [27960.789253] [<ffffffffa01bc402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
> Nov 26 16:27:56 portablebastien kernel: [27960.791142] [<ffffffffa01bc5ae>] journal_begin+0xc2/0x103 [reiserfs]
> Nov 26 16:27:56 portablebastien kernel: [27960.793070] [<ffffffffa019ebb6>] reiserfs_create+0x105/0x233 [reiserfs]
> Nov 26 16:27:56 portablebastien kernel: [27960.794960] [<ffffffff8110b57d>] ? generic_permission+0x17/0x9a
> Nov 26 16:27:56 portablebastien kernel: [27960.796854] [<ffffffff81171e65>] ? security_inode_permission+0x1c/0x1e
> Nov 26 16:27:56 portablebastien kernel: [27960.798714] [<ffffffff8110c423>] vfs_create+0x6b/0x8d
> Nov 26 16:27:56 portablebastien kernel: [27960.800570] [<ffffffff8110cdee>] do_last+0x26c/0x532
> Nov 26 16:27:56 portablebastien kernel: [27960.802377] [<ffffffff8110eb96>] do_filp_open+0x203/0x599
> Nov 26 16:27:56 portablebastien kernel: [27960.804232] [<ffffffff8134bd2b>] ? _raw_spin_unlock+0x26/0x2a
> Nov 26 16:27:56 portablebastien kernel: [27960.806058] [<ffffffff811184a0>] ? alloc_fd+0x170/0x182
> Nov 26 16:27:56 portablebastien kernel: [27960.807911] [<ffffffff81101366>] do_sys_open+0x5b/0xf7
> Nov 26 16:27:56 portablebastien kernel: [27960.809790] [<ffffffff8134b48e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
> Nov 26 16:27:56 portablebastien kernel: [27960.811646] [<ffffffff8110142b>] sys_open+0x1b/0x1d
> Nov 26 16:27:56 portablebastien kernel: [27960.813506] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b

Ok, this time I don't have the feeling that a deadlock between reiserfs lock and
another lock is involved.

We entered queue_log_writer() and then waited for someone to call do_journal_end()
to testify he finished his job with the journal.

But somehow that didn't happen. Or may be we called queue_log_writer() but we shouldn't,
thinking there was a writer already but there wasn't. Or there is a crazy race somewhere.

On which kernel do you see this? Do you know a kernel on which you've never seen it.
Were you running something specific to trigger this deadlock?

Thanks!

Bastien ROUCARIES

unread,
Dec 16, 2010, 8:50:01 AM12/16/10
to
Le jeudi 2 décembre 2010 18:43:32, vous avez écrit :
> On Fri, Nov 26, 2010 at 05:57:05PM +0100, Bastien ROUCARIES wrote:
> > Dear frederic,

Sorry for the delay was away internet during my hollidays

> > > Hi Bastien,


> > Nov 26 16:27:56 portablebastien kernel: [27960.811646]
> > [<ffffffff8110142b>] sys_open+0x1b/0x1d Nov 26 16:27:56 portablebastien
> > kernel: [27960.813506] [<ffffffff81009ac2>]
> > system_call_fastpath+0x16/0x1b
>
> Ok, this time I don't have the feeling that a deadlock between reiserfs
> lock and another lock is involved.
>
> We entered queue_log_writer() and then waited for someone to call
> do_journal_end() to testify he finished his job with the journal.
>
> But somehow that didn't happen. Or may be we called queue_log_writer() but
> we shouldn't, thinking there was a writer already but there wasn't. Or
> there is a crazy race somewhere.
>
> On which kernel do you see this?

2.6.36


> Do you know a kernel on which you've never
> seen it.

2.6.34

> Were you running something specific to trigger this deadlock?
>

Nothing specific but it is trigger by kmail reading my mail each time...

Bastien

Bastien ROUCARIES

unread,
Dec 22, 2010, 1:00:02 PM12/22/10
to
Le jeudi 16 décembre 2010 14:49:48, Bastien ROUCARIES a écrit :
> Le jeudi 2 décembre 2010 18:43:32, vous avez écrit :
> > On Fri, Nov 26, 2010 at 05:57:05PM +0100, Bastien ROUCARIES wrote:
> > > Dear frederic,
I achieve to reproduce it. BTW it is my home partition with acl enable

