[root@cartan0 ~]# ssh cartan1139 Last login: Fri Jul 6 10:00:11 2012 from ntp-server-adm.c-cartan.calcul.baratins.a [root@cartan1139 ~]# cd /var/crash [root@cartan1139 crash]# cd 127.0.0.1-2012-07-06-09\:12\:00/ [root@cartan1139 127.0.0.1-2012-07-06-09:12:00]# uname -a Linux cartan1139 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 #1 SMP Mon Nov 7 15:21:24 CET 2011 x86_64 x86_64 x86_64 GNU/Linux [root@cartan1139 127.0.0.1-2012-07-06-09:12:00]# crash /boot/System.map-2.6.32-131.17.1.bl6.Bull.27.0.x86_64 /usr/lib/debug/lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/vmlinux ./vmcore crash 5.1.1-2.bl6 Copyright (C) 2002-2011 Red Hat, Inc. Copyright (C) 2004, 2005, 2006 IBM Corporation Copyright (C) 1999-2006 Hewlett-Packard Co Copyright (C) 2005, 2006 Fujitsu Limited Copyright (C) 2006, 2007 VA Linux Systems Japan K.K. Copyright (C) 2005 NEC Corporation Copyright (C) 1999, 2002, 2007 Silicon Graphics, Inc. Copyright (C) 1999, 2000, 2001, 2002 Mission Critical Linux, Inc. This program is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Enter "help copying" to see the conditions. This program has absolutely no warranty. Enter "help warranty" for details. GNU gdb (GDB) 7.0 Copyright (C) 2009 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-unknown-linux-gnu"... SYSTEM MAP: /boot/System.map-2.6.32-131.17.1.bl6.Bull.27.0.x86_64 DEBUG KERNEL: /usr/lib/debug/lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/vmlinux (2.6.32-131.17.1.bl6.Bull.27.0.x86_64) DUMPFILE: ./vmcore [PARTIAL DUMP] CPUS: 32 DATE: Fri Jul 6 09:11:42 2012 UPTIME: 01:43:17 LOAD AVERAGE: 23.29, 22.37, 22.39 TASKS: 1270 NODENAME: cartan1139 RELEASE: 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 VERSION: #1 SMP Mon Nov 7 15:21:24 CET 2011 MACHINE: x86_64 (2266 Mhz) MEMORY: 64 GB PANIC: "Kernel panic - not syncing: LBUG" PID: 73977 COMMAND: "%%U5964_malh" TASK: ffff8808220f0040 [THREAD_INFO: ffff8804ff1f0000] CPU: 14 STATE: TASK_RUNNING (PANIC) crash> crash> crash> bt PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b crash> files PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" ROOT: / CWD: /ptmp/P/%%U5964/malh/kkk11t5 FD FILE DENTRY INODE TYPE PATH 0 ffff880c7d91e300 ffff880c7cad0200 ffff880c7cb4d148 FIFO 1 ffff880c7d91ee40 ffff880c7cacf240 ffff880c7e15fd18 FIFO 2 ffff880c7d91e3c0 ffff880c7cacf780 ffff880c7e15fac8 FIFO 3 ffff880c7cc56f00 ffff88087e17ac00 ffff88087e1548c0 DIR / 4 ffff880c54e6a180 ffff880c7cb2f080 ffff88107dcd8cd8 REG anon_inode:/[eventpoll] 5 ffff880c54e6a240 ffff880c7cae1f00 ffff880c7cb52148 SOCK 6 ffff880c54e6a300 ffff880c7cae1e40 ffff880c7cae0cc8 SOCK 7 ffff880c597f22c0 ffff880c7cae1d80 ffff880c7cae0a08 SOCK 8 ffff880c5970ba80 ffff880c7cae1c00 ffff880c7cae3988 FIFO 9 ffff880c58179e00 ffff880c7cae1a80 ffff880c7cb021c8 FIFO 10 ffff880c58179b00 ffff880c7cae19c0 ffff880c7cae3bd8 FIFO 11 ffff880c5970b9c0 ffff880c7cae1c00 ffff880c7cae3988 FIFO 12 ffff880c5970bc00 ffff880c7cae1cc0 ffff880c7cae3738 FIFO 13 ffff880c5970bb40 ffff880c7cae1cc0 ffff880c7cae3738 FIFO 14 ffff880c44ab0600 ffff880c7e20f380 ffff880c7d067118 CHR /dev/infiniband/uverbs0 15 ffff880c44ab0540 ffff880c7cae16c0 ffff88107dcd8cd8 REG anon_inode:/[uverbs-event] 16 ffff880c44ab0180 ffff880c7e280140 ffff880c7d3a2d98 CHR /dev/infiniband/rdma_cm 17 ffff880c44ab1ec0 ffff880c7e20f380 ffff880c7d067118 CHR /dev/infiniband/uverbs0 18 ffff880c44ab1e00 ffff880c7cae1600 ffff88107dcd8cd8 REG anon_inode:/[uverbs-event] 19 ffff880c44ab1bc0 ffff880c7cae1540 ffff880c7cae34e8 FIFO 20 ffff880c44ab1c80 ffff880c7cae1540 ffff880c7cae34e8 FIFO 21 ffff880c44ab1a40 ffff880c7cae1480 ffff880c7cae3298 FIFO 22 ffff880c44ab1b00 ffff880c7cae1480 ffff880c7cae3298 FIFO 23 ffff880c44ab1980 ffff880c7cae13c0 ffff880c7d40e118 REG /dev/shm/openmpi-sessions-%%U5964@cartan1139_0/20150/1/openib_xrc_domain_mlx4_0 24 ffff880c7d587240 ffff880c7cae1300 ffff880c7cae0748 SOCK 25 ffff880c580e6840 ffff880c7cb9dec0 ffff880c7cae0488 SOCK 26 ffff8809db7cd380 ffff880c7cae9680 ffff880c54d125f8 REG /scratch/stmp/P/logsddc/split_log_cartan1139/HERLOG20120706 27 ffff8809db7ceec0 ffff880c7cb9d800 ffff880c449aeeb8 REG /scratch/stmp/P/logsddc/split_log_cartan1139/COL_LOG20120706 28 ffff8809db7cee00 ffff880c7cb9d680 ffff880c7cae01c8 SOCK 29 ffff880c7d9eabc0 ffff880c7cb9d5c0 ffff880c7cbcac88 SOCK 30 ffff880c44b9a380 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 31 ffff880c54ea3680 ffff880c7cbcbc00 ffff880c7cbca9c8 SOCK 32 ffff880c44b99bc0 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 33 ffff880c44b998c0 ffff880c7cb813c0 ffff880bea600cc0 REG /tmp/P/%%U5964_73977_Clio_Log 34 ffff880c580e66c0 ffff880c7cbcbb40 ffff880c7cbca708 SOCK 35 ffff880c54ea3740 ffff880500898d40 ffff880528530e78 REG /cea/cache_prot/P/yack/f7/%%U5964/kkk11t5/protection/%%A65/HProt-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff880c54ea3800 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 37 ffff880c44b98140 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 38 ffff880c7db30080 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 39 ffff880c580e6a80 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 40 ffff880c44b99e00 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 41 ffff880c44b99ec0 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 42 ffff8809db7cd140 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 43 ffff880c54ea3980 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 44 ffff880c44b9a200 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 45 ffff880c44b9a2c0 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 46 ffff880c44b9a440 ffff880c7cafe0c0 ffff880c7cb9f480 REG muzlei/F3N/16gnp4_std2010_a_82g_prop1 47 ffff880c44a11e40 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 48 ffff880c44b98080 ffff88047e0d4240 ffff88087dc4e758 CHR /dev/null 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff880c54e10f00 ffff880853d89200 ffff88050102e638 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/intercode/%%A65/zombie.HIc-n=Temps_u=s+n=NumSDom_g=0032x0047.v=f0000000000000000 51 ffff880c54e106c0 ffff880c7c8a59c0 ffff880c7cbd54c0 REG home/%%U5964/%%U5964/MALHEUR/usr/dico/%%A99.ascii.eval120705 52 ffff880bbb545140 ffff880c7cae9680 ffff880c54d125f8 REG /scratch/stmp/P/logsddc/split_log_cartan1139/HERLOG20120706 53 ffff880bbb545080 ffff880c7cb9b900 ffff880c7e0f0c08 SOCK 54 ffff880bbb545980 ffff880c7cb2f200 ffff880bea435648 SOCK 55 ffff880c54e10780 ffff880c7cbb4bc0 ffff880c7c831188 SOCK 56 ffff880c54e6bc80 ffff880c7cb9d800 ffff880c449aeeb8 REG /scratch/stmp/P/logsddc/split_log_cartan1139/COL_LOG20120706 58 ffff880a5f721900 ffff880b5c89f980 ffff880b6c1f6af8 REG /scratch/qtmp/P/%%U5964/ESP_%%U5964/CAS_kkk11t5/c=BDE_UCD/s=00047/BDE_UCD.00047_FEN00046-00047_FEN00046 crash> ps | grep Ru crash> ps | grep RU 0 0 0 ffffffff81a0e020 RU 0.0 0 0 [swapper] 0 0 1 ffff88087e4fe040 RU 0.0 0 0 [swapper] 0 0 2 ffff88087e4fe790 RU 0.0 0 0 [swapper] > 0 0 3 ffff88087e502080 RU 0.0 0 0 [swapper] 0 0 4 ffff88087e5027d0 RU 0.0 0 0 [swapper] 0 0 5 ffff88087e5480c0 RU 0.0 0 0 [swapper] 0 0 6 ffff88087e548810 RU 0.0 0 0 [swapper] 0 0 7 ffff88087e54b100 RU 0.0 0 0 [swapper] 0 0 8 ffff88087e54b850 RU 0.0 0 0 [swapper] 0 0 9 ffff88087e58c040 RU 0.0 0 0 [swapper] 0 0 10 ffff88087e58c790 RU 0.0 0 0 [swapper] > 0 0 11 ffff88087e58f080 RU 0.0 0 0 [swapper] 0 0 12 ffff88087e58f7d0 RU 0.0 0 0 [swapper] 0 0 13 ffff88087e5b20c0 RU 0.0 0 0 [swapper] 0 0 14 ffff88087e5b2810 RU 0.0 0 0 [swapper] > 0 0 15 ffff88087e5b5100 RU 0.0 0 0 [swapper] 0 0 16 ffff88087e5b5850 RU 0.0 0 0 [swapper] 0 0 17 ffff88087e5d5040 RU 0.0 0 0 [swapper] 0 0 18 ffff88087e5d5790 RU 0.0 0 0 [swapper] > 0 0 19 ffff88087e5d8080 RU 0.0 0 0 [swapper] 0 0 20 ffff88087e5d87d0 RU 0.0 0 0 [swapper] 0 0 21 ffff88087e5f50c0 RU 0.0 0 0 [swapper] 0 0 22 ffff88087e5f5810 RU 0.0 0 0 [swapper] > 0 0 23 ffff88087e5f8100 RU 0.0 0 0 [swapper] 0 0 24 ffff88087e5f8850 RU 0.0 0 0 [swapper] 0 0 25 ffff88087e615040 RU 0.0 0 0 [swapper] 0 0 26 ffff88087e615790 RU 0.0 0 0 [swapper] > 0 0 27 ffff88087e618080 RU 0.0 0 0 [swapper] 0 0 28 ffff88087e6187d0 RU 0.0 0 0 [swapper] 0 0 29 ffff88087e6360c0 RU 0.0 0 0 [swapper] > 0 0 30 ffff88087e636810 RU 0.0 0 0 [swapper] > 0 0 31 ffff88087e639100 RU 0.0 0 0 [swapper] > 14290 14289 7 ffff88047d0ef810 RU 0.0 66296 2764 syslog-ng > 73955 73951 0 ffff88052ab6c810 RU 0.6 913396 386148 %%U5964_malh > 73956 73951 16 ffff88087da3b850 RU 0.6 912200 385560 %%U5964_malh > 73957 73951 8 ffff88087d22a080 RU 0.6 913308 387596 %%U5964_malh > 73958 73951 24 ffff8805256e2810 RU 0.6 913216 386864 %%U5964_malh > 73959 73951 4 ffff88087da3b100 RU 0.6 913092 387340 %%U5964_malh > 73960 73951 20 ffff88087d5637d0 RU 0.6 907480 381600 %%U5964_malh > 73961 73951 12 ffff88087a284810 RU 0.5 904136 378316 %%U5964_malh > 73962 73951 28 ffff88087d0d2810 RU 0.5 903132 377656 %%U5964_malh > 73963 73951 1 ffff880879d3f100 RU 0.5 905904 380300 %%U5964_malh > 73964 73951 17 ffff88087e52e790 RU 0.6 929148 398764 %%U5964_malh > 73965 73951 9 ffff880501212080 RU 0.6 913084 388904 %%U5964_malh > 73966 73951 25 ffff88087d563080 RU 0.6 912612 388784 %%U5964_malh > 73967 73951 5 ffff880879d85100 RU 0.6 918716 392980 %%U5964_malh > 73968 73951 21 ffff88087e52e040 RU 0.6 912872 387192 %%U5964_malh > 73969 73951 13 ffff8805012127d0 RU 0.6 912856 387244 %%U5964_malh > 73970 73951 29 ffff88082205f7d0 RU 0.6 907200 381908 %%U5964_malh > 73971 73951 2 ffff88082205f080 RU 0.5 903756 378700 %%U5964_malh > 73972 73951 18 ffff880525784810 RU 0.5 904180 378804 %%U5964_malh > 73973 73951 10 ffff8805257840c0 RU 0.6 915952 391124 %%U5964_malh > 73974 73951 26 ffff88052847a850 RU 0.6 916124 389748 %%U5964_malh > 73975 73951 6 ffff88052847a100 RU 0.6 916108 390200 %%U5964_malh > 73976 73951 22 ffff8808220f0790 RU 0.6 915200 388272 %%U5964_malh > 73977 73951 14 ffff8808220f0040 RU 0.6 924060 397112 %%U5964_malh crash> ps | grep %%U5964_malh > 73955 73951 0 ffff88052ab6c810 RU 0.6 913396 386148 %%U5964_malh > 73956 73951 16 ffff88087da3b850 RU 0.6 912200 385560 %%U5964_malh > 73957 73951 8 ffff88087d22a080 RU 0.6 913308 387596 %%U5964_malh > 73958 73951 24 ffff8805256e2810 RU 0.6 913216 386864 %%U5964_malh > 73959 73951 4 ffff88087da3b100 RU 0.6 913092 387340 %%U5964_malh > 73960 73951 20 ffff88087d5637d0 RU 0.6 907480 381600 %%U5964_malh > 73961 73951 12 ffff88087a284810 RU 0.5 904136 378316 %%U5964_malh > 73962 73951 28 ffff88087d0d2810 RU 0.5 903132 377656 %%U5964_malh > 73963 73951 1 ffff880879d3f100 RU 0.5 905904 380300 %%U5964_malh > 73964 73951 17 ffff88087e52e790 RU 0.6 929148 398764 %%U5964_malh > 73965 73951 9 ffff880501212080 RU 0.6 913084 388904 %%U5964_malh > 73966 73951 25 ffff88087d563080 RU 0.6 912612 388784 %%U5964_malh > 73967 73951 5 ffff880879d85100 RU 0.6 918716 392980 %%U5964_malh > 73968 73951 21 ffff88087e52e040 RU 0.6 912872 387192 %%U5964_malh > 73969 73951 13 ffff8805012127d0 RU 0.6 912856 387244 %%U5964_malh > 73970 73951 29 ffff88082205f7d0 RU 0.6 907200 381908 %%U5964_malh > 73971 73951 2 ffff88082205f080 RU 0.5 903756 378700 %%U5964_malh > 73972 73951 18 ffff880525784810 RU 0.5 904180 378804 %%U5964_malh > 73973 73951 10 ffff8805257840c0 RU 0.6 915952 391124 %%U5964_malh > 73974 73951 26 