Dec 22 10:35:12 portablebastien task_manager[2573]: main::next_cmd() --> new task eval_bouncers (23 Thu Dec 2010 10 h 35 min 12
s)
Dec 22 17:30:26 portablebastien kernel: [33019.797853] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:30:39 portablebastien kernel: [33033.023862] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:30:43 portablebastien kernel: [33036.933685] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:30:46 portablebastien kernel: [33039.384323] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:30:57 portablebastien kernel: [33051.226402] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:31:06 portablebastien kernel: [33060.128207] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:31:15 portablebastien kernel: [33069.210581] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:31:23 portablebastien kernel: [33076.652067] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:31:47 portablebastien kernel: [33101.117649] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)
Dec 22 17:32:00 portablebastien kernel: [33113.941578] SysRq : Show Locks Held
Dec 22 17:32:00 portablebastien kernel: [33113.944010]
Dec 22 17:32:00 portablebastien kernel: [33113.944010] Showing all locks held in the system:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by sync_supers/17:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104ca8>]
sync_supers+0x64/0xd6
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by startpar/1921:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by getty/2609:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by getty/2610:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by getty/2611:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by getty/2612:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 2 locks held by bash/2692:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (sysrq_key_table_lock){......}, at: [<ffffffff81240dd4>]
__handle_sysrq+0x23/0x156
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #1: (tasklist_lock){.?.?.-}, at: [<ffffffff810747c3>]
debug_show_all_locks+0x4c/0x178
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by kded4/2957:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by kglobalaccel/3009:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/3078:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/3081:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/3091:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by kalarm/3095:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/3106:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/3110:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by kmail/3151:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8112459e>]
vfs_fsync_range+0x45/0x7d
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/3197:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/4101:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by pidgin/4421:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by bash/7333:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by git/7392:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff81110ce5>]
vfs_readdir+0x51/0xb1
Dec 22 17:32:00 portablebastien kernel: [33113.944010] 1 lock held by sync/7527:
Dec 22 17:32:00 portablebastien kernel: [33113.944010] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104bd9>]
iterate_supers+0x5d/0xc8
Dec 22 17:32:00 portablebastien kernel: [33113.944010]
Dec 22 17:32:00 portablebastien kernel: [33113.944010] =============================================
Dec 22 17:32:00 portablebastien kernel: [33113.944010]
Dec 22 17:32:07 portablebastien kernel: [33120.829139] kded4 D 00000001007cad85 0 2957 1 0x00000000
Dec 22 17:32:07 portablebastien kernel: [33120.829149] ffff8800d788bb28 0000000000000046 ffff8800d788baa8 ffffffff00000000
Dec 22 17:32:07 portablebastien kernel: [33120.829159] ffff8800d788a010 ffff8800d788bfd8 ffff88011cda0fe0 ffff88011cda12b0
Dec 22 17:32:07 portablebastien kernel: [33120.829167] ffff88011cda12a8 0000000000014d80 0000000000014d80 ffff8800d788bfd8
Dec 22 17:32:07 portablebastien kernel: [33120.829176] Call Trace:
Dec 22 17:32:07 portablebastien kernel: [33120.829218] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.829228] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:32:07 portablebastien kernel: [33120.829249] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.829269] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.829284] [<ffffffffa01efbb6>] reiserfs_create+0x105/0x233 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.829293] [<ffffffff8110b589>] ? generic_permission+0x17/0x9a
Dec 22 17:32:07 portablebastien kernel: [33120.829300] [<ffffffff81171e71>] ? security_inode_permission+0x1c/0x1e
Dec 22 17:32:07 portablebastien kernel: [33120.829307] [<ffffffff8110c42f>] vfs_create+0x6b/0x8d
Dec 22 17:32:07 portablebastien kernel: [33120.829313] [<ffffffff8110cdfa>] do_last+0x26c/0x532
Dec 22 17:32:07 portablebastien kernel: [33120.829320] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:32:07 portablebastien kernel: [33120.829328] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:32:07 portablebastien kernel: [33120.829335] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:32:07 portablebastien kernel: [33120.829342] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:32:07 portablebastien kernel: [33120.829348] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:32:07 portablebastien kernel: [33120.829355] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:32:07 portablebastien kernel: [33120.829362] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:32:07 portablebastien kernel: [33120.829368] 1 lock held by kded4/2957:
Dec 22 17:32:07 portablebastien kernel: [33120.829371] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:32:07 portablebastien kernel: [33120.835114] kglobalaccel D ffffc90005781178 0 3009 1 0x00000000
Dec 22 17:32:07 portablebastien kernel: [33120.835122] ffff8800d7b3da98 0000000000000046 ffff8800d7b3da18 ffffffff81074d94
Dec 22 17:32:07 portablebastien kernel: [33120.835132] ffff8800d7b3c010 ffff8800d7b3dfd8 ffff8800d7a02fa0 ffff8800d7a03270
Dec 22 17:32:07 portablebastien kernel: [33120.835140] ffff8800d7a03268 0000000000014d80 0000000000014d80 ffff8800d7b3dfd8
Dec 22 17:32:07 portablebastien kernel: [33120.835149] Call Trace:
Dec 22 17:32:07 portablebastien kernel: [33120.835157] [<ffffffff81074d94>] ? mark_held_locks+0x52/0x70
Dec 22 17:32:07 portablebastien kernel: [33120.835180] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.835187] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:32:07 portablebastien kernel: [33120.835206] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.835226] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.835244] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.835264] [<ffffffffa02123f8>] ? security_get+0x41/0x43 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.835271] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:32:07 portablebastien kernel: [33120.835278] [<ffffffff81115c8e>] file_update_time+0x104/0x128
Dec 22 17:32:07 portablebastien kernel: [33120.835285] [<ffffffff8134a7ea>] ? __mutex_lock_common+0x34a/0x36f
Dec 22 17:32:07 portablebastien kernel: [33120.835293] [<ffffffff810c3620>] __generic_file_aio_write+0x162/0x27f
Dec 22 17:32:07 portablebastien kernel: [33120.835300] [<ffffffff810c3797>] generic_file_aio_write+0x5a/0xa8
Dec 22 17:32:07 portablebastien kernel: [33120.835307] [<ffffffff81102892>] do_sync_write+0xc6/0x103
Dec 22 17:32:07 portablebastien kernel: [33120.835313] [<ffffffff81102995>] ? do_sync_read+0xc6/0x103
Dec 22 17:32:07 portablebastien kernel: [33120.835321] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:32:07 portablebastien kernel: [33120.835337] [<ffffffffa01f4fb2>] reiserfs_file_write+0x48/0x4a [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.835344] [<ffffffff81102df7>] vfs_write+0xa9/0x105
Dec 22 17:32:07 portablebastien kernel: [33120.835351] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:32:07 portablebastien kernel: [33120.835358] [<ffffffff81102f09>] sys_write+0x45/0x69
Dec 22 17:32:07 portablebastien kernel: [33120.835365] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:32:07 portablebastien kernel: [33120.835370] 1 lock held by kglobalaccel/3009:
Dec 22 17:32:07 portablebastien kernel: [33120.835373] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:32:07 portablebastien kernel: [33120.841178] kalarm D 00000001007cb8e4 0 3095 1 0x00000000
Dec 22 17:32:07 portablebastien kernel: [33120.841186] ffff8800befd9cc8 0000000000000046 fffffff500000001 0000000000000000
Dec 22 17:32:07 portablebastien kernel: [33120.841195] ffff8800befd8010 ffff8800befd9fd8 ffff8800bc938fe0 ffff8800bc9392b0
Dec 22 17:32:07 portablebastien kernel: [33120.841205] ffff8800bc9392a8 0000000000014d80 0000000000014d80 ffff8800befd9fd8
Dec 22 17:32:07 portablebastien kernel: [33120.841213] Call Trace:
Dec 22 17:32:07 portablebastien kernel: [33120.841221] [<ffffffff810c3784>] ? generic_file_aio_write+0x47/0xa8
Dec 22 17:32:07 portablebastien kernel: [33120.841228] [<ffffffff8134a6da>] __mutex_lock_common+0x23a/0x36f
Dec 22 17:32:07 portablebastien kernel: [33120.841235] [<ffffffff810c3784>] ? generic_file_aio_write+0x47/0xa8
Dec 22 17:32:07 portablebastien kernel: [33120.841241] [<ffffffff8134a8c4>] mutex_lock_nested+0x39/0x3e
Dec 22 17:32:07 portablebastien kernel: [33120.841248] [<ffffffff810c3784>] generic_file_aio_write+0x47/0xa8
Dec 22 17:32:07 portablebastien kernel: [33120.841255] [<ffffffff81102892>] do_sync_write+0xc6/0x103
Dec 22 17:32:07 portablebastien kernel: [33120.841261] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:32:07 portablebastien kernel: [33120.841268] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:32:07 portablebastien kernel: [33120.841287] [<ffffffffa01f4fb2>] reiserfs_file_write+0x48/0x4a [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.841294] [<ffffffff81102df7>] vfs_write+0xa9/0x105
Dec 22 17:32:07 portablebastien kernel: [33120.841300] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:32:07 portablebastien kernel: [33120.841306] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:32:07 portablebastien kernel: [33120.841313] [<ffffffff81102f09>] sys_write+0x45/0x69
Dec 22 17:32:07 portablebastien kernel: [33120.841320] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:32:07 portablebastien kernel: [33120.841325] 1 lock held by kalarm/3095:
Dec 22 17:32:07 portablebastien kernel: [33120.841328] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:32:07 portablebastien kernel: [33120.847036] akregator D ffffc90005781178 0 3105 1 0x00000000
Dec 22 17:32:07 portablebastien kernel: [33120.847044] ffff8800bcae1ae8 0000000000000046 0000000000000006 ffffc900057811b8
Dec 22 17:32:07 portablebastien kernel: [33120.847053] ffff8800bcae0010 ffff8800bcae1fd8 ffff8800bc93bf80 ffff8800bc93c250
Dec 22 17:32:07 portablebastien kernel: [33120.847062] ffff8800bc93c248 0000000000014d80 0000000000014d80 ffff8800bcae1fd8
Dec 22 17:32:07 portablebastien kernel: [33120.847071] Call Trace:
Dec 22 17:32:07 portablebastien kernel: [33120.847094] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.847102] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:32:07 portablebastien kernel: [33120.847122] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.847142] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.847159] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.847167] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:32:07 portablebastien kernel: [33120.847173] [<ffffffff81115db4>] touch_atime+0x102/0x125
Dec 22 17:32:07 portablebastien kernel: [33120.847180] [<ffffffff810c4565>] generic_file_aio_read+0x562/0x5b7
Dec 22 17:32:07 portablebastien kernel: [33120.847188] [<ffffffff81102995>] do_sync_read+0xc6/0x103
Dec 22 17:32:07 portablebastien kernel: [33120.847194] [<ffffffff8110327a>] ? generic_file_llseek+0x2a/0x5b
Dec 22 17:32:07 portablebastien kernel: [33120.847201] [<ffffffff811721b6>] ? fsnotify_perm+0x45/0x4b
Dec 22 17:32:07 portablebastien kernel: [33120.847207] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:32:07 portablebastien kernel: [33120.847213] [<ffffffff81102fd3>] vfs_read+0xa6/0x102
Dec 22 17:32:07 portablebastien kernel: [33120.847219] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:32:07 portablebastien kernel: [33120.847227] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:32:07 portablebastien kernel: [33120.847233] [<ffffffff811030e5>] sys_read+0x45/0x69
Dec 22 17:32:07 portablebastien kernel: [33120.847240] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:32:07 portablebastien kernel: [33120.847245] no locks held by akregator/3105.
Dec 22 17:32:07 portablebastien kernel: [33120.852961] kmail D ffffc90005781178 0 3151 1 0x00000000
Dec 22 17:32:07 portablebastien kernel: [33120.852969] ffff8800bcb6fdb8 0000000000000046 ffff8800bcb6fd38 ffffffff81074d94
Dec 22 17:32:07 portablebastien kernel: [33120.852978] ffff8800bcb6e010 ffff8800bcb6ffd8 ffff8800ab054f60 ffff8800ab055230
Dec 22 17:32:07 portablebastien kernel: [33120.852987] ffff8800ab055228 0000000000014d80 0000000000014d80 ffff8800bcb6ffd8
Dec 22 17:32:07 portablebastien kernel: [33120.852996] Call Trace:
Dec 22 17:32:07 portablebastien kernel: [33120.853003] [<ffffffff81074d94>] ? mark_held_locks+0x52/0x70
Dec 22 17:32:07 portablebastien kernel: [33120.853026] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.853033] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:32:07 portablebastien kernel: [33120.853053] [<ffffffffa020d6c7>] reiserfs_commit_for_inode+0xd8/0x218 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.853060] [<ffffffff8134a8c4>] ? mutex_lock_nested+0x39/0x3e
Dec 22 17:32:07 portablebastien kernel: [33120.853077] [<ffffffffa01f4bbb>] reiserfs_sync_file+0x52/0xab [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.853084] [<ffffffff811245ab>] vfs_fsync_range+0x52/0x7d
Dec 22 17:32:07 portablebastien kernel: [33120.853090] [<ffffffff81124631>] vfs_fsync+0x17/0x19
Dec 22 17:32:07 portablebastien kernel: [33120.853096] [<ffffffff8112465c>] do_fsync+0x29/0x3e
Dec 22 17:32:07 portablebastien kernel: [33120.853102] [<ffffffff8112468e>] sys_fsync+0xb/0xf
Dec 22 17:32:07 portablebastien kernel: [33120.853109] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:32:07 portablebastien kernel: [33120.853114] 1 lock held by kmail/3151:
Dec 22 17:32:07 portablebastien kernel: [33120.853117] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8112459e>]
vfs_fsync_range+0x45/0x7d
Dec 22 17:32:07 portablebastien kernel: [33120.858837] sync D 00000001007cb9b0 0 7527 7521 0x00000000
Dec 22 17:32:07 portablebastien kernel: [33120.858845] ffff8800736cbd48 0000000000000046 ffff8800736cbcc8 ffffffff00000000
Dec 22 17:32:07 portablebastien kernel: [33120.858855] ffff8800736ca010 ffff8800736cbfd8 ffff8800997dbf80 ffff8800997dc250
Dec 22 17:32:07 portablebastien kernel: [33120.858866] ffff8800997dc248 0000000000014d80 0000000000014d80 ffff8800736cbfd8
Dec 22 17:32:07 portablebastien kernel: [33120.858877] Call Trace:
Dec 22 17:32:07 portablebastien kernel: [33120.858900] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.858908] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:32:07 portablebastien kernel: [33120.858928] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.858941] [<ffffffff8112476b>] ? sync_one_sb+0x0/0x1d
Dec 22 17:32:07 portablebastien kernel: [33120.858960] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.858978] [<ffffffffa01fb450>] reiserfs_sync_fs+0x27/0x5e [reiserfs]
Dec 22 17:32:07 portablebastien kernel: [33120.858985] [<ffffffff81124753>] __sync_filesystem+0x66/0x7e
Dec 22 17:32:07 portablebastien kernel: [33120.858991] [<ffffffff81124786>] sync_one_sb+0x1b/0x1d
Dec 22 17:32:07 portablebastien kernel: [33120.858998] [<ffffffff81104be9>] iterate_supers+0x6d/0xc8
Dec 22 17:32:07 portablebastien kernel: [33120.859004] [<ffffffff811247b2>] sys_sync+0x2a/0x57
Dec 22 17:32:07 portablebastien kernel: [33120.859011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:32:07 portablebastien kernel: [33120.859016] 1 lock held by sync/7527:
Dec 22 17:32:07 portablebastien kernel: [33120.859019] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104bd9>]
iterate_supers+0x5d/0xc8
Dec 22 17:32:19 portablebastien kernel: [33133.227955] SysRq : Show Locks Held
Dec 22 17:32:19 portablebastien kernel: [33133.228832]
Dec 22 17:32:19 portablebastien kernel: [33133.228832] Showing all locks held in the system:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by sync_supers/17:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104ca8>]
sync_supers+0x64/0xd6
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by startpar/1921:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by getty/2609:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by getty/2610:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by getty/2611:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by getty/2612:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 2 locks held by bash/2692:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (sysrq_key_table_lock){......}, at: [<ffffffff81240dd4>]
__handle_sysrq+0x23/0x156
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #1: (tasklist_lock){.?.?.-}, at: [<ffffffff810747c3>]
debug_show_all_locks+0x4c/0x178
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by kded4/2957:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by kglobalaccel/3009:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/3078:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/3081:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/3091:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by kalarm/3095:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/3106:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/3110:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by kmail/3151:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8112459e>]
vfs_fsync_range+0x45/0x7d
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/3197:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/4101:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by pidgin/4421:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by bash/7333:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by git/7392:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff81110ce5>]
vfs_readdir+0x51/0xb1
Dec 22 17:32:19 portablebastien kernel: [33133.228832] 1 lock held by sync/7527:
Dec 22 17:32:19 portablebastien kernel: [33133.228832] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104bd9>]
iterate_supers+0x5d/0xc8
Dec 22 17:32:19 portablebastien kernel: [33133.228832]
Dec 22 17:32:19 portablebastien kernel: [33133.228832] =============================================
Dec 22 17:32:19 portablebastien kernel: [33133.228832]
Dec 22 17:33:33 portablebastien kernel: [33206.596866] SysRq : Show Locks Held
Dec 22 17:33:33 portablebastien kernel: [33206.598784]
Dec 22 17:33:33 portablebastien kernel: [33206.598785] Showing all locks held in the system:
Dec 22 17:33:33 portablebastien kernel: [33206.598794] 1 lock held by sync_supers/17:
Dec 22 17:33:33 portablebastien kernel: [33206.598797] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104ca8>]
sync_supers+0x64/0xd6
Dec 22 17:33:33 portablebastien kernel: [33206.598829] 1 lock held by startpar/1921:
Dec 22 17:33:33 portablebastien kernel: [33206.598832] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.598851] 1 lock held by getty/2609:
Dec 22 17:33:33 portablebastien kernel: [33206.598854] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.598866] 1 lock held by getty/2610:
Dec 22 17:33:33 portablebastien kernel: [33206.598869] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.598881] 1 lock held by getty/2611:
Dec 22 17:33:33 portablebastien kernel: [33206.598884] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.598896] 1 lock held by getty/2612:
Dec 22 17:33:33 portablebastien kernel: [33206.598899] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.598921] 2 locks held by bash/2692:
Dec 22 17:33:33 portablebastien kernel: [33206.598924] #0: (sysrq_key_table_lock){......}, at: [<ffffffff81240dd4>]
__handle_sysrq+0x23/0x156
Dec 22 17:33:33 portablebastien kernel: [33206.598936] #1: (tasklist_lock){.?.?.-}, at: [<ffffffff810747c3>]
debug_show_all_locks+0x4c/0x178
Dec 22 17:33:33 portablebastien kernel: [33206.598952] 1 lock held by kded4/2957:
Dec 22 17:33:33 portablebastien kernel: [33206.598955] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:33:33 portablebastien kernel: [33206.598970] 1 lock held by kglobalaccel/3009:
Dec 22 17:33:33 portablebastien kernel: [33206.598973] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:33:33 portablebastien kernel: [33206.598997] 1 lock held by bash/3078:
Dec 22 17:33:33 portablebastien kernel: [33206.599000] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599012] 1 lock held by bash/3081:
Dec 22 17:33:33 portablebastien kernel: [33206.599015] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599027] 1 lock held by bash/3091:
Dec 22 17:33:33 portablebastien kernel: [33206.599030] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599042] 1 lock held by kalarm/3095:
Dec 22 17:33:33 portablebastien kernel: [33206.599045] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:33:33 portablebastien kernel: [33206.599059] 1 lock held by bash/3106:
Dec 22 17:33:33 portablebastien kernel: [33206.599062] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599074] 1 lock held by bash/3110:
Dec 22 17:33:33 portablebastien kernel: [33206.599077] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599090] 1 lock held by kmail/3151:
Dec 22 17:33:33 portablebastien kernel: [33206.599093] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8112459e>]
vfs_fsync_range+0x45/0x7d
Dec 22 17:33:33 portablebastien kernel: [33206.599107] 3 locks held by okular/3153:
Dec 22 17:33:33 portablebastien kernel: [33206.599110] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff811021b8>]
do_truncate+0x5b/0x84
Dec 22 17:33:33 portablebastien kernel: [33206.599122] #1: (&sb->s_type->i_alloc_sem_key#3){+.+.+.}, at: [<ffffffff8111755d>]
notify_change+0x185/0x298
Dec 22 17:33:33 portablebastien kernel: [33206.599134] #2: (&ei->tailpack){+.+...}, at: [<ffffffffa01f4b4f>]
reiserfs_vfs_truncate_file+0x1b/0x35 [reiserfs]
Dec 22 17:33:33 portablebastien kernel: [33206.599177] 1 lock held by bash/3197:
Dec 22 17:33:33 portablebastien kernel: [33206.599180] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599202] 1 lock held by bash/4101:
Dec 22 17:33:33 portablebastien kernel: [33206.599205] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599217] 1 lock held by pidgin/4421:
Dec 22 17:33:33 portablebastien kernel: [33206.599220] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:33:33 portablebastien kernel: [33206.599239] 3 locks held by okular/7048:
Dec 22 17:33:33 portablebastien kernel: [33206.599241] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff811021b8>]
do_truncate+0x5b/0x84
Dec 22 17:33:33 portablebastien kernel: [33206.599253] #1: (&sb->s_type->i_alloc_sem_key#3){+.+.+.}, at: [<ffffffff8111755d>]
notify_change+0x185/0x298
Dec 22 17:33:33 portablebastien kernel: [33206.599265] #2: (&ei->tailpack){+.+...}, at: [<ffffffffa01f4b4f>]
reiserfs_vfs_truncate_file+0x1b/0x35 [reiserfs]
Dec 22 17:33:33 portablebastien kernel: [33206.599288] 1 lock held by bash/7333:
Dec 22 17:33:33 portablebastien kernel: [33206.599291] #0: (&tty->atomic_read_lock){+.+.+.}, at: [<ffffffff8122f233>]
n_tty_read+0x27c/0x7af
Dec 22 17:33:33 portablebastien kernel: [33206.599303] 1 lock held by git/7392:
Dec 22 17:33:33 portablebastien kernel: [33206.599306] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff81110ce5>]
vfs_readdir+0x51/0xb1
Dec 22 17:33:33 portablebastien kernel: [33206.599320] 1 lock held by sync/7527:
Dec 22 17:33:33 portablebastien kernel: [33206.599323] #0: (&type->s_umount_key#30){+++++.}, at: [<ffffffff81104bd9>]
iterate_supers+0x5d/0xc8
Dec 22 17:33:33 portablebastien kernel: [33206.599336]
Dec 22 17:33:33 portablebastien kernel: [33206.599338] =============================================
Dec 22 17:33:33 portablebastien kernel: [33206.599340]
Dec 22 17:34:03 portablebastien kernel: [33237.063879] SysRq : Show Blocked State
Dec 22 17:34:03 portablebastien kernel: [33237.064011] task PC stack pid father
Dec 22 17:34:03 portablebastien kernel: [33237.064011] sync_supers D ffffc90005781178 0 17 2 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88011f761ca0 0000000000000046 ffff88011f761c20 ffffffff81074d94
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88011f760010 ffff88011f761fd8 ffff88011f6d9fc0 ffff88011f6da290
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88011f6da288 0000000000014d80 0000000000014d80 ffff88011f761fd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81074d94>] ? mark_held_locks+0x52/0x70
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020c4cb>] do_journal_end+0x201/0xda8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d4ab>] ? do_journal_begin_r+0x297/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810d803a>] ? bdi_sync_supers+0x0/0x51
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d0e6>] journal_end_sync+0x74/0x7d [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01fb464>] reiserfs_sync_fs+0x3b/0x5e [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810d803a>] ? bdi_sync_supers+0x0/0x51
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134abfe>] ? down_read+0x47/0x5c
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01fb495>] reiserfs_write_super+0xe/0x10 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81104cbf>] sync_supers+0x7b/0xd6
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810d8079>] bdi_sync_supers+0x3f/0x51
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810d803a>] ? bdi_sync_supers+0x0/0x51
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810642ae>] kthread+0x8c/0x94
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8100a964>] kernel_thread_helper+0x4/0x10
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134c150>] ? restore_args+0x0/0x30
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81064222>] ? kthread+0x0/0x94
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8100a960>] ? kernel_thread_helper+0x0/0x10
Dec 22 17:34:03 portablebastien kernel: [33237.064011] kded4 D 00000001007cad85 0 2957 1 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800d788bb28 0000000000000046 ffff8800d788baa8 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800d788a010 ffff8800d788bfd8 ffff88011cda0fe0 ffff88011cda12b0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88011cda12a8 0000000000014d80 0000000000014d80 ffff8800d788bfd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01efbb6>] reiserfs_create+0x105/0x233 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110b589>] ? generic_permission+0x17/0x9a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81171e71>] ? security_inode_permission+0x1c/0x1e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110c42f>] vfs_create+0x6b/0x8d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110cdfa>] do_last+0x26c/0x532
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] kglobalaccel D ffffc90005781178 0 3009 1 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800d7b3da98 0000000000000046 ffff8800d7b3da18 ffffffff81074d94
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800d7b3c010 ffff8800d7b3dfd8 ffff8800d7a02fa0 ffff8800d7a03270
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800d7a03268 0000000000014d80 0000000000014d80 ffff8800d7b3dfd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81074d94>] ? mark_held_locks+0x52/0x70
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa02123f8>] ? security_get+0x41/0x43 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81115c8e>] file_update_time+0x104/0x128
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134a7ea>] ? __mutex_lock_common+0x34a/0x36f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810c3620>] __generic_file_aio_write+0x162/0x27f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810c3797>] generic_file_aio_write+0x5a/0xa8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102892>] do_sync_write+0xc6/0x103
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102995>] ? do_sync_read+0xc6/0x103
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f4fb2>] reiserfs_file_write+0x48/0x4a [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102df7>] vfs_write+0xa9/0x105
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102f09>] sys_write+0x45/0x69
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] kalarm D 00000001007cb8e4 0 3095 1 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800befd9cc8 0000000000000046 fffffff500000001 0000000000000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800befd8010 ffff8800befd9fd8 ffff8800bc938fe0 ffff8800bc9392b0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800bc9392a8 0000000000014d80 0000000000014d80 ffff8800befd9fd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810c3784>] ? generic_file_aio_write+0x47/0xa8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134a6da>] __mutex_lock_common+0x23a/0x36f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810c3784>] ? generic_file_aio_write+0x47/0xa8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134a8c4>] mutex_lock_nested+0x39/0x3e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810c3784>] generic_file_aio_write+0x47/0xa8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102892>] do_sync_write+0xc6/0x103
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f4fb2>] reiserfs_file_write+0x48/0x4a [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102df7>] vfs_write+0xa9/0x105
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102f09>] sys_write+0x45/0x69
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] akregator D ffffc90005781178 0 3105 1 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800bcae1ae8 0000000000000046 0000000000000006 ffffc900057811b8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800bcae0010 ffff8800bcae1fd8 ffff8800bc93bf80 ffff8800bc93c250
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800bc93c248 0000000000014d80 0000000000014d80 ffff8800bcae1fd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81115db4>] touch_atime+0x102/0x125
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810c4565>] generic_file_aio_read+0x562/0x5b7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102995>] do_sync_read+0xc6/0x103
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110327a>] ? generic_file_llseek+0x2a/0x5b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811721b6>] ? fsnotify_perm+0x45/0x4b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81102fd3>] vfs_read+0xa6/0x102
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811030e5>] sys_read+0x45/0x69
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] kmail D ffffc90005781178 0 3151 1 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800bcb6fdb8 0000000000000046 ffff8800bcb6fd38 ffffffff81074d94
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800bcb6e010 ffff8800bcb6ffd8 ffff8800ab054f60 ffff8800ab055230
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800ab055228 0000000000014d80 0000000000014d80 ffff8800bcb6ffd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81074d94>] ? mark_held_locks+0x52/0x70
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d6c7>] reiserfs_commit_for_inode+0xd8/0x218 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134a8c4>] ? mutex_lock_nested+0x39/0x3e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f4bbb>] reiserfs_sync_file+0x52/0xab [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811245ab>] vfs_fsync_range+0x52/0x7d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81124631>] vfs_fsync+0x17/0x19
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8112465c>] do_fsync+0x29/0x3e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8112468e>] sys_fsync+0xb/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] okular D 00000001007d45b7 0 3153 2954 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800b84479c8 0000000000000046 ffff8800b8447948 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800b8446010 ffff8800b8447fd8 ffff8800b2454f60 ffff8800b2455230
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800b2455228 0000000000014d80 0000000000014d80 ffff8800b8447fd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f2a05>] reiserfs_truncate_file+0x191/0x29f [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f4b5c>] reiserfs_vfs_truncate_file+0x28/0x35 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810ccd49>] vmtruncate+0x3f/0x4a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f0cfe>] reiserfs_setattr+0x29f/0x328 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81117575>] notify_change+0x19d/0x298
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811021c4>] do_truncate+0x67/0x84
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110b466>] ? get_write_access+0x41/0x48
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110cff1>] do_last+0x463/0x532
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] okular D 00000001007da057 0 3166 2954 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800b87df9c8 0000000000000046 ffff8800b87df948 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800b87de010 ffff8800b87dffd8 ffff8800b87e0000 ffff8800b87e02d0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800b87e02c8 0000000000014d80 0000000000014d80 ffff8800b87dffd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f2a05>] reiserfs_truncate_file+0x191/0x29f [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f4b5c>] reiserfs_vfs_truncate_file+0x28/0x35 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810ccd49>] vmtruncate+0x3f/0x4a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f0cfe>] reiserfs_setattr+0x29f/0x328 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81117575>] notify_change+0x19d/0x298
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811021c4>] do_truncate+0x67/0x84
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110b466>] ? get_write_access+0x41/0x48
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110cff1>] do_last+0x463/0x532
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] pidgin D 00000001007cebac 0 4421 3030 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800ab04fb28 0000000000000046 ffff8800ab04faa8 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800ab04e010 ffff8800ab04ffd8 ffff8800a1e50000 ffff8800a1e502d0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800a1e502c8 0000000000014d80 0000000000014d80 ffff8800ab04ffd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01efbb6>] reiserfs_create+0x105/0x233 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110b589>] ? generic_permission+0x17/0x9a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81171e71>] ? security_inode_permission+0x1c/0x1e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110c42f>] vfs_create+0x6b/0x8d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110cdfa>] do_last+0x26c/0x532
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] okular D 00000001007d419d 0 7048 4998 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88007342d9c8 0000000000000046 ffff88007342d948 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88007342c010 ffff88007342dfd8 ffff88011f782fa0 ffff88011f783270
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88011f783268 0000000000014d80 0000000000014d80 ffff88007342dfd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f2a05>] reiserfs_truncate_file+0x191/0x29f [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f4b5c>] reiserfs_vfs_truncate_file+0x28/0x35 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff810ccd49>] vmtruncate+0x3f/0x4a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01f0cfe>] reiserfs_setattr+0x29f/0x328 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81117575>] notify_change+0x19d/0x298
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811021c4>] do_truncate+0x67/0x84
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110b466>] ? get_write_access+0x41/0x48