ffff88052847a850 RU 0.6 916124 389748 %%U5964_malh > 73975 73951 6 ffff88052847a100 RU 0.6 916108 390200 %%U5964_malh > 73976 73951 22 ffff8808220f0790 RU 0.6 915200 388272 %%U5964_malh > 73977 73951 14 ffff8808220f0040 RU 0.6 924060 397112 %%U5964_malh 73978 73955 0 ffff88018c5f4850 IN 0.0 317712 4752 %%U5964_malh 73979 73956 16 ffff88046c05a790 IN 0.0 317712 4764 %%U5964_malh 73980 73963 1 ffff88087b2d0040 IN 0.0 317712 4752 %%U5964_malh 73981 73964 17 ffff8804ff28b7d0 IN 0.0 317712 4772 %%U5964_malh 73982 73977 14 ffff880c7d0ad100 IN 0.0 317712 4768 %%U5964_malh 73983 73976 22 ffff880bbb795810 IN 0.0 317712 4760 %%U5964_malh 73984 73974 26 ffff880c54d98850 IN 0.0 317712 4764 %%U5964_malh 73985 73973 10 ffff880c79906850 IN 0.0 317712 4756 %%U5964_malh 73986 73969 13 ffff880822290810 IN 0.0 317712 4768 %%U5964_malh 73987 73957 8 ffff88046c6367d0 IN 0.0 317712 4764 %%U5964_malh 73988 73965 9 ffff880501374850 IN 0.0 317712 4768 %%U5964_malh 73989 73970 29 ffff88050115b790 IN 0.0 317712 4752 %%U5964_malh 73990 73975 6 ffff880c7e4ec100 IN 0.0 317712 4760 %%U5964_malh 73991 73971 2 ffff880c7e4b9790 IN 0.0 317712 4752 %%U5964_malh 73992 73958 24 ffff88031cd13810 IN 0.0 317712 4764 %%U5964_malh 73993 73966 25 ffff88087bc717d0 IN 0.0 317712 4772 %%U5964_malh 73994 73951 17 ffff8804ff28b080 IN 0.6 929148 398764 %%U5964_malh 73995 73951 25 ffff88087bc71080 IN 0.6 912612 388784 %%U5964_malh 73996 73951 0 ffff88018c5f4100 IN 0.6 913396 386148 %%U5964_malh 73997 73951 24 ffff88031cd130c0 IN 0.6 913216 386864 %%U5964_malh 73998 73951 9 ffff880501374100 IN 0.6 913084 388904 %%U5964_malh 73999 73951 2 ffff880c7d3807d0 IN 0.5 903756 378700 %%U5964_malh 74000 73951 8 ffff88046c636080 IN 0.6 913308 387596 %%U5964_malh 74001 73951 29 ffff88050115b040 IN 0.6 907200 381908 %%U5964_malh 74002 73951 16 ffff88046c05a040 IN 0.6 912200 385560 %%U5964_malh 74003 73951 10 ffff880c7e4e5810 IN 0.6 915952 391124 %%U5964_malh 74004 73951 14 ffff880c7d0f1040 IN 0.6 924060 397112 %%U5964_malh 74005 73951 26 ffff880c54d98100 IN 0.6 916124 389748 %%U5964_malh 74006 73951 22 ffff880bbb7950c0 IN 0.6 915200 388272 %%U5964_malh 74007 73951 6 ffff880c54ec40c0 IN 0.6 916108 390200 %%U5964_malh 74008 73951 1 ffff88087bd5d040 IN 0.5 905904 380300 %%U5964_malh 74009 73951 13 ffff8808222900c0 IN 0.6 912856 387244 %%U5964_malh 74010 73951 25 ffff88082248f810 IN 0.6 912612 388784 %%U5964_malh 74011 73951 14 ffff880bbb755100 IN 0.6 924060 397112 %%U5964_malh 74012 73951 29 ffff880525739850 IN 0.6 907200 381908 %%U5964_malh 74013 73951 10 ffff880c582de790 IN 0.6 915952 391124 %%U5964_malh 74014 73951 17 ffff88087db94790 IN 0.6 929148 398764 %%U5964_malh 74015 73951 9 ffff8805284637d0 IN 0.6 913084 388904 %%U5964_malh 74016 73951 1 ffff88052ab6c0c0 IN 0.5 905904 380300 %%U5964_malh 74017 73951 22 ffff880bb8ca0790 IN 0.6 915200 388272 %%U5964_malh 74018 73951 13 ffff880525514810 IN 0.6 912856 387244 %%U5964_malh 74019 73951 26 ffff880c54df97d0 IN 0.6 916124 389748 %%U5964_malh 74020 73951 0 ffff880464faf850 IN 0.6 913396 386148 %%U5964_malh 74021 73951 8 ffff880465355790 IN 0.6 913308 387596 %%U5964_malh 74022 73951 16 ffff880464c257d0 IN 0.6 912200 385560 %%U5964_malh 74023 73951 2 ffff880c5805b790 IN 0.5 903756 378700 %%U5964_malh 74024 73951 24 ffff8804653e4810 IN 0.6 913216 386864 %%U5964_malh 74025 73951 6 ffff880c583847d0 IN 0.6 916108 390200 %%U5964_malh 74026 73962 28 ffff880464f9f850 IN 0.0 317712 4752 %%U5964_malh 74027 73951 28 ffff880464f9f100 IN 0.5 903132 377656 %%U5964_malh 74028 73951 28 ffff88046c71c790 IN 0.5 903132 377656 %%U5964_malh 74031 73959 4 ffff88047c24a040 IN 0.0 317712 4760 %%U5964_malh 74032 73951 4 ffff88046c164100 IN 0.6 913092 387340 %%U5964_malh 74033 73967 5 ffff880529e75790 IN 0.0 317712 4764 %%U5964_malh 74034 73961 12 ffff8803d60a87d0 IN 0.0 317712 4772 %%U5964_malh 74035 73968 21 ffff8805011a9850 IN 0.0 317712 4772 %%U5964_malh 74036 73951 12 ffff8803d60a8080 IN 0.5 904136 378316 %%U5964_malh 74037 73951 5 ffff880822225790 IN 0.6 918716 392980 %%U5964_malh 74038 73951 21 ffff8805011a9100 IN 0.6 912872 387192 %%U5964_malh 74039 73951 4 ffff88046c0ff790 IN 0.6 913092 387340 %%U5964_malh 74040 73972 18 ffff880c59718850 IN 0.0 317712 4756 %%U5964_malh 74041 73960 20 ffff8804653e1810 IN 0.0 317712 4764 %%U5964_malh 74042 73951 20 ffff8804653e10c0 IN 0.6 907480 381600 %%U5964_malh 74043 73951 18 ffff880c59718100 IN 0.5 904180 378804 %%U5964_malh 74044 73951 5 ffff880822225040 IN 0.6 918716 392980 %%U5964_malh 74045 73951 12 ffff88046538e850 IN 0.5 904136 378316 %%U5964_malh 74046 73951 21 ffff88082214b7d0 IN 0.6 912872 387192 %%U5964_malh 74047 73951 20 ffff880464e4f790 IN 0.6 907480 381600 %%U5964_malh 74048 73951 18 ffff880c54cc1790 IN 0.5 904180 378804 %%U5964_malh crash> foreach %%U5964_malh bt PID: 73955 TASK: ffff88052ab6c810 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff880036607e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036607ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036607ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036607ef0] notify_die at ffffffff8108026e #4 [ffff880036607f20] do_nmi at ffffffff81481443 #5 [ffff880036607f50] nmi at ffffffff81480d50 [exception RIP: default_send_IPI_mask_allbutself_phys+153] RIP: ffffffff81022249 RSP: ffff880036603e18 RFLAGS: 00000002 RAX: 00000000000010ef RBX: 00000000000000ef RCX: 0000000000000012 RDX: 0000000000000014 RSI: 0000000000000140 RDI: 0000000000000140 RBP: ffff880036603e68 R8: ffffffff81ac24c0 R9: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff81ac24c0 R13: 0000000000000000 R14: 000000000000c480 R15: 0000000000000400 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880036603e18] default_send_IPI_mask_allbutself_phys at ffffffff81022249 #7 [ffff880036603e70] physflat_send_IPI_allbutself at ffffffff810261b7 #8 [ffff880036603e80] tick_handle_periodic at ffffffff810896b7 #9 [ffff880036603eb0] timer_interrupt at ffffffff8100668d #10 [ffff880036603ed0] handle_IRQ_event at ffffffff810c45f0 #11 [ffff880036603f20] handle_edge_irq at ffffffff810c6d86 #12 [ffff880036603f60] handle_irq at ffffffff81005e29 #13 [ffff880036603f80] do_IRQ at ffffffff8148604c --- --- #14 [ffff88050126bdf8] ret_from_intr at ffffffff81003ad3 [exception RIP: thread_return+641] RIP: ffffffff8147e05d RSP: ffff88050126bea8 RFLAGS: 00000206 RAX: ffff88052ab6c810 RBX: ffff88050126bf58 RCX: 0000000000000000 RDX: ffff88052ab6c810 RSI: ffff880036612e10 RDI: ffff88052ab6c858 RBP: ffffffff81003ace R8: 0000000000000001 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffffea000b75a090 R13: 000000000000000e R14: ffff88003660cd08 R15: 0000000000000006 ORIG_RAX: ffffffffffffffcf CS: 0010 SS: 0018 #15 [ffff88050126bea0] schedule at ffffffff8147dc87 #16 [ffff88050126bf60] sys_sched_yield at ffffffff8104d9ee #17 [ffff88050126bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fffdb3ecdc8 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000d38344 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fbf83c2420c R13: 00007fbf83c0c0e0 R14: ffffffff8104d9ee R15: ffff88050126bf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73956 TASK: ffff88087da3b850 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff880036707e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036707ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036707ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036707ef0] notify_die at ffffffff8108026e #4 [ffff880036707f20] do_nmi at ffffffff81481443 #5 [ffff880036707f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+6] RIP: ffffffff8100b2a6 RSP: ffff88052573fe70 RFLAGS: 00000002 RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffff88087da3bb38 RDX: 0000000000000001 RSI: ffffffff8104d9ee RDI: 0000000000000010 RBP: ffff88052573fe78 R8: ffff88052573ffd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000010 R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff88052573fe70] native_sched_clock at ffffffff8100b2a6 #7 [ffff88052573fe80] sched_clock_cpu at ffffffff8108133d #8 [ffff88052573fea0] thread_return at ffffffff8147df28 #9 [ffff88052573ff60] sys_sched_yield at ffffffff8104d9ee #10 [ffff88052573ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff8a7a9540 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000008f3ec4 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f0a7eb1b20c R13: 00007f0a7eb030e0 R14: ffffffff8104d9ee R15: ffff88052573ff78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73957 TASK: ffff88087d22a080 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff880036687e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036687ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036687ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036687ef0] notify_die at ffffffff8108026e #4 [ffff880036687f20] do_nmi at ffffffff81481443 #5 [ffff880036687f50] nmi at ffffffff81480d50 RIP: 00007fc1ba877fea RSP: 00007fffdf6dc2f8 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000076001 RDX: 000000000011f948 RSI: 0000000000000001 RDI: 000000000ba8bca0 RBP: 00007fffdf6dc3d0 R8: 0000000000000005 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000ba8bc00 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73958 TASK: ffff8805256e2810 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff880036787e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036787ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036787ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036787ef0] notify_die at ffffffff8108026e #4 [ffff880036787f20] do_nmi at ffffffff81481443 #5 [ffff880036787f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+59] RIP: ffffffff8100b2db RSP: ffff880822363e68 RFLAGS: 00000002 RAX: 0016edea76a398a4 RBX: 0000000000000018 RCX: 000000000000b478 RDX: 000000000000b480 RSI: ffff880036780000 RDI: 0000000000000018 RBP: ffff880822363e68 R8: ffff880822363fd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000018 R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880822363e68] native_sched_clock at ffffffff8100b2db #7 [ffff880822363e70] sched_clock at ffffffff8100a869 #8 [ffff880822363e80] sched_clock_cpu at ffffffff8108133d #9 [ffff880822363ea0] thread_return at ffffffff8147df28 #10 [ffff880822363f60] sys_sched_yield at ffffffff8104d9ee #11 [ffff880822363f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fffc12bc348 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000ae8900 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f8ef369d20c R13: 00007f8ef36850e0 R14: ffffffff8104d9ee R15: ffff880822363f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73959 TASK: ffff88087da3b100 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff880036647e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036647ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036647ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036647ef0] notify_die at ffffffff8108026e #4 [ffff880036647f20] do_nmi at ffffffff81481443 #5 [ffff880036647f50] nmi at ffffffff81480d50 RIP: 00007f446a6641d9 RSP: 00007fffa48cde40 RFLAGS: 00000206 RAX: 0000000000000000 RBX: 00007f44734e920c RCX: 0000000000910e40 RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 0000000000000001 R8: 