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110cff1>] do_last+0x463/0x532
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] git D 00000001007cd72e 0 7392 7270 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff880052961cb8 0000000000000046 ffff880052961c38 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff880052960010 ffff880052961fd8 ffff88008711bf80 ffff88008711c250
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff88008711c248 0000000000014d80 0000000000014d80 ffff880052961fd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8134a7fe>] ? __mutex_lock_common+0x35e/0x36f
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81115db4>] touch_atime+0x102/0x125
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81110b14>] ? filldir+0x0/0xcb
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81110d1e>] vfs_readdir+0x8a/0xb1
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81110e84>] sys_getdents+0x7c/0xcc
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] sync D 00000001007cb9b0 0 7527 7521 0x00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800736cbd48 0000000000000046 ffff8800736cbcc8 ffffffff00000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800736ca010 ffff8800736cbfd8 ffff8800997dbf80 ffff8800997dc250
Dec 22 17:34:03 portablebastien kernel: [33237.064011] ffff8800997dc248 0000000000014d80 0000000000014d80 ffff8800736cbfd8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Call Trace:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff8112476b>] ? sync_one_sb+0x0/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffffa01fb450>] reiserfs_sync_fs+0x27/0x5e [reiserfs]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81124753>] __sync_filesystem+0x66/0x7e
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81124786>] sync_one_sb+0x1b/0x1d
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81104be9>] iterate_supers+0x6d/0xc8
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff811247b2>] sys_sync+0x2a/0x57
Dec 22 17:34:03 portablebastien kernel: [33237.064011] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:03 portablebastien kernel: [33237.064011] Sched Debug Version: v0.09, 2.6.36 #5
Dec 22 17:34:03 portablebastien kernel: [33237.064011] now at 33237070.334696 msecs
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .jiffies : 4303201561
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .sysctl_sched_latency : 12.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .sysctl_sched_min_granularity : 1.500000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .sysctl_sched_wakeup_granularity : 2.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .sysctl_sched_child_runs_first : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .sysctl_sched_features : 15471
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .sysctl_sched_tunable_scaling : 1 (logaritmic)
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] cpu#0, 2094.603 MHz
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_running : 3
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .load : 3072
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_switches : 21336055
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_load_updates : 2285052
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_uninterruptible : 7
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .next_balance : 4303.201606
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .curr->pid : 2692
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .clock : 33237060.027075
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[0] : 2048
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[1] : 1024
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[2] : 512
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[3] : 256
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[4] : 128
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] cfs_rq[0]:/
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .exec_clock : 0.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .MIN_vruntime : 8368928.247552
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .min_vruntime : 8368934.247552
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .max_vruntime : 8368934.252419
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .spread : 6.004867
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .spread0 : 0.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_running : 3
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .load : 3072
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_spread_over : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .shares : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] rt_rq[0]:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_nr_running : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_throttled : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_time : 0.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_runtime : 900.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] runnable tasks:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] task PID tree-key switches prio exec-runtime
sum-exec sum-sleep
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
----------------------------------------------------------------------------------------------------------
Dec 22 17:34:03 portablebastien kernel: [33237.064011] R bash 2692 8368928.839476 500 120 0
0 0.000000 0.000000 0.000000 /
Dec 22 17:34:03 portablebastien kernel: [33237.064011] kde4-gnash 6731 8368934.252419 611851 120 0
0 0.000000 0.000000 0.000000 /
Dec 22 17:34:03 portablebastien kernel: [33237.064011] kworker/0:2 7544 8368928.247552 670 120 0
0 0.000000 0.000000 0.000000 /
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] cpu#1, 2094.603 MHz
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_running : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .load : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_switches : 21399117
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_load_updates : 2414140
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_uninterruptible : 5
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .next_balance : 4303.201540
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .curr->pid : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .clock : 33237059.523887
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[0] : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[1] : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[2] : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[3] : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .cpu_load[4] : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] cfs_rq[1]:/
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .exec_clock : 0.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .MIN_vruntime : 0.000001
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .min_vruntime : 8546850.473854
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .max_vruntime : 0.000001
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .spread : 0.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .spread0 : 177916.226302
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_running : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .load : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .nr_spread_over : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .shares : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] rt_rq[1]:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_nr_running : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_throttled : 0
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_time : 0.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011] .rt_runtime : 1000.000000
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:03 portablebastien kernel: [33237.064011] runnable tasks:
Dec 22 17:34:03 portablebastien kernel: [33237.064011] task PID tree-key switches prio exec-runtime
sum-exec sum-sleep
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
----------------------------------------------------------------------------------------------------------
Dec 22 17:34:03 portablebastien kernel: [33237.064011]
Dec 22 17:34:07 portablebastien kernel: [33240.858295] kded4 D 00000001007cad85 0 2957 1 0x00000000
Dec 22 17:34:07 portablebastien kernel: [33240.858304] ffff8800d788bb28 0000000000000046 ffff8800d788baa8 ffffffff00000000
Dec 22 17:34:07 portablebastien kernel: [33240.858314] ffff8800d788a010 ffff8800d788bfd8 ffff88011cda0fe0 ffff88011cda12b0
Dec 22 17:34:07 portablebastien kernel: [33240.858323] ffff88011cda12a8 0000000000014d80 0000000000014d80 ffff8800d788bfd8
Dec 22 17:34:07 portablebastien kernel: [33240.858332] Call Trace:
Dec 22 17:34:07 portablebastien kernel: [33240.858373] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.858383] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:07 portablebastien kernel: [33240.858403] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.858423] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.858439] [<ffffffffa01efbb6>] reiserfs_create+0x105/0x233 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.858447] [<ffffffff8110b589>] ? generic_permission+0x17/0x9a
Dec 22 17:34:07 portablebastien kernel: [33240.858454] [<ffffffff81171e71>] ? security_inode_permission+0x1c/0x1e
Dec 22 17:34:07 portablebastien kernel: [33240.858461] [<ffffffff8110c42f>] vfs_create+0x6b/0x8d
Dec 22 17:34:07 portablebastien kernel: [33240.858467] [<ffffffff8110cdfa>] do_last+0x26c/0x532
Dec 22 17:34:07 portablebastien kernel: [33240.858474] [<ffffffff8110eba2>] do_filp_open+0x203/0x599
Dec 22 17:34:07 portablebastien kernel: [33240.858484] [<ffffffff8134bd3b>] ? _raw_spin_unlock+0x26/0x2a
Dec 22 17:34:07 portablebastien kernel: [33240.858491] [<ffffffff811184ac>] ? alloc_fd+0x170/0x182
Dec 22 17:34:07 portablebastien kernel: [33240.858498] [<ffffffff81101372>] do_sys_open+0x5b/0xf7
Dec 22 17:34:07 portablebastien kernel: [33240.858505] [<ffffffff8134b49e>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Dec 22 17:34:07 portablebastien kernel: [33240.858511] [<ffffffff81101437>] sys_open+0x1b/0x1d
Dec 22 17:34:07 portablebastien kernel: [33240.858518] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:07 portablebastien kernel: [33240.858524] 1 lock held by kded4/2957:
Dec 22 17:34:07 portablebastien kernel: [33240.858527] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff8110cd3c>]
do_last+0x1ae/0x532
Dec 22 17:34:07 portablebastien kernel: [33240.860687] kglobalaccel D ffffc90005781178 0 3009 1 0x00000000
Dec 22 17:34:07 portablebastien kernel: [33240.860695] ffff8800d7b3da98 0000000000000046 ffff8800d7b3da18 ffffffff81074d94
Dec 22 17:34:07 portablebastien kernel: [33240.860707] ffff8800d7b3c010 ffff8800d7b3dfd8 ffff8800d7a02fa0 ffff8800d7a03270
Dec 22 17:34:07 portablebastien kernel: [33240.860719] ffff8800d7a03268 0000000000014d80 0000000000014d80 ffff8800d7b3dfd8
Dec 22 17:34:07 portablebastien kernel: [33240.860730] Call Trace:
Dec 22 17:34:07 portablebastien kernel: [33240.860740] [<ffffffff81074d94>] ? mark_held_locks+0x52/0x70
Dec 22 17:34:07 portablebastien kernel: [33240.860763] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.860770] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:07 portablebastien kernel: [33240.860791] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.860811] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.860830] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.860850] [<ffffffffa02123f8>] ? security_get+0x41/0x43 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.860858] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:34:07 portablebastien kernel: [33240.860865] [<ffffffff81115c8e>] file_update_time+0x104/0x128
Dec 22 17:34:07 portablebastien kernel: [33240.860873] [<ffffffff8134a7ea>] ? __mutex_lock_common+0x34a/0x36f
Dec 22 17:34:07 portablebastien kernel: [33240.860882] [<ffffffff810c3620>] __generic_file_aio_write+0x162/0x27f
Dec 22 17:34:07 portablebastien kernel: [33240.860890] [<ffffffff810c3797>] generic_file_aio_write+0x5a/0xa8
Dec 22 17:34:07 portablebastien kernel: [33240.860898] [<ffffffff81102892>] do_sync_write+0xc6/0x103
Dec 22 17:34:07 portablebastien kernel: [33240.860905] [<ffffffff81102995>] ? do_sync_read+0xc6/0x103
Dec 22 17:34:07 portablebastien kernel: [33240.860912] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:34:07 portablebastien kernel: [33240.860930] [<ffffffffa01f4fb2>] reiserfs_file_write+0x48/0x4a [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.860937] [<ffffffff81102df7>] vfs_write+0xa9/0x105
Dec 22 17:34:07 portablebastien kernel: [33240.860945] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:34:07 portablebastien kernel: [33240.860952] [<ffffffff81102f09>] sys_write+0x45/0x69
Dec 22 17:34:07 portablebastien kernel: [33240.860960] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:07 portablebastien kernel: [33240.860965] 1 lock held by kglobalaccel/3009:
Dec 22 17:34:07 portablebastien kernel: [33240.860969] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:34:07 portablebastien kernel: [33240.863178] kalarm D 00000001007cb8e4 0 3095 1 0x00000000
Dec 22 17:34:07 portablebastien kernel: [33240.863185] ffff8800befd9cc8 0000000000000046 fffffff500000001 0000000000000000
Dec 22 17:34:07 portablebastien kernel: [33240.863194] ffff8800befd8010 ffff8800befd9fd8 ffff8800bc938fe0 ffff8800bc9392b0
Dec 22 17:34:07 portablebastien kernel: [33240.863204] ffff8800bc9392a8 0000000000014d80 0000000000014d80 ffff8800befd9fd8
Dec 22 17:34:07 portablebastien kernel: [33240.863215] Call Trace:
Dec 22 17:34:07 portablebastien kernel: [33240.863224] [<ffffffff810c3784>] ? generic_file_aio_write+0x47/0xa8
Dec 22 17:34:07 portablebastien kernel: [33240.863231] [<ffffffff8134a6da>] __mutex_lock_common+0x23a/0x36f
Dec 22 17:34:07 portablebastien kernel: [33240.863238] [<ffffffff810c3784>] ? generic_file_aio_write+0x47/0xa8
Dec 22 17:34:07 portablebastien kernel: [33240.863246] [<ffffffff8134a8c4>] mutex_lock_nested+0x39/0x3e
Dec 22 17:34:07 portablebastien kernel: [33240.863253] [<ffffffff810c3784>] generic_file_aio_write+0x47/0xa8
Dec 22 17:34:07 portablebastien kernel: [33240.863261] [<ffffffff81102892>] do_sync_write+0xc6/0x103
Dec 22 17:34:07 portablebastien kernel: [33240.863268] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:34:07 portablebastien kernel: [33240.863275] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:34:07 portablebastien kernel: [33240.863295] [<ffffffffa01f4fb2>] reiserfs_file_write+0x48/0x4a [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.863302] [<ffffffff81102df7>] vfs_write+0xa9/0x105
Dec 22 17:34:07 portablebastien kernel: [33240.863308] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:34:07 portablebastien kernel: [33240.863316] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:34:07 portablebastien kernel: [33240.863323] [<ffffffff81102f09>] sys_write+0x45/0x69
Dec 22 17:34:07 portablebastien kernel: [33240.863330] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:07 portablebastien kernel: [33240.863335] 1 lock held by kalarm/3095:
Dec 22 17:34:07 portablebastien kernel: [33240.863339] #0: (&sb->s_type->i_mutex_key#11){+.+.+.}, at: [<ffffffff810c3784>]
generic_file_aio_write+0x47/0xa8
Dec 22 17:34:07 portablebastien kernel: [33240.865707] akregator D ffffc90005781178 0 3105 1 0x00000000
Dec 22 17:34:07 portablebastien kernel: [33240.865715] ffff8800bcae1ae8 0000000000000046 0000000000000006 ffffc900057811b8
Dec 22 17:34:07 portablebastien kernel: [33240.865724] ffff8800bcae0010 ffff8800bcae1fd8 ffff8800bc93bf80 ffff8800bc93c250
Dec 22 17:34:07 portablebastien kernel: [33240.865733] ffff8800bc93c248 0000000000014d80 0000000000014d80 ffff8800bcae1fd8
Dec 22 17:34:07 portablebastien kernel: [33240.865742] Call Trace:
Dec 22 17:34:07 portablebastien kernel: [33240.865764] [<ffffffffa0209454>] queue_log_writer+0x7e/0xaf [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.865772] [<ffffffff81044430>] ? default_wake_function+0x0/0xf
Dec 22 17:34:07 portablebastien kernel: [33240.865792] [<ffffffffa020d402>] do_journal_begin_r+0x1ee/0x2d8 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.865811] [<ffffffffa020d5ae>] journal_begin+0xc2/0x103 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.865829] [<ffffffffa01fb4f6>] reiserfs_dirty_inode+0x5f/0xa0 [reiserfs]
Dec 22 17:34:07 portablebastien kernel: [33240.865836] [<ffffffff81120c40>] __mark_inode_dirty+0x2f/0x1d2
Dec 22 17:34:07 portablebastien kernel: [33240.865842] [<ffffffff81115db4>] touch_atime+0x102/0x125
Dec 22 17:34:07 portablebastien kernel: [33240.865849] [<ffffffff810c4565>] generic_file_aio_read+0x562/0x5b7
Dec 22 17:34:07 portablebastien kernel: [33240.865857] [<ffffffff81102995>] do_sync_read+0xc6/0x103
Dec 22 17:34:07 portablebastien kernel: [33240.865863] [<ffffffff8110327a>] ? generic_file_llseek+0x2a/0x5b
Dec 22 17:34:07 portablebastien kernel: [33240.865870] [<ffffffff811721b6>] ? fsnotify_perm+0x45/0x4b
Dec 22 17:34:07 portablebastien kernel: [33240.865876] [<ffffffff81172213>] ? security_file_permission+0x29/0x2e
Dec 22 17:34:07 portablebastien kernel: [33240.865882] [<ffffffff81102fd3>] vfs_read+0xa6/0x102
Dec 22 17:34:07 portablebastien kernel: [33240.865888] [<ffffffff81103ab1>] ? fget_light+0x41/0xcf
Dec 22 17:34:07 portablebastien kernel: [33240.865895] [<ffffffff81075014>] ? trace_hardirqs_on_caller+0x111/0x135
Dec 22 17:34:07 portablebastien kernel: [33240.865901] [<ffffffff811030e5>] sys_read+0x45/0x69
Dec 22 17:34:07 portablebastien kernel: [33240.865908] [<ffffffff81009ac2>] system_call_fastpath+0x16/0x1b
Dec 22 17:34:07 portablebastien kernel: [33240.865913] no locks held by akregator/3105.
Dec 22 17:40:50 portablebastien kernel: [33643.963347] SysRq : Emergency Sync
Dec 22 17:40:51 portablebastien kernel: [33645.346903] SysRq : Emergency Sync
Dec 22 17:40:58 portablebastien kernel: [33652.098945] SysRq : HELP : loglevel(0-9) reBoot Crash show-all-locks(D) terminate-all-
tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M)
nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-
tasks(W) dump-ftrace-buffer(Z)

Frederic Weisbecker

unread,
Dec 22, 2010, 1:10:02 PM12/22/10
to
On Wed, Dec 22, 2010 at 06:50:48PM +0100, Bastien ROUCARIES wrote:
> Le jeudi 16 décembre 2010 14:49:48, Bastien ROUCARIES a écrit :
> > Le jeudi 2 décembre 2010 18:43:32, vous avez écrit :
> > > On Fri, Nov 26, 2010 at 05:57:05PM +0100, Bastien ROUCARIES wrote:
> > > > Dear frederic,
> I achieve to reproduce it. BTW it is my home partition with acl enable

How do you know you reproduced it? You had a crash before using SysRq?
Or you felt a deadlock or so?

What's interesting is that report is that there is no blocked task
that holds the reiserfs lock.

So I really feel the problem is that someone opened the journal but did not
release it.

How hard is it to reproduce now? If it's not so hard or haphazard, we should
start a bisection. Otherwise I think we'll need to do some tracing and this
is going to take several tries :)

Bastien ROUCARIES

unread,
Dec 22, 2010, 1:20:01 PM12/22/10
to
On Wed, Dec 22, 2010 at 7:04 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> On Wed, Dec 22, 2010 at 06:50:48PM +0100, Bastien ROUCARIES wrote:
>> Le jeudi 16 décembre 2010 14:49:48, Bastien ROUCARIES a écrit :
>> > Le jeudi 2 décembre 2010 18:43:32, vous avez écrit :
>> > > On Fri, Nov 26, 2010 at 05:57:05PM +0100, Bastien ROUCARIES wrote:
>> > > > Dear frederic,
>> I achieve to reproduce it. BTW it is my home partition with acl enable
>
> How do you know you reproduced it? You had a crash before using SysRq?
> Or you felt a deadlock or so?
>
> What's interesting is that report is that there is no blocked task
> that holds the reiserfs lock.
>
> So I really feel the problem is that someone opened the journal but did not
> release it.

Could you add a virtual lock for testing this hypothesis ? This lock
will be held during journal opening and releasing during journal
closing, using lockdep for testing this hypothesis ?

Frederic Weisbecker

unread,
Dec 22, 2010, 10:50:01 PM12/22/10
to
On Wed, Dec 22, 2010 at 07:11:43PM +0100, Bastien ROUCARIES wrote:
> On Wed, Dec 22, 2010 at 7:04 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> > On Wed, Dec 22, 2010 at 06:50:48PM +0100, Bastien ROUCARIES wrote:
> >> Le jeudi 16 décembre 2010 14:49:48, Bastien ROUCARIES a écrit :
> >> > Le jeudi 2 décembre 2010 18:43:32, vous avez écrit :
> >> > > On Fri, Nov 26, 2010 at 05:57:05PM +0100, Bastien ROUCARIES wrote:
> >> > > > Dear frederic,
> >> I achieve to reproduce it. BTW it is my home partition with acl enable
> >
> > How do you know you reproduced it? You had a crash before using SysRq?
> > Or you felt a deadlock or so?
> >
> > What's interesting is that report is that there is no blocked task
> > that holds the reiserfs lock.
> >
> > So I really feel the problem is that someone opened the journal but did not
> > release it.
>
> Could you add a virtual lock for testing this hypothesis ? This lock
> will be held during journal opening and releasing during journal
> closing, using lockdep for testing this hypothesis ?


That's a good idea. But we can get the same result with traces more easily.
Plus I would like one more level of details about the origin of the issue.
We shouldn't skimp on dumping informations, given how hard it is to
reproduce ;)

So here is a patch that inserts some debug tracing points in the journal
opening and journal closing points, so that we can find if there is any
imbalance here, namely to find if the problem is some path that forgets
to close the journal (calling do_journal_end()).

But the reason could be something else. Like for some reasons writers
queue themselves waiting when they shouldn't.
So I've inserted two more points that will let us know why the hung tasks
have put themselves in queue.

This all should narrow down the possible origins of the issue.

You will need to select CONFIG_TRACING. Just select

Kernel Hacking
Tracers
[*] Trace process context switches and events

Or whatever option inside Tracers menu.


And when your problem triggers, type the sysrq combination
to dump ftrace buffers: Sysrq z

Ah and also boot with the ftrace=nop parameter, this will give you
enough size for the buffer, although I guess the default size should
be enough but we never know.

Thanks.

The patch:

diff --git a/fs/reiserfs/journal.c b/fs/reiserfs/journal.c
index d31bce1..e1737c8 100644
--- a/fs/reiserfs/journal.c
+++ b/fs/reiserfs/journal.c
@@ -3073,6 +3073,7 @@ static int do_journal_begin_r(struct reiserfs_transaction_handle *th,
(journal->j_len_alloc * 75)) {
if (atomic_read(&journal->j_wcount) > 10) {
sched_count++;
+ trace_printk("queue log 1\n");
queue_log_writer(sb);
goto relock;
}
@@ -3083,6 +3084,7 @@ static int do_journal_begin_r(struct reiserfs_transaction_handle *th,
if (atomic_read(&journal->j_jlock)) {
while (journal->j_trans_id == old_trans_id &&
atomic_read(&journal->j_jlock)) {
+ trace_printk("queue log 2\n");
queue_log_writer(sb);
}
goto relock;
@@ -3116,6 +3118,8 @@ static int do_journal_begin_r(struct reiserfs_transaction_handle *th,
unlock_journal(sb);
INIT_LIST_HEAD(&th->t_list);
get_fs_excl();
+ trace_printk("begin %p ret = 0\n", sb);
+ trace_dump_stack();
return 0;

out_fail:
@@ -3124,6 +3128,8 @@ static int do_journal_begin_r(struct reiserfs_transaction_handle *th,
* persistent transactions there are. We need to do this so if this
* call is part of a failed restart_transaction, we can free it later */
th->t_super = sb;
+ trace_printk("begin %p ret = %d\n", sb, retval);
+ trace_dump_stack();
return retval;
}

@@ -4295,6 +4301,8 @@ static int do_journal_end(struct reiserfs_transaction_handle *th,
flush_commit_list(sb, jl, 1);
}
out:
+ trace_printk("end %p ret = %d\n", sb, journal->j_errno);
+ trace_dump_stack();
reiserfs_check_lock_depth(sb, "journal end2");

memset(th, 0, sizeof(*th));

Bastien ROUCARIES

unread,
Jan 29, 2011, 7:10:01 PM1/29/11
to
Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
Hi,

I take me more than two days of testing to reporduce this bugs with trace enabled. My filesystem was quite slow and this bugs seems
to be timing related.

One patern that trigger this bug is git. Doing a lot of git work of my desktop crash my machine.

Moreover, trying to reproduce this bug lead to data loss. I have rebuilded twice my / partition using --rebuild-tree, and restored
my home partition three times using backups.

My log is here.

Do you need more information?

Bastien

log

Bastien ROUCARIES

unread,
Feb 16, 2011, 11:30:02 AM2/16/11
to
Le dimanche 30 janvier 2011 01:08:29, Bastien ROUCARIES a ï¿œcrit :
> Le jeudi 23 dï¿œcembre 2010 04:42:33, Frederic Weisbecker a ï¿œcrit :
> Hi,
>
Dear Andrew,

Since three month I suffer fo regular dataloss in reiserfs kernel. I have posted all the detail on #29162 under bugzilla.

This bug freeze my notebook every hour between 6 hours. using git pull and compiling kernel seems to exercice this bugs.

Frederic is really busy by academic millestones and I really thank him for his previous help, do you know somebody willing to
help?

I could test some patch if needed.

Thank you

Bastien

Frederic Weisbecker

unread,
Feb 16, 2011, 12:00:03 PM2/16/11
to
On Wed, Feb 16, 2011 at 05:22:21PM +0100, Bastien ROUCARIES wrote:
> Le dimanche 30 janvier 2011 01:08:29, Bastien ROUCARIES a écrit :

> > Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
> > Hi,
> >
> Dear Andrew,
>
> Since three month I suffer fo regular dataloss in reiserfs kernel. I have posted all the detail on #29162 under bugzilla.
>
> This bug freeze my notebook every hour between 6 hours. using git pull and compiling kernel seems to exercice this bugs.
>
> Frederic is really busy by academic millestones and I really thank him for his previous help, do you know somebody willing to
> help?
>
> I could test some patch if needed.
>
> Thank you
>
> Bastien

Note, in the beginning of march, I'll have time to handle that again, in case nobody else shows
up until then.

Bastien ROUCARIES

unread,
Feb 23, 2011, 5:20:01 AM2/23/11
to
On Wed, Feb 16, 2011 at 5:55 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> On Wed, Feb 16, 2011 at 05:22:21PM +0100, Bastien ROUCARIES wrote:
>> Le dimanche 30 janvier 2011 01:08:29, Bastien ROUCARIES a écrit :
>> > Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
>> > Hi,
>> >
>> Dear Andrew,
>>
>> Since three month I suffer fo regular dataloss in reiserfs kernel. I have posted all the detail  on #29162 under bugzilla.
>>
>> This bug freeze my notebook every hour between 6 hours. using git pull and compiling kernel seems to exercice this bugs.
>>
>> Frederic is really busy by academic millestones and I really thank him for his previous help, do you know somebody willing to
>> help?
>>
>> I could test some patch if needed.
>>
>> Thank you
>>
>> Bastien
>
> Note, in the beginning of march, I'll have time to handle that again, in case nobody else shows
> up until then.
>
I Should add that some unrelated file but opened file are
overwritten.. For instance an xml file opened by akregator was
overwritten by a perl file opened under emacs during the crash...

This bug seems pretty serious and I have no idea to explain this behavior...

Bastien

Bastien ROUCARIES

unread,
Mar 2, 2011, 7:50:03 AM3/2/11
to
On Wed, Feb 23, 2011 at 11:15 AM, Bastien ROUCARIES
<roucarie...@gmail.com> wrote:
> On Wed, Feb 16, 2011 at 5:55 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
>> On Wed, Feb 16, 2011 at 05:22:21PM +0100, Bastien ROUCARIES wrote:
>>> Le dimanche 30 janvier 2011 01:08:29, Bastien ROUCARIES a écrit :
>>> > Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
>>> > Hi,
>>> >
>>> Dear Andrew,
>>>
>>> Since three month I suffer fo regular dataloss in reiserfs kernel. I have posted all the detail  on #29162 under bugzilla.
>>>
>>> This bug freeze my notebook every hour between 6 hours. using git pull and compiling kernel seems to exercice this bugs.
>>>
>>> Frederic is really busy by academic millestones and I really thank him for his previous help, do you know somebody willing to
>>> help?

Any news of this bug ?

Can I help ?

Frederic Weisbecker

unread,
Mar 7, 2011, 2:10:02 PM3/7/11
to
Hi Bastien,

Sorry for the time I've been away.

Yeah do you have CONFIG_REISERFS_CHECK? I just would
like to ensure we are not missing this important source of
information.

I'm puzzled because, given the traces, your opening and closing of the journal are
well balanced.

You have a writer queued and stuck but I see no trace of it in the traces stream.
I only see well balanced journal operations, including journal closing that would have
woken your queued writer.

A theory could be that your queued writer was waiting for someone to close the journal,
which finally happen but actually several minutes later, after there was many
journal opening/closing that overwrote the old trace containing the queueing of
the stuck writer.

I don't know what to do yet. I need to think more about it.

Bastien ROUCARIES

unread,
Mar 8, 2011, 3:50:02 AM3/8/11
to
On Mon, Mar 7, 2011 at 8:00 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> Hi Bastien,

Cc: Ingo Molnar because he work a lot on soft lockup, and could have
an idea to debug
cc: andrew morton that trakc also "File/memory corruption in 2.6.37"

>> I take me more than two days of testing to reporduce this bugs with trace enabled. My filesystem was quite slow and this bugs seems
>> to be timing related.
>>
>> One patern that trigger this bug is git. Doing a lot of git work of my desktop crash my machine.
>>
>> Moreover, trying to reproduce this bug lead to data loss. I have rebuilded twice my / partition using --rebuild-tree, and restored
>> my home partition three times using backups.
>>
>> My log is here.
>>
>> Do you need more information?
>
> Yeah do you have CONFIG_REISERFS_CHECK? I just would
> like to ensure we are not missing this important source of
> information.