0000000000000000 R9: 00000000ffffffff R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000d2cf080 R14: 0000000000000000 R15: 0000000000000280 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73960 TASK: ffff88087d5637d0 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff880036747e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036747ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036747ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036747ef0] notify_die at ffffffff8108026e #4 [ffff880036747f20] do_nmi at ffffffff81481443 #5 [ffff880036747f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+6] RIP: ffffffff8100b2a6 RSP: ffff8804ff2abe70 RFLAGS: 00000002 RAX: 0000000000000000 RBX: 0000000000000014 RCX: ffff88087d563ab8 RDX: 0000000000000001 RSI: ffffffff8104d9ee RDI: 0000000000000014 RBP: ffff8804ff2abe78 R8: ffff8804ff2abfd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000014 R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff2abe70] native_sched_clock at ffffffff8100b2a6 #7 [ffff8804ff2abe80] sched_clock_cpu at ffffffff8108133d #8 [ffff8804ff2abea0] thread_return at ffffffff8147df28 #9 [ffff8804ff2abf60] sys_sched_yield at ffffffff8104d9ee #10 [ffff8804ff2abf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fffd43ba350 RFLAGS: 00000216 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000000010 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fcbfa9b320c R13: 00007fcbfa99b0e0 R14: ffffffff8104d9ee R15: ffff8804ff2abf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73961 TASK: ffff88087a284810 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff8800366c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff8800366c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff8800366c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff8800366c7ef0] notify_die at ffffffff8108026e #4 [ffff8800366c7f20] do_nmi at ffffffff81481443 #5 [ffff8800366c7f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+6] RIP: ffffffff8100b2a6 RSP: ffff880822653e70 RFLAGS: 00000002 RAX: 0000000000000000 RBX: 000000000000000c RCX: ffff88087a284af8 RDX: 0000000000000001 RSI: ffffffff8104d9ee RDI: 000000000000000c RBP: ffff880822653e78 R8: ffff880822653fd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 000000000000000c R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880822653e70] native_sched_clock at ffffffff8100b2a6 #7 [ffff880822653e80] sched_clock_cpu at ffffffff8108133d #8 [ffff880822653ea0] thread_return at ffffffff8147df28 #9 [ffff880822653f60] sys_sched_yield at ffffffff8104d9ee #10 [ffff880822653f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007ffefe73da60 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000017854 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f865dccd20c R13: 00007f865dcb50e0 R14: ffffffff8104d9ee R15: ffff880822653f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73962 TASK: ffff88087d0d2810 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff8800367c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff8800367c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff8800367c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff8800367c7ef0] notify_die at ffffffff8108026e #4 [ffff8800367c7f20] do_nmi at ffffffff81481443 #5 [ffff8800367c7f50] nmi at ffffffff81480d50 [exception RIP: fair_pick_next_task_fair+199] RIP: ffffffff810418c7 RSP: ffff8804ff063e68 RFLAGS: 00000017 RAX: ffff88087d0d2810 RBX: ffff88087d0d2848 RCX: 000000000000001c RDX: ffff8800367d2d80 RSI: ffff8800367d2e10 RDI: 0000000000000000 RBP: ffff8804ff063e98 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff8800367d2d80 R13: 0000000000012d80 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff063e68] fair_pick_next_task_fair at ffffffff810418c7 #7 [ffff8804ff063ea0] schedule at ffffffff8147dc87 #8 [ffff8804ff063f60] sys_sched_yield at ffffffff8104d9ee #9 [ffff8804ff063f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff579a8f40 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000142201 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f4ae1ea320c R13: 00007f4ae1e8b0e0 R14: ffffffff8104d9ee R15: ffff8804ff063f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73963 TASK: ffff880879d3f100 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff88048e407e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e407ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e407ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e407ef0] notify_die at ffffffff8108026e #4 [ffff88048e407f20] do_nmi at ffffffff81481443 #5 [ffff88048e407f50] nmi at ffffffff81480d50 RIP: 00007ff764db9e76 RSP: 00007fff660a1a00 RFLAGS: 00000202 RAX: 000000000c764b60 RBX: 0000000000000000 RCX: 00000000013323f4 RDX: 00007fff660a1ad0 RSI: 0000000000000001 RDI: 000000000c764b60 RBP: 000000000c6b6f40 R8: 0000000000000006 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007ff7686a4760 R13: 000000000c764ac0 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73964 TASK: ffff88087e52e790 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff88048e507e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e507ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e507ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e507ef0] notify_die at ffffffff8108026e #4 [ffff88048e507f20] do_nmi at ffffffff81481443 #5 [ffff88048e507f50] nmi at ffffffff81480d50 RIP: 00007f6d891b0bdd RSP: 00007fff6d33e4c0 RFLAGS: 00000246 RAX: 0000000000000017 RBX: 00007f6d9203620c RCX: 00000000006e820c RDX: 0000000000000001 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 00007f6d893b35c0 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 00007f6d92032a00 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73965 TASK: ffff880501212080 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff88048e487e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e487ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e487ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e487ef0] notify_die at ffffffff8108026e #4 [ffff88048e487f20] do_nmi at ffffffff81481443 #5 [ffff88048e487f50] nmi at ffffffff81480d50 [exception RIP: _spin_lock+18] RIP: ffffffff81480622 RSP: ffff8804ff093f58 RFLAGS: 00000006 RAX: 0000000052775277 RBX: ffff88048e492d80 RCX: 0000000000000001 RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff88048e492d80 RBP: ffff8804ff093f58 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000b6a4100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff093f58] _spin_lock at ffffffff81480622 #7 [ffff8804ff093f60] sys_sched_yield at ffffffff8104d9d0 #8 [ffff8804ff093f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff99c6cf48 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000072300 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f45b571c20c R13: 00007f45b57040e0 R14: ffffffff8104d9d0 R15: ffff8804ff093f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73966 TASK: ffff88087d563080 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff88048e587e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e587ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e587ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e587ef0] notify_die at ffffffff8108026e #4 [ffff88048e587f20] do_nmi at ffffffff81481443 #5 [ffff88048e587f50] nmi at ffffffff81480d50 [exception RIP: sys_sched_yield+15] RIP: ffffffff8104d9af RSP: ffff880528473f68 RFLAGS: 00000092 RAX: 0000000000000018 RBX: 00007f74ac51220c RCX: 0000000000000001 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffff880528473f78 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000b7bf100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880528473f68] sys_sched_yield at ffffffff8104d9af #7 [ffff880528473f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff78f14b38 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000012f0300 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f74ac51220c R13: 00007f74ac4fa0e0 R14: ffffffff8104d9ee R15: ffff880528473f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73967 TASK: ffff880879d85100 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff88048e447e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e447ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e447ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e447ef0] notify_die at ffffffff8108026e #4 [ffff88048e447f20] do_nmi at ffffffff81481443 #5 [ffff88048e447f50] nmi at ffffffff81480d50 RIP: 0000003c3020c113 RSP: 00007fff11cb4348 RFLAGS: 00000246 RAX: 000000000d53ecd0 RBX: 0000000000000001 RCX: 0000000000b82a00 RDX: 00007fff11cb4460 RSI: 0000000000000001 RDI: 000000000d53ecd0 RBP: 00007fff11cb4460 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fbd2f94d760 R13: 000000000d53ec30 R14: 0000000000000001 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73968 TASK: ffff88087e52e040 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff88048e547e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e547ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e547ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e547ef0] notify_die at ffffffff8108026e #4 [ffff88048e547f20] do_nmi at ffffffff81481443 #5 [ffff88048e547f50] nmi at ffffffff81480d50 RIP: 00007f0762137e76 RSP: 00007fffc63c9a90 RFLAGS: 00000202 RAX: 000000000bbacd20 RBX: 0000000000000001 RCX: 0000000000cc5500 RDX: 00007fffc63c9b60 RSI: 0000000000000001 RDI: 000000000bbacd20 RBP: 000000000bafef70 R8: 0000000000000004 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f0765a22760 R13: 000000000bbacc80 R14: 0000000000000001 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73969 TASK: ffff8805012127d0 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff88048e4c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e4c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e4c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e4c7ef0] notify_die at ffffffff8108026e #4 [ffff88048e4c7f20] do_nmi at ffffffff81481443 #5 [ffff88048e4c7f50] nmi at ffffffff81480d50 [exception RIP: thread_return+628] RIP: ffffffff8147e050 RSP: ffff88050106fea8 RFLAGS: 00000046 RAX: ffff8805012127d0 RBX: ffff88048e4d2d80 RCX: 0000000000000000 RDX: ffff8805012127d0 RSI: ffff88048e4d2e10 RDI: ffff880501212818 RBP: ffff88050106ff58 R8: 0000000000000001 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 000000000000000d R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff88050106fea8] thread_return at ffffffff8147e050 #7 [ffff88050106fec0] sys_epoll_wait at ffffffff8119fbb0 #8 [ffff88050106ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff3ff1f070 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000009857c8 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f122775820c R13: 00007f12277400e0 R14: ffffffff8104d9ee R15: ffff88050106ff78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73970 TASK: ffff88082205f7d0 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff88048e5c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e5c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e5c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e5c7ef0] notify_die at ffffffff8108026e #4 [ffff88048e5c7f20] do_nmi at ffffffff81481443 #5 [ffff88048e5c7f50] nmi at ffffffff81480d50 [exception RIP: fair_update_curr+109] RIP: ffffffff8104124d RSP: ffff8804ff26be48 RFLAGS: 00000082 RAX: 000001ef60333e56 RBX: ffff88082205f808 RCX: 000001ef60333e56 RDX: ffff88082205f808 RSI: ffff88082205f7d0 RDI: ffff88048e5d2de8 RBP: ffff8804ff26be78 R8: ffff88082205f7d0 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 000000000000016b R13: ffff88048e5d2de8 R14: 000005a056e8be78 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff26be48] fair_update_curr at ffffffff8104124d #7 [ffff8804ff26be80] fair_put_prev_task_fair at ffffffff81042181 #8 [ffff8804ff26bea0] schedule at ffffffff8147dc70 #9 [ffff8804ff26bf60] sys_sched_yield at ffffffff8104d9ee #10 [ffff8804ff26bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff3b546ac8 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f601a79f20c R13: 00007f601a7870e0 R14: ffffffff8104d9ee R15: ffff8804ff26bf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73971 TASK: ffff88082205f080 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff88088e407e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e407ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e407ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e407ef0] notify_die at ffffffff8108026e #4 [ffff88088e407f20] do_nmi at ffffffff81481443 #5 [ffff88088e407f50] nmi at ffffffff81480d50 RIP: 0000003c2f6cd177 RSP: 00007fff8f126748 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 00007f7da1a5620c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000c5ca080 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73972 TASK: ffff880525784810 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff88088e507e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e507ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e507ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e507ef0] notify_die at ffffffff8108026e #4 [ffff88088e507f20] do_nmi at ffffffff81481443 #5 [ffff88088e507f50] nmi at ffffffff81480d50 RIP: 0000003c3020c113 RSP: 00007fff9e2222c8 RFLAGS: 00000246 RAX: 000000000bd20ba0 RBX: 0000000000000000 RCX: 0000000001325a84 RDX: 00007fff9e2223e0 RSI: 0000000000000001 RDI: 000000000bd20ba0 RBP: 00007fff9e2223e0 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f8651153760 R13: 000000000bd20b00 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73973 TASK: ffff8805257840c0 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff88088e487e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e487ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e487ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e487ef0] notify_die at ffffffff8108026e #4 [ffff88088e487f20] do_nmi at ffffffff81481443 #5 [ffff88088e487f50] nmi at ffffffff81480d50 RIP: 0000003c2f6cd177 RSP: 00007ffff6eb6648 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 00007f8fafa2320c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000b60c100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73974 TASK: ffff88052847a850 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff88088e587e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e587ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e587ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e587ef0] notify_die at ffffffff8108026e #4 [ffff88088e587f20] do_nmi at ffffffff81481443 #5 [ffff88088e587f50] nmi at ffffffff81480d50 [exception RIP: system_call_after_swapgs+55] RIP: ffffffff81003127 RSP: ffff88052579bf88 RFLAGS: 00000286 RAX: 0000000000000018 RBX: 00007fc60932620c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000cafa080 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff88052579bf88] system_call_after_swapgs at ffffffff81003127 RIP: 0000003c2f6cd177 RSP: 00007fff3dde9bb0 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000000d53b0 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fc60932620c R13: 00007fc60930e0e0 R14: ffffffff8104d9ee R15: ffff88052579bf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73975 TASK: ffff88052847a100 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff88088e447e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e447ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e447ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e447ef0] notify_die at ffffffff8108026e #4 [ffff88088e447f20] do_nmi at ffffffff81481443 #5 [ffff88088e447f50] nmi at ffffffff81480d50 RIP: 00007faae86e0070 RSP: 00007fff2c5e78c0 RFLAGS: 00000202 RAX: 000000000cce3930 RBX: 00007faaf0d3820c RCX: 0000000000a9ecc8 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000ccdaf40 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007faae88ff760 R13: 000000000cd4c100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73976 TASK: ffff8808220f0790 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff88088e547e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e547ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e547ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e547ef0] notify_die at ffffffff8108026e #4 [ffff88088e547f20] do_nmi at ffffffff81481443 #5 [ffff88088e547f50] nmi at ffffffff81480d50 RIP: 0000003c2f6cd177 RSP: 00007fffcef64ab8 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 00007f6a21bd820c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000d121200 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73978 TASK: ffff88018c5f4850 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff8804565e3be8] schedule at ffffffff8147dddc #1 [ffff8804565e3cb0] pipe_wait at ffffffff8116755b #2 [ffff8804565e3d00] pipe_read at ffffffff81167fb6 #3 [ffff8804565e3dc0] do_sync_read at ffffffff8115d92a #4 [ffff8804565e3ef0] vfs_read at ffffffff8115e355 #5 [ffff8804565e3f30] sys_read at ffffffff8115e491 #6 [ffff8804565e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffdfeed690 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffdfeeda28 RDI: 0000000000000008 RBP: 00007fffdfeeda28 R8: 00007fbf7ece7778 R9: 0000000001800000 R10: 00007fffdfeed740 R11: 0000000000000246 R12: 00007fffdfeeda28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffdfeed8d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73979 TASK: ffff88046c05a790 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff88046d777be8] schedule at ffffffff8147dddc #1 [ffff88046d777cb0] pipe_wait at ffffffff8116755b #2 [ffff88046d777d00] pipe_read at ffffffff81167fb6 #3 [ffff88046d777dc0] do_sync_read at ffffffff8115d92a #4 [ffff88046d777ef0] vfs_read at ffffffff8115e355 #5 [ffff88046d777f30] sys_read at ffffffff8115e491 #6 [ffff88046d777f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff8f2a9d90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff8f2aa128 RDI: 0000000000000008 RBP: 00007fff8f2aa128 R8: 00007f0a79bde778 R9: 0000000001800000 R10: 00007fff8f2a9e40 R11: 0000000000000246 R12: 00007fff8f2aa128 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff8f2a9fd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73980 TASK: ffff88087b2d0040 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff880822137be8] schedule at ffffffff8147dddc #1 [ffff880822137cb0] pipe_wait at ffffffff8116755b #2 [ffff880822137d00] pipe_read at ffffffff81167fb6 #3 [ffff880822137dc0] do_sync_read at ffffffff8115d92a #4 [ffff880822137ef0] vfs_read at ffffffff8115e355 #5 [ffff880822137f30] sys_read at ffffffff8115e491 #6 [ffff880822137f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff6aba2290 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff6aba2628 RDI: 0000000000000008 RBP: 00007fff6aba2628 R8: 00007ff76bba0778 R9: 0000000001800000 R10: 00007fff6aba2340 R11: 0000000000000246 R12: 00007fff6aba2628 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff6aba24d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73981 TASK: ffff8804ff28b7d0 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff8805256c7be8] schedule at ffffffff8147dddc #1 [ffff8805256c7cb0] pipe_wait at ffffffff8116755b #2 [ffff8805256c7d00] pipe_read at ffffffff81167fb6 #3 [ffff8805256c7dc0] do_sync_read at ffffffff8115d92a #4 [ffff8805256c7ef0] vfs_read at ffffffff8115e355 #5 [ffff8805256c7f30] sys_read at ffffffff8115e491 #6 [ffff8805256c7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff71e42410 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff71e427a8 RDI: 0000000000000008 RBP: 00007fff71e427a8 R8: 00007f6d8d0f9778 R9: 0000000001800000 R10: 00007fff71e424c0 R11: 0000000000000246 R12: 00007fff71e427a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff71e42658 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73982 TASK: ffff880c7d0ad100 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff880c582c3be8] schedule at ffffffff8147dddc #1 [ffff880c582c3cb0] pipe_wait at ffffffff8116755b #2 [ffff880c582c3d00] pipe_read at ffffffff81167fb6 #3 [ffff880c582c3dc0] do_sync_read at ffffffff8115d92a #4 [ffff880c582c3ef0] vfs_read at ffffffff8115e355 #5 [ffff880c582c3f30] sys_read at ffffffff8115e491 #6 [ffff880c582c3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff46d2e790 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff46d2eb28 RDI: 0000000000000008 RBP: 00007fff46d2eb28 R8: 00007f1ebeec0778 R9: 0000000001800000 R10: 00007fff46d2e840 R11: 0000000000000246 R12: 00007fff46d2eb28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff46d2e9d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73983 TASK: ffff880bbb795810 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff880c582dbbe8] schedule at ffffffff8147dddc #1 [ffff880c582dbcb0] pipe_wait at ffffffff8116755b #2 [ffff880c582dbd00] pipe_read at ffffffff81167fb6 #3 [ffff880c582dbdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c582dbef0] vfs_read at ffffffff8115e355 #5 [ffff880c582dbf30] sys_read at ffffffff8115e491 #6 [ffff880c582dbf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffd3a65210 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffd3a655a8 RDI: 0000000000000008 RBP: 00007fffd3a655a8 R8: 00007f6a1cc9b778 R9: 0000000001800000 R10: 00007fffd3a652c0 R11: 0000000000000246 R12: 00007fffd3a655a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffd3a65458 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73984 TASK: ffff880c54d98850 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff880c5808fbe8] schedule at ffffffff8147dddc #1 [ffff880c5808fcb0] pipe_wait at ffffffff8116755b #2 [ffff880c5808fd00] pipe_read at ffffffff81167fb6 #3 [ffff880c5808fdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c5808fef0] vfs_read at ffffffff8115e355 #5 [ffff880c5808ff30] sys_read at ffffffff8115e491 #6 [ffff880c5808ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff428ea410 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff428ea7a8 RDI: 0000000000000008 RBP: 00007fff428ea7a8 R8: 00007fc6043e9778 R9: 0000000001800000 R10: 00007fff428ea4c0 R11: 0000000000000246 R12: 00007fff428ea7a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff428ea658 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73985 TASK: ffff880c79906850 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff880c581ffbe8] schedule at ffffffff8147dddc #1 [ffff880c581ffcb0] pipe_wait at ffffffff8116755b #2 [ffff880c581ffd00] pipe_read