Yes I have it


> I'm puzzled because, given the traces, your opening and closing of the journal are
> well balanced.
>
> You have a writer queued and stuck but I see no trace of it in the traces stream.
> I only see well balanced journal operations, including journal closing that would have
> woken your queued writer.
>
> A theory could be that your queued writer was waiting for someone to close the journal,
> which finally happen but actually several minutes later, after there was many
> journal opening/closing that overwrote the old trace containing the queueing of
> the stuck writer.

Doing a while true;do sync && sleep1; done; help a lot

>
> I don't know what to do yet. I need to think more about it.
>

Could we do the stuff I have sugested at first ? use lockdep to track
journal open,/close using fake lock ?

BTW it seems that someone experiment this confition on ext3. I could
do more testing if you want, and I will run xfstests in order to see
if I could reproduce more quickly

Bastien

Frederic Weisbecker

unread,
Mar 8, 2011, 9:10:02 AM3/8/11
to
On Tue, Mar 08, 2011 at 09:41:15AM +0100, Bastien ROUCARIES wrote:
> On Mon, Mar 7, 2011 at 8:00 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> > Hi Bastien,
>
> Cc: Ingo Molnar because he work a lot on soft lockup, and could have
> an idea to debug
> cc: andrew morton that trakc also "File/memory corruption in 2.6.37"

About the corruption, I'm not sure it's the same problem. It's hard to
tell yet.



> >> I take me more than two days of testing to reporduce this bugs with trace enabled. My filesystem was quite slow and this bugs seems
> >> to be timing related.
> >>
> >> One patern that trigger this bug is git. Doing a lot of git work of my desktop crash my machine.
> >>
> >> Moreover, trying to reproduce this bug lead to data loss. I have rebuilded twice my / partition using --rebuild-tree, and restored
> >> my home partition three times using backups.
> >>
> >> My log is here.
> >>
> >> Do you need more information?
> >
> > Yeah do you have CONFIG_REISERFS_CHECK? I just would
> > like to ensure we are not missing this important source of
> > information.
>
> Yes I have it

Ok.

> > I'm puzzled because, given the traces, your opening and closing of the journal are
> > well balanced.
> >
> > You have a writer queued and stuck but I see no trace of it in the traces stream.
> > I only see well balanced journal operations, including journal closing that would have
> > woken your queued writer.
> >
> > A theory could be that your queued writer was waiting for someone to close the journal,
> > which finally happen but actually several minutes later, after there was many
> > journal opening/closing that overwrote the old trace containing the queueing of
> > the stuck writer.
>
> Doing a while true;do sync && sleep1; done; help a lot

Which kernel are you running by the way?

> >
> > I don't know what to do yet. I need to think more about it.
> >
>
> Could we do the stuff I have sugested at first ? use lockdep to track
> journal open,/close using fake lock ?

I don't think it's not an adapted test. Lockdep is useful to detect lock inversion
scenarios but that's not very useful to detect a lock that takes too much time
to be released. For that we have the hung task detector, whose report we already
have.

> BTW it seems that someone experiment this confition on ext3. I could
> do more testing if you want, and I will run xfstests in order to see
> if I could reproduce more quickly

I'm not sure the file corruption and the deadlock are linked. But
may be xfstest can provoke the deadlock (or the file corruption)
more quickly. It's pretty good at stressing file systems.

Frederic Weisbecker

unread,
Mar 8, 2011, 9:20:01 AM3/8/11
to
On Sun, Jan 30, 2011 at 01:08:29AM +0100, Bastien ROUCARIES wrote:

You have a first series of hung task report from 19440.852298 to 19440.880024
then it's followed by the traces and then again with a hung task report at
19560.880084. But there is only one task stuck in that 2nd report. Did
you report your whole dmesg there or have you cut it? If it's your
whole dmesg then it means the other tasks from the first report have released
from their hung state. So the queued writers have been released by someone
who closed the journal.

This could confirm the theory that someone has opened the journal and
spent way too much time before releasing it. Or something else.
In any case tell me, there are other tests we can run.

Bastien ROUCARIES

unread,
Mar 8, 2011, 10:30:03 AM3/8/11
to
On Tue, Mar 8, 2011 at 3:18 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> On Sun, Jan 30, 2011 at 01:08:29AM +0100, Bastien ROUCARIES wrote:
>> Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
>> Hi,
>>
>> I take me more than two days of testing to reporduce this bugs with trace enabled. My filesystem was quite slow and this bugs seems
>> to be timing related.
>>
>> One patern that trigger this bug is git. Doing a lot of git work of my desktop crash my machine.
>>
>> Moreover, trying to reproduce this bug lead to data loss. I have rebuilded twice my / partition using --rebuild-tree, and restored
>> my home partition three times using backups.
>>
>> My log is here.
>>
>> Do you need more information?
>>
>> Bastien
>
> You have a first series of hung task report from 19440.852298 to 19440.880024
> then it's followed by the traces and then again with a hung task report at
> 19560.880084. But there is only one task stuck in that 2nd report. Did
> you report your whole dmesg there or have you cut it? If it's your
> whole dmesg then it means the other tasks from the first report have released
> from their hung state. So the queued writers have been released by someone
> who closed the journal.

I have reported the whole stuff. But because my log need to go to my
disk, we could have loss something

> This could confirm the theory that someone has opened the journal and
> spent way too much time before releasing it. Or something else.
> In any case tell me, there are other tests we can run.
>

Ok bastien

Bastien ROUCARIES

unread,
Mar 8, 2011, 10:30:03 AM3/8/11
to
>>
>> Doing a while true;do  sync && sleep1; done; help a lot
>
> Which kernel are you running by the way?

2.6.37 now

>
>> >
>> > I don't know what to do yet. I need to think more about it.
>> >
>>
>> Could we do the stuff I have sugested at first ? use lockdep to track
>> journal open,/close using fake lock ?
>
> I don't think it's not an adapted test. Lockdep is useful to detect lock inversion
> scenarios but that's not very useful to detect a lock that takes too much time
> to be released. For that we have the hung task detector, whose report we already
> have.
>
>> BTW it seems that someone experiment this confition on ext3. I could
>> do more testing if you want, and I will run xfstests in order to see
>> if I could reproduce more quickly
>
> I'm not sure the file corruption and the deadlock are linked. But
> may be xfstest can provoke the deadlock (or the file corruption)
> more quickly. It's pretty good at stressing file systems.
>

Do you know a test number to try ?

Bastien

Bastien ROUCARIES

unread,
Mar 28, 2011, 5:20:02 AM3/28/11
to
On Tue, Mar 8, 2011 at 4:22 PM, Bastien ROUCARIES
<roucarie...@gmail.com> wrote:
> On Tue, Mar 8, 2011 at 3:18 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
>> On Sun, Jan 30, 2011 at 01:08:29AM +0100, Bastien ROUCARIES wrote:
>>> Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
>>> Hi,
>>>
>>> I take me more than two days of testing to reporduce this bugs with trace enabled. My filesystem was quite slow and this bugs seems
>>> to be timing related.
>>>

Any news of this bug? Could I do something to help ?

bastien

Bastien ROUCARIES

unread,
Mar 31, 2011, 11:10:02 AM3/31/11
to

Bastien ROUCARIES

unread,
Apr 5, 2011, 9:40:02 AM4/5/11
to
Ping ? You said on bugzilla it is related to acl but see nothing


On Thu, Mar 31, 2011 at 5:04 PM, Bastien ROUCARIES

Jeff Mahoney

unread,
Apr 5, 2011, 12:00:02 PM4/5/11
to
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 04/05/2011 09:30 AM, Bastien ROUCARIES wrote:
> Ping ? You said on bugzilla it is related to acl but see nothing

Yeah, I think it's related to the nesting not being quite right, but I
need to look into it more. I've been unable to reproduce the problem
locally.

- -Jeff

> On Thu, Mar 31, 2011 at 5:04 PM, Bastien ROUCARIES
> <roucarie...@gmail.com> wrote:
>> Le lundi 28 mars 2011 11:14:28, Bastien ROUCARIES a écrit :
>>> On Tue, Mar 8, 2011 at 4:22 PM, Bastien ROUCARIES
>>>
>>> <roucarie...@gmail.com> wrote:
>>>> On Tue, Mar 8, 2011 at 3:18 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
>>>>> On Sun, Jan 30, 2011 at 01:08:29AM +0100, Bastien ROUCARIES wrote:
>>>>>> Le jeudi 23 décembre 2010 04:42:33, Frederic Weisbecker a écrit :
>>>>>> Hi,
>>>>>>
>>>>>> I take me more than two days of testing to reporduce this bugs with
>>>>>> trace enabled. My filesystem was quite slow and this bugs seems to be
>>>>>> timing related.
>>>
>>> Any news of this bug? Could I do something to help ?
>>>
>>> bastien
>>>
>>>> Ok bastien
>>


- --
Jeff Mahoney
SUSE Labs
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org/

iEYEARECAAYFAk2bPBAACgkQLPWxlyuTD7ILtQCcDkPc1aAWmai1nTUHFxrLZzII
iUQAn2ZLGtLFghO4oGs9R2iDiY2Mtnvz
=UrzR
-----END PGP SIGNATURE-----

Bastien ROUCARIES

unread,
Apr 5, 2011, 12:20:02 PM4/5/11
to
On Tue, Apr 5, 2011 at 5:58 PM, Jeff Mahoney <je...@suse.com> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> On 04/05/2011 09:30 AM, Bastien ROUCARIES wrote:
>> Ping ? You said on bugzilla it is related to acl but see nothing
>
> Yeah, I think it's related to the nesting not being quite right, but I
> need to look into it more. I've been unable to reproduce the problem
> locally.

You could reproduce quite easilly using with a lot of git pull in
parallel (in a lot of different repo)... In less than one hours if you
have luck

Bastien

Frederic Weisbecker

unread,
Apr 5, 2011, 7:00:01 PM4/5/11
to
2011/4/5 Bastien ROUCARIES <roucarie...@gmail.com>:

> On Tue, Apr 5, 2011 at 5:58 PM, Jeff Mahoney <je...@suse.com> wrote:
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA1
>>
>> On 04/05/2011 09:30 AM, Bastien ROUCARIES wrote:
>>> Ping ? You said on bugzilla it is related to acl but see nothing
>>
>> Yeah, I think it's related to the nesting not being quite right, but I
>> need to look into it more. I've been unable to reproduce the problem
>> locally.
>
> You could reproduce quite easilly using with a lot of git pull in
> parallel (in a lot of different repo)... In less than one hours if you
> have luck
>
> Bastien

Ah. I'm going to try that.
Can you perhaps send us your .config, in case it happens only on some
specific set. And also your options passed to mount reiserfs in /etc/fstab ?

Thanks.

Bastien ROUCARIES

unread,
Apr 6, 2011, 6:20:01 AM4/6/11
to
On Wed, Apr 6, 2011 at 12:58 AM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> 2011/4/5 Bastien ROUCARIES <roucarie...@gmail.com>:
>> On Tue, Apr 5, 2011 at 5:58 PM, Jeff Mahoney <je...@suse.com> wrote:
>>> -----BEGIN PGP SIGNED MESSAGE-----
>>> Hash: SHA1
>>>
>>> On 04/05/2011 09:30 AM, Bastien ROUCARIES wrote:
>>>> Ping ? You said on bugzilla it is related to acl but see nothing
>>>
>>> Yeah, I think it's related to the nesting not being quite right, but I
>>> need to look into it more. I've been unable to reproduce the problem
>>> locally.
>>
>> You could reproduce quite easilly using with a lot of git pull in
>> parallel (in a lot of different repo)... In less than one hours if you
>> have luck
>>
>> Bastien
>
> Ah. I'm going to try that.
> Can you perhaps send us your .config, in case it happens only on some
> specific set. And also your options passed to mount reiserfs in /etc/fstab ?

Config file is the same than previously
mount option are rw,nosuid,nodev,relatime,user_xattr,acl

Bastien

Bastien ROUCARIES

unread,
Apr 11, 2011, 4:50:02 AM4/11/11
to
On Mon, Apr 11, 2011 at 10:40 AM, Bastien ROUCARIES
<roucarie...@gmail.com> wrote:
> Any news ? Can I test some patch ?

Seems also Thomas Koch was hit by this bug. May be it could comment ?

Bastien

> Bastien

Bastien ROUCARIES

unread,
Apr 11, 2011, 4:50:03 AM4/11/11
to
Any news ? Can I test some patch ?