at ffffffff81167fb6 #3 [ffff880c581ffdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c581ffef0] vfs_read at ffffffff8115e355 #5 [ffff880c581fff30] sys_read at ffffffff8115e491 #6 [ffff880c581fff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007ffffb9b6d90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007ffffb9b7128 RDI: 0000000000000008 RBP: 00007ffffb9b7128 R8: 00007f8faaae6778 R9: 0000000001800000 R10: 00007ffffb9b6e40 R11: 0000000000000246 R12: 00007ffffb9b7128 R13: 0000000000000008 R14: 0000000000000004 R15: 00007ffffb9b6fd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73986 TASK: ffff880822290810 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff880879c8fbe8] schedule at ffffffff8147dddc #1 [ffff880879c8fcb0] pipe_wait at ffffffff8116755b #2 [ffff880879c8fd00] pipe_read at ffffffff81167fb6 #3 [ffff880879c8fdc0] do_sync_read at ffffffff8115d92a #4 [ffff880879c8fef0] vfs_read at ffffffff8115e355 #5 [ffff880879c8ff30] sys_read at ffffffff8115e491 #6 [ffff880879c8ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff44a1f910 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff44a1fca8 RDI: 0000000000000008 RBP: 00007fff44a1fca8 R8: 00007f122281b778 R9: 0000000001800000 R10: 00007fff44a1f9c0 R11: 0000000000000246 R12: 00007fff44a1fca8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff44a1fb58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73987 TASK: ffff88046c6367d0 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff880464defbe8] schedule at ffffffff8147dddc #1 [ffff880464defcb0] pipe_wait at ffffffff8116755b #2 [ffff880464defd00] pipe_read at ffffffff81167fb6 #3 [ffff880464defdc0] do_sync_read at ffffffff8115d92a #4 [ffff880464defef0] vfs_read at ffffffff8115e355 #5 [ffff880464deff30] sys_read at ffffffff8115e491 #6 [ffff880464deff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffe41dcb90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffe41dcf28 RDI: 0000000000000008 RBP: 00007fffe41dcf28 R8: 00007fc1c165e778 R9: 0000000001800000 R10: 00007fffe41dcc40 R11: 0000000000000246 R12: 00007fffe41dcf28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffe41dcdd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73988 TASK: ffff880501374850 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff8805011e3be8] schedule at ffffffff8147dddc #1 [ffff8805011e3cb0] pipe_wait at ffffffff8116755b #2 [ffff8805011e3d00] pipe_read at ffffffff81167fb6 #3 [ffff8805011e3dc0] do_sync_read at ffffffff8115d92a #4 [ffff8805011e3ef0] vfs_read at ffffffff8115e355 #5 [ffff8805011e3f30] sys_read at ffffffff8115e491 #6 [ffff8805011e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff9e76d810 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff9e76dba8 RDI: 0000000000000008 RBP: 00007fff9e76dba8 R8: 00007f45b07df778 R9: 0000000001800000 R10: 00007fff9e76d8c0 R11: 0000000000000246 R12: 00007fff9e76dba8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff9e76da58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73989 TASK: ffff88050115b790 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff88087b0bfbe8] schedule at ffffffff8147dddc #1 [ffff88087b0bfcb0] pipe_wait at ffffffff8116755b #2 [ffff88087b0bfd00] pipe_read at ffffffff81167fb6 #3 [ffff88087b0bfdc0] do_sync_read at ffffffff8115d92a #4 [ffff88087b0bfef0] vfs_read at ffffffff8115e355 #5 [ffff88087b0bff30] sys_read at ffffffff8115e491 #6 [ffff88087b0bff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff40047210 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff400475a8 RDI: 0000000000000008 RBP: 00007fff400475a8 R8: 00007f6015862778 R9: 0000000001800000 R10: 00007fff400472c0 R11: 0000000000000246 R12: 00007fff400475a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff40047458 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73990 TASK: ffff880c7e4ec100 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff880c5828fbe8] schedule at ffffffff8147dddc #1 [ffff880c5828fcb0] pipe_wait at ffffffff8116755b #2 [ffff880c5828fd00] pipe_read at ffffffff81167fb6 #3 [ffff880c5828fdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c5828fef0] vfs_read at ffffffff8115e355 #5 [ffff880c5828ff30] sys_read at ffffffff8115e491 #6 [ffff880c5828ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff310e8110 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff310e84a8 RDI: 0000000000000008 RBP: 00007fff310e84a8 R8: 00007faaebdfb778 R9: 0000000001800000 R10: 00007fff310e81c0 R11: 0000000000000246 R12: 00007fff310e84a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff310e8358 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73991 TASK: ffff880c7e4b9790 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff880c5968bbe8] schedule at ffffffff8147dddc #1 [ffff880c5968bcb0] pipe_wait at ffffffff8116755b #2 [ffff880c5968bd00] pipe_read at ffffffff81167fb6 #3 [ffff880c5968bdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c5968bef0] vfs_read at ffffffff8115e355 #5 [ffff880c5968bf30] sys_read at ffffffff8115e491 #6 [ffff880c5968bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff93c26e90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff93c27228 RDI: 0000000000000008 RBP: 00007fff93c27228 R8: 00007f7d9cb19778 R9: 0000000001800000 R10: 00007fff93c26f40 R11: 0000000000000246 R12: 00007fff93c27228 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff93c270d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73992 TASK: ffff88031cd13810 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff8802108d7be8] schedule at ffffffff8147dddc #1 [ffff8802108d7cb0] pipe_wait at ffffffff8116755b #2 [ffff8802108d7d00] pipe_read at ffffffff81167fb6 #3 [ffff8802108d7dc0] do_sync_read at ffffffff8115d92a #4 [ffff8802108d7ef0] vfs_read at ffffffff8115e355 #5 [ffff8802108d7f30] sys_read at ffffffff8115e491 #6 [ffff8802108d7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffc5dbcc10 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffc5dbcfa8 RDI: 0000000000000008 RBP: 00007fffc5dbcfa8 R8: 00007f8eee760778 R9: 0000000001800000 R10: 00007fffc5dbccc0 R11: 0000000000000246 R12: 00007fffc5dbcfa8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffc5dbce58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73993 TASK: ffff88087bc717d0 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff88082262bbe8] schedule at ffffffff8147dddc #1 [ffff88082262bcb0] pipe_wait at ffffffff8116755b #2 [ffff88082262bd00] pipe_read at ffffffff81167fb6 #3 [ffff88082262bdc0] do_sync_read at ffffffff8115d92a #4 [ffff88082262bef0] vfs_read at ffffffff8115e355 #5 [ffff88082262bf30] sys_read at ffffffff8115e491 #6 [ffff88082262bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff7da15410 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff7da157a8 RDI: 0000000000000008 RBP: 00007fff7da157a8 R8: 00007f74a75d5778 R9: 0000000001800000 R10: 00007fff7da154c0 R11: 0000000000000246 R12: 00007fff7da157a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff7da15658 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73994 TASK: ffff8804ff28b080 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff8804ff373848] schedule at ffffffff8147dddc #1 [ffff8804ff373910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff3739b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff3739d0] do_select at ffffffff81172898 #4 [ffff8804ff373d70] core_sys_select at ffffffff811734ba #5 [ffff8804ff373f10] sys_select at ffffffff81173847 #6 [ffff8804ff373f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f6d86717ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f6d86717d20 RSI: 00007f6d86717da0 RDI: 0000000000000011 RBP: 00007f6d86717d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f6d89bfeb10 R14: 00007f6d89bfeb10 R15: 00007f6d89bfe9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73995 TASK: ffff88087bc71080 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff8808224d7848] schedule at ffffffff8147dddc #1 [ffff8808224d7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224d79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224d79d0] do_select at ffffffff81172898 #4 [ffff8808224d7d70] core_sys_select at ffffffff811734ba #5 [ffff8808224d7f10] sys_select at ffffffff81173847 #6 [ffff8808224d7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f74a0bf3ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f74a0bf3d20 RSI: 00007f74a0bf3da0 RDI: 0000000000000011 RBP: 00007f74a0bf3d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f74a40dab10 R14: 00007f74a40dab10 R15: 00007f74a40da9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73996 TASK: ffff88018c5f4100 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff88045663f848] schedule at ffffffff8147dddc #1 [ffff88045663f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88045663f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88045663f9d0] do_select at ffffffff81172898 #4 [ffff88045663fd70] core_sys_select at ffffffff811734ba #5 [ffff88045663ff10] sys_select at ffffffff81173847 #6 [ffff88045663ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fbf78305ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fbf78305d20 RSI: 00007fbf78305da0 RDI: 0000000000000011 RBP: 00007fbf78305d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fbf7b7ecb10 R14: 00007fbf7b7ecb10 R15: 00007fbf7b7ec9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73997 TASK: ffff88031cd130c0 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff880464e5f848] schedule at ffffffff8147dddc #1 [ffff880464e5f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464e5f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464e5f9d0] do_select at ffffffff81172898 #4 [ffff880464e5fd70] core_sys_select at ffffffff811734ba #5 [ffff880464e5ff10] sys_select at ffffffff81173847 #6 [ffff880464e5ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f8ee7d7ece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f8ee7d7ed20 RSI: 00007f8ee7d7eda0 RDI: 0000000000000011 RBP: 00007f8ee7d7ed20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8eeb265b10 R14: 00007f8eeb265b10 R15: 00007f8eeb2659e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73998 TASK: ffff880501374100 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff880822473848] schedule at ffffffff8147dddc #1 [ffff880822473910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224739b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224739d0] do_select at ffffffff81172898 #4 [ffff880822473d70] core_sys_select at ffffffff811734ba #5 [ffff880822473f10] sys_select at ffffffff81173847 #6 [ffff880822473f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f45a9dfdce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f45a9dfdd20 RSI: 00007f45a9dfdda0 RDI: 0000000000000011 RBP: 00007f45a9dfdd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f45ad2e4b10 R14: 00007f45ad2e4b10 R15: 00007f45ad2e49e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73999 TASK: ffff880c7d3807d0 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff880c58257848] schedule at ffffffff8147dddc #1 [ffff880c58257910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c582579b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c582579d0] do_select