Bastien

Bastien ROUCARIES

unread,
Apr 11, 2011, 4:50:03 AM4/11/11
to
On Mon, Apr 11, 2011 at 10:49 AM, Bastien ROUCARIES

<roucarie...@gmail.com> wrote:
> On Mon, Apr 11, 2011 at 10:40 AM, Bastien ROUCARIES
> <roucarie...@gmail.com> wrote:
>> Any news ? Can I test some patch ?
>
> Seems also Thomas Koch  was hit by this bug. May be it could comment ?
>

Source http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=616334

Frederic Weisbecker

unread,
Apr 11, 2011, 7:20:01 PM4/11/11
to
On Mon, Apr 11, 2011 at 10:40:18AM +0200, Bastien ROUCARIES wrote:
> Any news ? Can I test some patch ?
>
> Bastien

I have a box currently running two parallel loops of git pull.
It has run for two hours now and nothing happened, I'm going to
let that wheel run the whole night and see tomorrow.

In the meantime I'm preparing another box with more CPUs to run
more parallel git pull. Hopefully I could stress it enough to
reproduce.

Bastien ROUCARIES

unread,
Apr 12, 2011, 8:10:02 AM4/12/11
to
On Tue, Apr 12, 2011 at 1:18 AM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> On Mon, Apr 11, 2011 at 10:40:18AM +0200, Bastien ROUCARIES wrote:
>> Any news ? Can I test some patch ?
>>
>> Bastien
>
> I have a box currently running two parallel loops of git pull.
> It has run for two hours now and nothing happened, I'm going to
> let that wheel run the whole night and see tomorrow.
>
> In the meantime I'm preparing another box with more CPUs to run
> more parallel git pull. Hopefully I could stress it enough to
> reproduce.
>
As mentionned by thomas I do not know why but running kmail fetching
an imap account in parallel of git increase the lookup rate.

Thanks for trying to reproduce.

Bastien

Bastien ROUCARIES

unread,
Apr 18, 2011, 4:10:02 AM4/18/11
to
On Tue, Apr 12, 2011 at 2:01 PM, Bastien ROUCARIES
<roucarie...@gmail.com> wrote:
> On Tue, Apr 12, 2011 at 1:18 AM, Frederic Weisbecker <fwei...@gmail.com> wrote:
>> On Mon, Apr 11, 2011 at 10:40:18AM +0200, Bastien ROUCARIES wrote:
>>> Any news ? Can I test some patch ?
Do you achieve to reproduce it ?

Do you want I test something ?

bastien

Frederic Weisbecker

unread,
Apr 26, 2011, 11:30:02 AM4/26/11
to
On Mon, Apr 18, 2011 at 10:01:48AM +0200, Bastien ROUCARIES wrote:
> On Tue, Apr 12, 2011 at 2:01 PM, Bastien ROUCARIES
> <roucarie...@gmail.com> wrote:
> > On Tue, Apr 12, 2011 at 1:18 AM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> >> On Mon, Apr 11, 2011 at 10:40:18AM +0200, Bastien ROUCARIES wrote:
> >>> Any news ? Can I test some patch ?
> Do you achieve to reproduce it ?
>
> Do you want I test something ?

So I've run 8 parallel loops of git reset / git merge in 8 different
repos during 2 days but I've been unable to reproduce.

I'm going to retry the same with kmail. What kind of thing do you make
with kmail for this to trigger? Can you also resend me your config
because I can't retrieve it from our discussion.

Thanks.

Bastien ROUCARIES

unread,
Apr 27, 2011, 7:10:02 AM4/27/11
to
On Tue, Apr 26, 2011 at 5:29 PM, Frederic Weisbecker <fwei...@gmail.com> wrote:
> On Mon, Apr 18, 2011 at 10:01:48AM +0200, Bastien ROUCARIES wrote:
>> On Tue, Apr 12, 2011 at 2:01 PM, Bastien ROUCARIES
>> <roucarie...@gmail.com> wrote:
>> > On Tue, Apr 12, 2011 at 1:18 AM, Frederic Weisbecker <fwei...@gmail.com> wrote:
>> >> On Mon, Apr 11, 2011 at 10:40:18AM +0200, Bastien ROUCARIES wrote:
>> >>> Any news ? Can I test some patch ?
>> Do you achieve to reproduce it ?
>>
>> Do you want I test something ?
>
> So I've run 8 parallel loops of git reset / git merge in 8 different
> repos during 2 days but I've been unable to reproduce.
>
> I'm going to retry the same with kmail. What kind of thing do you make
> with kmail for this to trigger? Can you also resend me your config
> because I can't retrieve it from our discussion.

I only retrieve every minutes a big imap account on gmail.
I do nothing else

The config is the same than debian standard kernel + debug reiserfs
option. Arch is amd64. Will send you in reply of this email

Thanks for trying to reproduce.

Note that my home directory (where lockup occurs frequently has
rw,nosuid,nodev,relatime,user_xattr,acl options.

May be this bug is trigered by combinaison of relatime and acl ?

Bastien ROUCARIES

unread,
Apr 27, 2011, 7:20:02 AM4/27/11
to
Seems also that <solstic...@gmail.com> is hitting the same bug...

Bastien

On Wed, Apr 27, 2011 at 1:08 PM, Bastien ROUCARIES

Bastien ROUCARIES

unread,
Apr 27, 2011, 7:20:01 AM4/27/11
to
Le mercredi 27 avril 2011 13:10:51, Bastien ROUCARIES a écrit :
> Seems also that <solstic...@gmail.com> is hitting the same bug...
> > The config is the same than debian standard kernel + debug reiserfs
> > option. Arch is amd64. Will send you in reply of this email
> >
> > Thanks for trying to reproduce.
> >
> > Note that my home directory (where lockup occurs frequently has
> > rw,nosuid,nodev,relatime,user_xattr,acl options.
> >
> > May be this bug is trigered by combinaison of relatime and acl ?
> >
> >> Thanks.
The config file
.config

solsTiCe d'Hiver

unread,
Apr 27, 2011, 8:40:02 AM4/27/11
to
Le mercredi 27 avril 2011 à 13:10 +0200, Bastien ROUCARIES a écrit :
> Seems also that <solstic...@gmail.com> is hitting the same bug...
>
I don't know if it's the same bug because I never had problem with
kernel before 2.6.38.2. I have the problem with 2.6.38.3 too
but it never happened with 2.6.36 or 2.6.37 archlinux default kernel

I have downgraded to 2.6.37.5 and I have no problem so far.