at ffffffff81172898 #4 [ffff880c58257d70] core_sys_select at ffffffff811734ba #5 [ffff880c58257f10] sys_select at ffffffff81173847 #6 [ffff880c58257f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f7d96137ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f7d96137d20 RSI: 00007f7d96137da0 RDI: 0000000000000011 RBP: 00007f7d96137d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f7d9961eb10 R14: 00007f7d9961eb10 R15: 00007f7d9961e9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74000 TASK: ffff88046c636080 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff88031cd57848] schedule at ffffffff8147dddc #1 [ffff88031cd57910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88031cd579b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88031cd579d0] do_select at ffffffff81172898 #4 [ffff88031cd57d70] core_sys_select at ffffffff811734ba #5 [ffff88031cd57f10] sys_select at ffffffff81173847 #6 [ffff88031cd57f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fc1bac7cce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fc1bac7cd20 RSI: 00007fc1bac7cda0 RDI: 0000000000000011 RBP: 00007fc1bac7cd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fc1be163b10 R14: 00007fc1be163b10 R15: 00007fc1be1639e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74001 TASK: ffff88050115b040 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff8808222a7848] schedule at ffffffff8147dddc #1 [ffff8808222a7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808222a79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808222a79d0] do_select at ffffffff81172898 #4 [ffff8808222a7d70] core_sys_select at ffffffff811734ba #5 [ffff8808222a7f10] sys_select at ffffffff81173847 #6 [ffff8808222a7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f600ee80ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f600ee80d20 RSI: 00007f600ee80da0 RDI: 0000000000000011 RBP: 00007f600ee80d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f6012367b10 R14: 00007f6012367b10 R15: 00007f60123679e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74002 TASK: ffff88046c05a040 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff880464f2f848] schedule at ffffffff8147dddc #1 [ffff880464f2f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464f2f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464f2f9d0] do_select at ffffffff81172898 #4 [ffff880464f2fd70] core_sys_select at ffffffff811734ba #5 [ffff880464f2ff10] sys_select at ffffffff81173847 #6 [ffff880464f2ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f0a731fcce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f0a731fcd20 RSI: 00007f0a731fcda0 RDI: 0000000000000011 RBP: 00007f0a731fcd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f0a766e3b10 R14: 00007f0a766e3b10 R15: 00007f0a766e39e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74003 TASK: ffff880c7e4e5810 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff880bb8e4f848] schedule at ffffffff8147dddc #1 [ffff880bb8e4f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8e4f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8e4f9d0] do_select at ffffffff81172898 #4 [ffff880bb8e4fd70] core_sys_select at ffffffff811734ba #5 [ffff880bb8e4ff10] sys_select at ffffffff81173847 #6 [ffff880bb8e4ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f8fa4104ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f8fa4104d20 RSI: 00007f8fa4104da0 RDI: 0000000000000011 RBP: 00007f8fa4104d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8fa75ebb10 R14: 00007f8fa75ebb10 R15: 00007f8fa75eb9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74004 TASK: ffff880c7d0f1040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff880c5538b848] schedule at ffffffff8147dddc #1 [ffff880c5538b910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c5538b9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c5538b9d0] do_select at ffffffff81172898 #4 [ffff880c5538bd70] core_sys_select at ffffffff811734ba #5 [ffff880c5538bf10] sys_select at ffffffff81173847 #6 [ffff880c5538bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f1eb84dece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f1eb84ded20 RSI: 00007f1eb84deda0 RDI: 0000000000000011 RBP: 00007f1eb84ded20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f1ebb9c5b10 R14: 00007f1ebb9c5b10 R15: 00007f1ebb9c59e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74005 TASK: ffff880c54d98100 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff880c583e7848] schedule at ffffffff8147dddc #1 [ffff880c583e7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c583e79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c583e79d0] do_select at ffffffff81172898 #4 [ffff880c583e7d70] core_sys_select at ffffffff811734ba #5 [ffff880c583e7f10] sys_select at ffffffff81173847 #6 [ffff880c583e7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fc5fda07ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fc5fda07d20 RSI: 00007fc5fda07da0 RDI: 0000000000000011 RBP: 00007fc5fda07d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fc600eeeb10 R14: 00007fc600eeeb10 R15: 00007fc600eee9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74006 TASK: ffff880bbb7950c0 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff880bb8e93848] schedule at ffffffff8147dddc #1 [ffff880bb8e93910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8e939b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8e939d0] do_select at ffffffff81172898 #4 [ffff880bb8e93d70] core_sys_select at ffffffff811734ba #5 [ffff880bb8e93f10] sys_select at ffffffff81173847 #6 [ffff880bb8e93f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f6a162b9ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f6a162b9d20 RSI: 00007f6a162b9da0 RDI: 0000000000000011 RBP: 00007f6a162b9d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f6a197a0b10 R14: 00007f6a197a0b10 R15: 00007f6a197a09e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74007 TASK: ffff880c54ec40c0 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff880bbb623848] schedule at ffffffff8147dddc #1 [ffff880bbb623910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bbb6239b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bbb6239d0] do_select at ffffffff81172898 #4 [ffff880bbb623d70] core_sys_select at ffffffff811734ba #5 [ffff880bbb623f10] sys_select at ffffffff81173847 #6 [ffff880bbb623f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007faae5419ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007faae5419d20 RSI: 00007faae5419da0 RDI: 0000000000000011 RBP: 00007faae5419d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007faae8900b10 R14: 00007faae8900b10 R15: 00007faae89009e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74008 TASK: ffff88087bd5d040 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff880822333848] schedule at ffffffff8147dddc #1 [ffff880822333910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808223339b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808223339d0] do_select at ffffffff81172898 #4 [ffff880822333d70] core_sys_select at ffffffff811734ba #5 [ffff880822333f10] sys_select at ffffffff81173847 #6 [ffff880822333f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007ff7651bece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007ff7651bed20 RSI: 00007ff7651beda0 RDI: 0000000000000011 RBP: 00007ff7651bed20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007ff7686a5b10 R14: 00007ff7686a5b10 R15: 00007ff7686a59e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74009 TASK: ffff8808222900c0 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff8808220c7848] schedule at ffffffff8147dddc #1 [ffff8808220c7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808220c79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808220c79d0] do_select at ffffffff81172898 #4 [ffff8808220c7d70] core_sys_select at ffffffff811734ba #5 [ffff8808220c7f10] sys_select at ffffffff81173847 #6 [ffff8808220c7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f121be39ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f121be39d20 RSI: 00007f121be39da0 RDI: 0000000000000011 RBP: 00007f121be39d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f121f320b10 R14: 00007f121f320b10 R15: 00007f121f3209e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74010 TASK: ffff88082248f810 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff8808224db998] schedule at ffffffff8147dddc #1 [ffff8808224dba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224dbb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224dbb20] do_sys_poll at ffffffff81172f7b #4 [ffff8808224dbf40] sys_poll at ffffffff8117323c #5 [ffff8808224dbf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f74a05e3df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f74ac510e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b754d30 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f74a3ed42a0 R14: 0000000000000002 R15: 000000000b754d30 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74011 TASK: ffff880bbb755100 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff880bb8c6b998] schedule at ffffffff8147dddc #1 [ffff880bb8c6ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8c6bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8c6bb20] do_sys_poll at ffffffff81172f7b #4 [ffff880bb8c6bf40] sys_poll at ffffffff8117323c #5 [ffff880bb8c6bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f1eb7ecedf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f1ec3dfbe08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cbddc80 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f1eb7eceb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f1ebb7bf2a0 R14: 0000000000000002 R15: 000000000cbddc80 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74012 TASK: ffff880525739850 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff88087abb3998] schedule at ffffffff8147dddc #1 [ffff88087abb3a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88087abb3b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88087abb3b20] do_sys_poll at ffffffff81172f7b #4 [ffff88087abb3f40] sys_poll at ffffffff8117323c #5 [ffff88087abb3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f600e870d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bfdcd80 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f600e870b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f60121612a0 R14: 0000000000000002 R15: 000000000bfdcd80 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74013 TASK: ffff880c582de790 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff880c54dab998] schedule at ffffffff8147dddc #1 [ffff880c54daba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54dabb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54dabb20] do_sys_poll at ffffffff81172f7b #4 [ffff880c54dabf40] sys_poll at ffffffff8117323c #5 [ffff880c54dabf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f8fa3af4df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f8fafa21e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b5a1d30 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f8fa3af4b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f8fa73e52a0 R14: 0000000000000002 R15: 000000000b5a1d30 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74014 TASK: ffff88087db94790 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff8808224cf998] schedule at ffffffff8147dddc #1 [ffff8808224cfa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224cfb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224cfb20] do_sys_poll at ffffffff81172f7b #4 [ffff8808224cff40] sys_poll at ffffffff8117323c #5 [ffff8808224cff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f6d86107df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f6d92034e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c189d30 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f6d86107b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f6d899f82a0 R14: 0000000000000002 R15: 000000000c189d30 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74015 TASK: ffff8805284637d0 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff88082443b998] schedule at ffffffff8147dddc #1 [ffff88082443ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88082443bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88082443bb20] do_sys_poll at ffffffff81172f7b #4 [ffff88082443bf40] sys_poll at ffffffff8117323c #5 [ffff88082443bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f45a97eddf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f45b571ae08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b639d10 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f45a97edb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f45ad0de2a0 R14: 0000000000000002 R15: 000000000b639d10 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74016 TASK: ffff88052ab6c0c0 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff8808222e3998] schedule at ffffffff8147dddc #1 [ffff8808222e3a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808222e3b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808222e3b20] do_sys_poll at ffffffff81172f7b #4 [ffff8808222e3f40] sys_poll at ffffffff8117323c #5 [ffff8808222e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007ff764baedf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007ff770adbe08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c6bdce0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007ff764baeb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007ff76849f2a0 R14: 0000000000000002 R15: 000000000c6bdce0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74017 TASK: ffff880bb8ca0790 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff880bb8ddf998] schedule at ffffffff8147dddc #1 [ffff880bb8ddfa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8ddfb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8ddfb20] do_sys_poll at ffffffff81172f7b #4 [ffff880bb8ddff40] sys_poll at ffffffff8117323c #5 [ffff880bb8ddff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f6a15ca9df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f6a21bd6e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000d0b6d90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f6a15ca9b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f6a1959a2a0 R14: 0000000000000002 R15: 000000000d0b6d90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74018 TASK: ffff880525514810 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff8804ff03b998] schedule at ffffffff8147dddc #1 [ffff8804ff03ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff03bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff03bb20] do_sys_poll at ffffffff81172f7b #4 [ffff8804ff03bf40] sys_poll at ffffffff8117323c #5 [ffff8804ff03bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f121b829d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000ca68d10 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f121b829b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f121f11a2a0 R14: 0000000000000002 R15: 000000000ca68d10 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74019 TASK: ffff880c54df97d0 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff880c54da7998] schedule at ffffffff8147dddc #1 [ffff880c54da7a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54da7b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54da7b20] do_sys_poll at ffffffff81172f7b #4 [ffff880c54da7f40] sys_poll at ffffffff8117323c #5 [ffff880c54da7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fc5fd3f7df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007fc609324e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000ca8fcd0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007fc5fd3f7b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fc600ce82a0 R14: 0000000000000002 R15: 000000000ca8fcd0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74020 TASK: ffff880464faf850 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff88029521b998] schedule at ffffffff8147dddc #1 [ffff88029521ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88029521bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88029521bb20] do_sys_poll at ffffffff81172f7b #4 [ffff88029521bf40] sys_poll at ffffffff8117323c #5 [ffff88029521bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fbf77cf5dc8 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000003c2f6dc613 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cda9c80 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fbf7b5e62a0 R14: 0000000000000002 R15: 000000000cda9c80 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74021 TASK: ffff880465355790 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff8803d63c7998] schedule at ffffffff8147dddc #1 [ffff8803d63c7a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8803d63c7b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8803d63c7b20] do_sys_poll at ffffffff81172f7b #4 [ffff8803d63c7f40] sys_poll at ffffffff8117323c #5 [ffff8803d63c7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fc1ba66cd60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b9e4c60 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fc1bdf5d2a0 R14: 0000000000000002 R15: 000000000b9e4c60 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74022 TASK: ffff880464c257d0 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff880464e53998] schedule at ffffffff8147dddc #1 [ffff880464e53a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464e53b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464e53b20] do_sys_poll at ffffffff81172f7b #4 [ffff880464e53f40] sys_poll at ffffffff8117323c #5 [ffff880464e53f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f0a72becd60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bfdccd0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f0a764dd2a0 R14: 0000000000000002 R15: 000000000bfdccd0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74023 TASK: ffff880c5805b790 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff8809db78b998] schedule at ffffffff8147dddc #1 [ffff8809db78ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8809db78bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8809db78bb20] do_sys_poll at ffffffff81172f7b #4 [ffff8809db78bf40] sys_poll at ffffffff8117323c #5 [ffff8809db78bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f7d95b27d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c55fc90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f7d95b27b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f7d994182a0 R14: 0000000000000002 R15: 000000000c55fc90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74024 TASK: ffff8804653e4810 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff88046d027998] schedule at ffffffff8147dddc #1 [ffff88046d027a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046d027b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046d027b20] do_sys_poll at ffffffff81172f7b #4 [ffff88046d027f40] sys_poll at ffffffff8117323c #5 [ffff88046d027f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f8ee776ed60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cc4fc60 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f8ee776eb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f8eeb05f2a0 R14: 0000000000000002 R15: 000000000cc4fc60 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74025 TASK: ffff880c583847d0 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff880bb8d57998] schedule at ffffffff8147dddc #1 [ffff880bb8d57a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8d57b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8d57b20] do_sys_poll at ffffffff81172f7b #4 [ffff880bb8d57f40] sys_poll at ffffffff8117323c #5 [ffff880bb8d57f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007faae4e09df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007faaf0d36e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cce1ce0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007faae4e09b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007faae86fa2a0 R14: 0000000000000002 R15: 000000000cce1ce0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74026 TASK: ffff880464f9f850 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff88046d373be8] schedule at ffffffff8147dddc #1 [ffff88046d373cb0] pipe_wait at ffffffff8116755b #2 [ffff88046d373d00] pipe_read at ffffffff81167fb6 #3 [ffff88046d373dc0] do_sync_read at ffffffff8115d92a #4 [ffff88046d373ef0] vfs_read at ffffffff8115e355 #5 [ffff88046d373f30] sys_read at ffffffff8115e491 #6 [ffff88046d373f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff5c4a9790 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff5c4a9b28 RDI: 0000000000000008 RBP: 00007fff5c4a9b28 R8: 00007f4adcf66778 R9: 0000000001800000 R10: 00007fff5c4a9840 R11: 0000000000000246 R12: 00007fff5c4a9b28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff5c4a99d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74027 TASK: ffff880464f9f100 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff88021090b848] schedule at ffffffff8147dddc #1 [ffff88021090b910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88021090b9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88021090b9d0] do_select at ffffffff81172898 #4 [ffff88021090bd70] core_sys_select at ffffffff811734ba #5 [ffff88021090bf10] sys_select at ffffffff81173847 #6 [ffff88021090bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f4ad6584ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f4ad6584d20 RSI: 00007f4ad6584da0 RDI: 0000000000000011 RBP: 00007f4ad6584d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f4ad9a6bb10 R14: 00007f4ad9a6bb10 R15: 00007f4ad9a6b9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74028 TASK: ffff88046c71c790 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff880464ce3998] schedule at ffffffff8147dddc #1 [ffff880464ce3a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464ce3b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464ce3b20] do_sys_poll at ffffffff81172f7b #4 [ffff880464ce3f40] sys_poll at ffffffff8117323c #5 [ffff880464ce3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f4ad5f74d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c3d8cc0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f4ad5f74b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f4ad98652a0 