/home (reseirfs fs) is mounted with defaults,nodev,relatime,user_xattr
options

My latest call trace with 2.6.38.3 with default archlinux configuration
of the kernel
http://paste.pocoo.org/show/378982/ or below:
Apr 25 13:14:25 soho -- MARK --
Apr 25 13:32:04 soho kernel: [ 9480.565812] conky D f427b588
0 6930 6832 0x00000000
Apr 25 13:32:04 soho kernel: [ 9480.565823] f1d47ce8 00200086 00000001
f427b588 f427b5cc f4404a00 f427b580 f1d47cf3
Apr 25 13:32:04 soho kernel: [ 9480.565837] 0000000b f1d47cb4 f4257600
0002bd1a f4257600 f5806380 c14c0380 f286ccf0
Apr 25 13:32:04 soho kernel: [ 9480.565848] f286ceb4 e451b7b3 0000087b
c14c0380 f5806380 f286ccf0 f1ef08a0 f1d47cb4
Apr 25 13:32:04 soho kernel: [ 9480.565860] Call Trace:
Apr 25 13:32:04 soho kernel: [ 9480.565877] [<c1118076>] ? dput
+0xe6/0x160
Apr 25 13:32:04 soho kernel: [ 9480.565923] [<faaae2fd>]
queue_log_writer+0x6d/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.565938] [<c103e500>] ?
default_wake_function+0x0/0x10
Apr 25 13:32:04 soho kernel: [ 9480.565956] [<faab3739>]
do_journal_begin_r+0x1e9/0x360 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.565972] [<faab6893>] ?
reiserfs_xattr_get+0x33/0x250 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.565982] [<c1318fbb>] ?
__mutex_lock_slowpath+0x1eb/0x2b0
Apr 25 13:32:04 soho kernel: [ 9480.565995] [<faab3930>] journal_begin
+0x80/0x160 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566002] [<c131908b>] ? mutex_lock
+0xb/0x20
Apr 25 13:32:04 soho kernel: [ 9480.566015] [<faaa23fe>]
reiserfs_dirty_inode+0x2e/0xb0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566029] [<faab6b2c>] ?
reiserfs_getxattr+0x7c/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566043] [<faab6ab0>] ?
reiserfs_getxattr+0x0/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566053] [<c116e816>] ?
cap_inode_need_killpriv+0x26/0x40
Apr 25 13:32:04 soho kernel: [ 9480.566062] [<c1124d49>]
__mark_inode_dirty+0x29/0x1b0
Apr 25 13:32:04 soho kernel: [ 9480.566070] [<c10be60f>] ?
file_remove_suid+0x1f/0x70
Apr 25 13:32:04 soho kernel: [ 9480.566077] [<c111d33b>] ?
mnt_clone_write+0xb/0x50
Apr 25 13:32:04 soho kernel: [ 9480.566085] [<c1119a19>]
file_update_time+0xb9/0x120
Apr 25 13:32:04 soho kernel: [ 9480.566092] [<c10bff03>]
__generic_file_aio_write+0x223/0x4c0
Apr 25 13:32:04 soho kernel: [ 9480.566099] [<c110ed6d>] ? do_lookup
+0xdd/0x260
Apr 25 13:32:04 soho kernel: [ 9480.566106] [<c111de95>] ?
mntput_no_expire+0x25/0xd0
Apr 25 13:32:04 soho kernel: [ 9480.566114] [<c10c01fe>]
generic_file_aio_write+0x5e/0xd0
Apr 25 13:32:04 soho kernel: [ 9480.566121] [<c11043c4>] do_sync_write
+0xa4/0xe0
Apr 25 13:32:04 soho kernel: [ 9480.566130] [<c116f7bf>] ?
security_file_permission+0x1f/0xa0
Apr 25 13:32:04 soho kernel: [ 9480.566142] [<faa9c8a8>]
reiserfs_file_write+0x68/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566149] [<c1104b26>] vfs_write
+0x86/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566160] [<faa9c840>] ?
reiserfs_file_write+0x0/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566167] [<c110604b>] ? fget_light
+0x6b/0xc0
Apr 25 13:32:04 soho kernel: [ 9480.566173] [<c1104e08>] sys_write
+0x38/0x70
Apr 25 13:32:04 soho kernel: [ 9480.566181] [<c10037df>]
sysenter_do_call+0x12/0x28
Apr 25 13:32:04 soho kernel: [ 9480.566197] devilspie D 00000000
0 6955 6832 0x00000000
Apr 25 13:32:04 soho kernel: [ 9480.566205] f2be5e4c 00200086 00000041
00000000 ffffffff 00000002 f6447e80 00000001
Apr 25 13:32:04 soho kernel: [ 9480.566217] 00000000 00000000 00000000
00000040 00000000 f5806380 c14c0380 f1d4ccf0
Apr 25 13:32:04 soho kernel: [ 9480.566228] f1d4ceb4 20b95aed 00000882
c14c0380 f5806380 f1d4ccf0 f1ef08a0 00000001
Apr 25 13:32:04 soho kernel: [ 9480.566239] Call Trace:
Apr 25 13:32:04 soho kernel: [ 9480.566249] [<c10ff328>] ?
__mem_cgroup_try_charge+0x2d8/0x4e0
Apr 25 13:32:04 soho kernel: [ 9480.566257] [<c10fd068>] ?
memcg_check_events+0x28/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566265] [<c1318edd>]
__mutex_lock_slowpath+0x10d/0x2b0
Apr 25 13:32:04 soho kernel: [ 9480.566272] [<c131908b>] mutex_lock
+0xb/0x20
Apr 25 13:32:04 soho kernel: [ 9480.566278] [<c10c01eb>]
generic_file_aio_write+0x4b/0xd0
Apr 25 13:32:04 soho kernel: [ 9480.566285] [<c10c8995>] ?
lru_cache_add_lru+0x25/0x40
Apr 25 13:32:04 soho kernel: [ 9480.566292] [<c11043c4>] do_sync_write
+0xa4/0xe0
Apr 25 13:32:04 soho kernel: [ 9480.566301] [<c116f7bf>] ?
security_file_permission+0x1f/0xa0
Apr 25 13:32:04 soho kernel: [ 9480.566308] [<c1027530>] ?
do_page_fault+0x0/0x430
Apr 25 13:32:04 soho kernel: [ 9480.566320] [<faa9c8a8>]
reiserfs_file_write+0x68/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566327] [<c1104b26>] vfs_write
+0x86/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566338] [<faa9c840>] ?
reiserfs_file_write+0x0/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566345] [<c1104e08>] sys_write
+0x38/0x70
Apr 25 13:32:04 soho kernel: [ 9480.566352] [<c10037df>]
sysenter_do_call+0x12/0x28
Apr 25 13:32:04 soho kernel: [ 9480.566370] chromium D f1ee7cd8
0 7890 7879 0x00000000
Apr 25 13:32:04 soho kernel: [ 9480.566377] f1ee7ce8 00200086 00000002
f1ee7cd8 f041a94c f080c0f0 f041a900 00000000
Apr 25 13:32:04 soho kernel: [ 9480.566388] 0000000c f1ee7cb4 f4257600
0002bdea f4257600 f5a06380 c14c0380 f1ef2b20
Apr 25 13:32:04 soho kernel: [ 9480.566399] f1ef2ce4 f4257600 f42d2248
c14c0380 f5a06380 f1ef2b20 f4462f70 f1ee7cb4
Apr 25 13:32:04 soho kernel: [ 9480.566410] Call Trace:
Apr 25 13:32:04 soho kernel: [ 9480.566417] [<c1118076>] ? dput
+0xe6/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566439] [<faaae2fd>]
queue_log_writer+0x6d/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566450] [<c103e500>] ?
default_wake_function+0x0/0x10
Apr 25 13:32:04 soho kernel: [ 9480.566466] [<faab3739>]
do_journal_begin_r+0x1e9/0x360 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566480] [<faab6893>] ?
reiserfs_xattr_get+0x33/0x250 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566488] [<c1318fbb>] ?
__mutex_lock_slowpath+0x1eb/0x2b0
Apr 25 13:32:04 soho kernel: [ 9480.566501] [<faab3930>] journal_begin
+0x80/0x160 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566508] [<c131908b>] ? mutex_lock
+0xb/0x20
Apr 25 13:32:04 soho kernel: [ 9480.566520] [<faaa23fe>]
reiserfs_dirty_inode+0x2e/0xb0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566533] [<faab6b2c>] ?
reiserfs_getxattr+0x7c/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566547] [<faab6ab0>] ?
reiserfs_getxattr+0x0/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566554] [<c116e816>] ?
cap_inode_need_killpriv+0x26/0x40
Apr 25 13:32:04 soho kernel: [ 9480.566563] [<c1124d49>]
__mark_inode_dirty+0x29/0x1b0
Apr 25 13:32:04 soho kernel: [ 9480.566569] [<c10be60f>] ?
file_remove_suid+0x1f/0x70
Apr 25 13:32:04 soho kernel: [ 9480.566576] [<c111d33b>] ?
mnt_clone_write+0xb/0x50
Apr 25 13:32:04 soho kernel: [ 9480.566584] [<c1119a19>]
file_update_time+0xb9/0x120
Apr 25 13:32:04 soho kernel: [ 9480.566591] [<c10bff03>]
__generic_file_aio_write+0x223/0x4c0
Apr 25 13:32:04 soho kernel: [ 9480.566600] [<c102b6a3>] ?
flush_tlb_page+0x53/0xb0
Apr 25 13:32:04 soho kernel: [ 9480.566607] [<c10c01fe>]
generic_file_aio_write+0x5e/0xd0
Apr 25 13:32:04 soho kernel: [ 9480.566614] [<c11043c4>] do_sync_write
+0xa4/0xe0
Apr 25 13:32:04 soho kernel: [ 9480.566622] [<c116f7bf>] ?
security_file_permission+0x1f/0xa0
Apr 25 13:32:04 soho kernel: [ 9480.566629] [<c1027530>] ?
do_page_fault+0x0/0x430
Apr 25 13:32:04 soho kernel: [ 9480.566641] [<faa9c8a8>]
reiserfs_file_write+0x68/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566647] [<c1104b26>] vfs_write
+0x86/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566658] [<faa9c840>] ?
reiserfs_file_write+0x0/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566665] [<c110604b>] ? fget_light
+0x6b/0xc0
Apr 25 13:32:04 soho kernel: [ 9480.566671] [<c1104e08>] sys_write
+0x38/0x70
Apr 25 13:32:04 soho kernel: [ 9480.566678] [<c10037df>]
sysenter_do_call+0x12/0x28
Apr 25 13:32:04 soho kernel: [ 9480.566692] chromium D f1e03ce0
0 7892 7879 0x00000000
Apr 25 13:32:04 soho kernel: [ 9480.566699] f1e03cf0 00200086 00000002
f1e03ce0 f04e3acc 00000000 f04e3a80 00000000
Apr 25 13:32:04 soho kernel: [ 9480.566710] 0000000c f1e03cbc f4257600
0002bd1a f4257600 f5806380 c14c0380 f1ef1e30
Apr 25 13:32:04 soho kernel: [ 9480.566721] f1ef1ff4 f4257600 f42d2248
c14c0380 f5806380 f1ef1e30 c1429f60 f1e03cbc
Apr 25 13:32:04 soho kernel: [ 9480.566732] Call Trace:
Apr 25 13:32:04 soho kernel: [ 9480.566739] [<c1118076>] ? dput
+0xe6/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566759] [<faaae2fd>]
queue_log_writer+0x6d/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566770] [<c103e500>] ?
default_wake_function+0x0/0x10
Apr 25 13:32:04 soho kernel: [ 9480.566788] [<faab3739>]
do_journal_begin_r+0x1e9/0x360 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566802] [<faab6893>] ?
reiserfs_xattr_get+0x33/0x250 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566809] [<c10bea0a>] ?
find_get_page+0x5a/0xa0
Apr 25 13:32:04 soho kernel: [ 9480.566816] [<c1318fbb>] ?
__mutex_lock_slowpath+0x1eb/0x2b0
Apr 25 13:32:04 soho kernel: [ 9480.566829] [<faab3930>] journal_begin
+0x80/0x160 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566836] [<c131908b>] ? mutex_lock
+0xb/0x20
Apr 25 13:32:04 soho kernel: [ 9480.566848] [<faaa23fe>]
reiserfs_dirty_inode+0x2e/0xb0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566861] [<faab6b2c>] ?
reiserfs_getxattr+0x7c/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566875] [<faab6ab0>] ?
reiserfs_getxattr+0x0/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566882] [<c116e816>] ?
cap_inode_need_killpriv+0x26/0x40
Apr 25 13:32:04 soho kernel: [ 9480.566890] [<c1124d49>]
__mark_inode_dirty+0x29/0x1b0
Apr 25 13:32:04 soho kernel: [ 9480.566896] [<c10be60f>] ?
file_remove_suid+0x1f/0x70
Apr 25 13:32:04 soho kernel: [ 9480.566903] [<c111d33b>] ?
mnt_clone_write+0xb/0x50
Apr 25 13:32:04 soho kernel: [ 9480.566910] [<c1119a19>]
file_update_time+0xb9/0x120
Apr 25 13:32:04 soho kernel: [ 9480.566918] [<c10bff03>]
__generic_file_aio_write+0x223/0x4c0
Apr 25 13:32:04 soho kernel: [ 9480.566927] [<c10490f3>] ?
current_fs_time+0x13/0x50
Apr 25 13:32:04 soho kernel: [ 9480.566934] [<c10c01fe>]
generic_file_aio_write+0x5e/0xd0
Apr 25 13:32:04 soho kernel: [ 9480.566941] [<c11043c4>] do_sync_write
+0xa4/0xe0
Apr 25 13:32:04 soho kernel: [ 9480.566949] [<c1134d30>] ? fsnotify
+0x190/0x250
Apr 25 13:32:04 soho kernel: [ 9480.566956] [<c116f7bf>] ?
security_file_permission+0x1f/0xa0
Apr 25 13:32:04 soho kernel: [ 9480.566968] [<faa9c8a8>]
reiserfs_file_write+0x68/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566975] [<c1104b26>] vfs_write
+0x86/0x160
Apr 25 13:32:04 soho kernel: [ 9480.566986] [<faa9c840>] ?
reiserfs_file_write+0x0/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.566993] [<c110604b>] ? fget_light
+0x6b/0xc0
Apr 25 13:32:04 soho kernel: [ 9480.566999] [<c1104f23>] sys_pwrite64
+0x63/0x80
Apr 25 13:32:04 soho kernel: [ 9480.567005] [<c10037df>]
sysenter_do_call+0x12/0x28
Apr 25 13:32:04 soho kernel: [ 9480.567021] chromium D f0045cd8
0 7987 7879 0x00000000
Apr 25 13:32:04 soho kernel: [ 9480.567028] f0045ce8 00000086 00000002
f0045cd8 f040ef4c 00000000 f040ef00 00000000
Apr 25 13:32:04 soho kernel: [ 9480.567039] 0000000d f0045cb4 f4257600
0002bf9a f4257600 f5a06380 c14c0380 f0040000
Apr 25 13:32:04 soho kernel: [ 9480.567049] f00401c4 f4257600 f42d2248
c14c0380 f5a06380 f0040000 f4462f70 f0045cb4
Apr 25 13:32:04 soho kernel: [ 9480.567060] Call Trace:
Apr 25 13:32:04 soho kernel: [ 9480.567068] [<c1118076>] ? dput
+0xe6/0x160
Apr 25 13:32:04 soho kernel: [ 9480.567088] [<faaae2fd>]
queue_log_writer+0x6d/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567099] [<c103e500>] ?
default_wake_function+0x0/0x10
Apr 25 13:32:04 soho kernel: [ 9480.567115] [<faab3739>]
do_journal_begin_r+0x1e9/0x360 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567129] [<faab6893>] ?
reiserfs_xattr_get+0x33/0x250 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567137] [<c1318fbb>] ?
__mutex_lock_slowpath+0x1eb/0x2b0
Apr 25 13:32:04 soho kernel: [ 9480.567150] [<faab3930>] journal_begin
+0x80/0x160 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567157] [<c131908b>] ? mutex_lock
+0xb/0x20
Apr 25 13:32:04 soho kernel: [ 9480.567169] [<faaa23fe>]
reiserfs_dirty_inode+0x2e/0xb0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567182] [<faab6b2c>] ?
reiserfs_getxattr+0x7c/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567196] [<faab6ab0>] ?
reiserfs_getxattr+0x0/0xa0 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567203] [<c116e816>] ?
cap_inode_need_killpriv+0x26/0x40
Apr 25 13:32:04 soho kernel: [ 9480.567211] [<c1124d49>]
__mark_inode_dirty+0x29/0x1b0
Apr 25 13:32:04 soho kernel: [ 9480.567218] [<c10be60f>] ?
file_remove_suid+0x1f/0x70
Apr 25 13:32:04 soho kernel: [ 9480.567224] [<c111d33b>] ?
mnt_clone_write+0xb/0x50
Apr 25 13:32:04 soho kernel: [ 9480.567232] [<c1119a19>]
file_update_time+0xb9/0x120
Apr 25 13:32:04 soho kernel: [ 9480.567239] [<c10bff03>]
__generic_file_aio_write+0x223/0x4c0
Apr 25 13:32:04 soho kernel: [ 9480.567247] [<c11a08c1>] ?
cpumask_any_but+0x21/0x40
Apr 25 13:32:04 soho kernel: [ 9480.567253] [<c102b690>] ?
flush_tlb_page+0x40/0xb0
Apr 25 13:32:04 soho kernel: [ 9480.567261] [<c10c01fe>]
generic_file_aio_write+0x5e/0xd0
Apr 25 13:32:04 soho kernel: [ 9480.567268] [<c11043c4>] do_sync_write
+0xa4/0xe0
Apr 25 13:32:04 soho kernel: [ 9480.567276] [<c116f7bf>] ?
security_file_permission+0x1f/0xa0
Apr 25 13:32:04 soho kernel: [ 9480.567284] [<c1318fbb>] ?
__mutex_lock_slowpath+0x1eb/0x2b0
Apr 25 13:32:04 soho kernel: [ 9480.567296] [<faa9c8a8>]
reiserfs_file_write+0x68/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567302] [<c1104b26>] vfs_write
+0x86/0x160
Apr 25 13:32:04 soho kernel: [ 9480.567314] [<faa9c840>] ?
reiserfs_file_write+0x0/0x90 [reiserfs]
Apr 25 13:32:04 soho kernel: [ 9480.567320] [<c110604b>] ? fget_light
+0x6b/0xc0
Apr 25 13:32:04 soho kernel: [ 9480.567326] [<c1104e08>] sys_write
+0x38/0x70
Apr 25 13:32:04 soho kernel: [ 9480.567333] [<c10037df>]
sysenter_do_call+0x12/0x28
Apr 25 13:35:38 soho kernel: [ 0.000000] Initializing cgroup subsys
cpuset
Apr 25 13:35:38 soho kernel: [ 0.000000] Initializing cgroup subsys
cpu
Apr 25 13:35:38 soho kernel: [ 0.000000] Linux version 2.6.38-ARCH
(tobias@T-POWA-LX) (gcc version 4.6.0 20110415 (prerelease) (GCC) ) #1
SMP PREEMPT Sun Apr 17 14:51:34 UTC 2011
Apr 25 13:35:38 soho kernel: [ 0.000000] BIOS-provided physical RAM
map:

however at first sight, it could be related to reseirfs because I see a
lot of call to reseirfs_* functions in the call traces.

I am not able to reproduce it. I have not tried. It could work one or
two days before it freezes.

0 new messages