R14: 0000000000000002 R15: 000000000c3d8cc0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74031 TASK: ffff88047c24a040 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff8803d63f7be8] schedule at ffffffff8147dddc #1 [ffff8803d63f7cb0] pipe_wait at ffffffff8116755b #2 [ffff8803d63f7d00] pipe_read at ffffffff81167fb6 #3 [ffff8803d63f7dc0] do_sync_read at ffffffff8115d92a #4 [ffff8803d63f7ef0] vfs_read at ffffffff8115e355 #5 [ffff8803d63f7f30] sys_read at ffffffff8115e491 #6 [ffff8803d63f7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffa93ce590 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffa93ce928 RDI: 0000000000000008 RBP: 00007fffa93ce928 R8: 00007f446e5ac778 R9: 0000000001800000 R10: 00007fffa93ce640 R11: 0000000000000246 R12: 00007fffa93ce928 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffa93ce7d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74032 TASK: ffff88046c164100 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff88018c5c3848] schedule at ffffffff8147dddc #1 [ffff88018c5c3910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88018c5c39b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88018c5c39d0] do_select at ffffffff81172898 #4 [ffff88018c5c3d70] core_sys_select at ffffffff811734ba #5 [ffff88018c5c3f10] sys_select at ffffffff81173847 #6 [ffff88018c5c3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f4467bcace0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f4467bcad20 RSI: 00007f4467bcada0 RDI: 0000000000000011 RBP: 00007f4467bcad20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f446b0b1b10 R14: 00007f446b0b1b10 R15: 00007f446b0b19e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74033 TASK: ffff880529e75790 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff88082252bbe8] schedule at ffffffff8147dddc #1 [ffff88082252bcb0] pipe_wait at ffffffff8116755b #2 [ffff88082252bd00] pipe_read at ffffffff81167fb6 #3 [ffff88082252bdc0] do_sync_read at ffffffff8115d92a #4 [ffff88082252bef0] vfs_read at ffffffff8115e355 #5 [ffff88082252bf30] sys_read at ffffffff8115e491 #6 [ffff88082252bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff167b4c10 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff167b4fa8 RDI: 0000000000000008 RBP: 00007fff167b4fa8 R8: 00007fbd32e49778 R9: 0000000001800000 R10: 00007fff167b4cc0 R11: 0000000000000246 R12: 00007fff167b4fa8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff167b4e58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74034 TASK: ffff8803d60a87d0 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff880210923be8] schedule at ffffffff8147dddc #1 [ffff880210923cb0] pipe_wait at ffffffff8116755b #2 [ffff880210923d00] pipe_read at ffffffff81167fb6 #3 [ffff880210923dc0] do_sync_read at ffffffff8115d92a #4 [ffff880210923ef0] vfs_read at ffffffff8115e355 #5 [ffff880210923f30] sys_read at ffffffff8115e491 #6 [ffff880210923f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff0323e310 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff0323e6a8 RDI: 0000000000000008 RBP: 00007fff0323e6a8 R8: 00007f8658d90778 R9: 0000000001800000 R10: 00007fff0323e3c0 R11: 0000000000000246 R12: 00007fff0323e6a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff0323e558 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74035 TASK: ffff8805011a9850 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff8804ff153be8] schedule at ffffffff8147dddc #1 [ffff8804ff153cb0] pipe_wait at ffffffff8116755b #2 [ffff8804ff153d00] pipe_read at ffffffff81167fb6 #3 [ffff8804ff153dc0] do_sync_read at ffffffff8115d92a #4 [ffff8804ff153ef0] vfs_read at ffffffff8115e355 #5 [ffff8804ff153f30] sys_read at ffffffff8115e491 #6 [ffff8804ff153f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffcaeca310 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffcaeca6a8 RDI: 0000000000000008 RBP: 00007fffcaeca6a8 R8: 00007f0768f1e778 R9: 0000000001800000 R10: 00007fffcaeca3c0 R11: 0000000000000246 R12: 00007fffcaeca6a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffcaeca558 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74036 TASK: ffff8803d60a8080 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff88046d523848] schedule at ffffffff8147dddc #1 [ffff88046d523910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046d5239b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046d5239d0] do_select at ffffffff81172898 #4 [ffff88046d523d70] core_sys_select at ffffffff811734ba #5 [ffff88046d523f10] sys_select at ffffffff81173847 #6 [ffff88046d523f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f86523aece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f86523aed20 RSI: 00007f86523aeda0 RDI: 0000000000000011 RBP: 00007f86523aed20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8655895b10 R14: 00007f8655895b10 R15: 00007f86558959e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74037 TASK: ffff880822225790 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff8808221e7848] schedule at ffffffff8147dddc #1 [ffff8808221e7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808221e79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808221e79d0] do_select at ffffffff81172898 #4 [ffff8808221e7d70] core_sys_select at ffffffff811734ba #5 [ffff8808221e7f10] sys_select at ffffffff81173847 #6 [ffff8808221e7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fbd2c467ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fbd2c467d20 RSI: 00007fbd2c467da0 RDI: 0000000000000011 RBP: 00007fbd2c467d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fbd2f94eb10 R14: 00007fbd2f94eb10 R15: 00007fbd2f94e9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74038 TASK: ffff8805011a9100 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff8804ff0e3848] schedule at ffffffff8147dddc #1 [ffff8804ff0e3910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff0e39b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff0e39d0] do_select at ffffffff81172898 #4 [ffff8804ff0e3d70] core_sys_select at ffffffff811734ba #5 [ffff8804ff0e3f10] sys_select at ffffffff81173847 #6 [ffff8804ff0e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f076253cce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f076253cd20 RSI: 00007f076253cda0 RDI: 0000000000000011 RBP: 00007f076253cd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f0765a23b10 R14: 00007f0765a23b10 R15: 00007f0765a239e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74039 TASK: ffff88046c0ff790 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff880464daf998] schedule at ffffffff8147dddc #1 [ffff880464dafa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464dafb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464dafb20] do_sys_poll at ffffffff81172f7b #4 [ffff880464daff40] sys_poll at ffffffff8117323c #5 [ffff880464daff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f44675badf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f44734e7e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000d264c90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f44675bab80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f446aeab2a0 R14: 0000000000000002 R15: 000000000d264c90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74040 TASK: ffff880c59718850 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff880c44bf7be8] schedule at ffffffff8147dddc #1 [ffff880c44bf7cb0] pipe_wait at ffffffff8116755b #2 [ffff880c44bf7d00] pipe_read at ffffffff81167fb6 #3 [ffff880c44bf7dc0] do_sync_read at ffffffff8115d92a #4 [ffff880c44bf7ef0] vfs_read at ffffffff8115e355 #5 [ffff880c44bf7f30] sys_read at ffffffff8115e491 #6 [ffff880c44bf7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffa2d22b90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffa2d22f28 RDI: 0000000000000008 RBP: 00007fffa2d22f28 R8: 00007f865464f778 R9: 0000000001800000 R10: 00007fffa2d22c40 R11: 0000000000000246 R12: 00007fffa2d22f28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffa2d22dd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74041 TASK: ffff8804653e1810 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff8804653c3be8] schedule at ffffffff8147dddc #1 [ffff8804653c3cb0] pipe_wait at ffffffff8116755b #2 [ffff8804653c3d00] pipe_read at ffffffff81167fb6 #3 [ffff8804653c3dc0] do_sync_read at ffffffff8115d92a #4 [ffff8804653c3ef0] vfs_read at ffffffff8115e355 #5 [ffff8804653c3f30] sys_read at ffffffff8115e491 #6 [ffff8804653c3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffd8ebaa90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffd8ebae28 RDI: 0000000000000008 RBP: 00007fffd8ebae28 R8: 00007fcbf5a76778 R9: 0000000001800000 R10: 00007fffd8ebab40 R11: 0000000000000246 R12: 00007fffd8ebae28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffd8ebacd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74042 TASK: ffff8804653e10c0 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff88046d0fb848] schedule at ffffffff8147dddc #1 [ffff88046d0fb910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046d0fb9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046d0fb9d0] do_select at ffffffff81172898 #4 [ffff88046d0fbd70] core_sys_select at ffffffff811734ba #5 [ffff88046d0fbf10] sys_select at ffffffff81173847 #6 [ffff88046d0fbf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fcbef094ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fcbef094d20 RSI: 00007fcbef094da0 RDI: 0000000000000011 RBP: 00007fcbef094d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fcbf257bb10 R14: 00007fcbf257bb10 R15: 00007fcbf257b9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74043 TASK: ffff880c59718100 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff880c54e4b848] schedule at ffffffff8147dddc #1 [ffff880c54e4b910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54e4b9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54e4b9d0] do_select at ffffffff81172898 #4 [ffff880c54e4bd70] core_sys_select at ffffffff811734ba #5 [ffff880c54e4bf10] sys_select at ffffffff81173847 #6 [ffff880c54e4bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f864dc6dce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f864dc6dd20 RSI: 00007f864dc6dda0 RDI: 0000000000000011 RBP: 00007f864dc6dd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8651154b10 R14: 00007f8651154b10 R15: 00007f86511549e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74044 TASK: ffff880822225040 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff88087da2f998] schedule at ffffffff8147dddc #1 [ffff88087da2fa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88087da2fb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88087da2fb20] do_sys_poll at ffffffff81172f7b #4 [ffff88087da2ff40] sys_poll at ffffffff8117323c #5 [ffff88087da2ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fbd2be57df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007fbd37d84e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000d497cd0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007fbd2be57b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fbd2f7482a0 R14: 0000000000000002 R15: 000000000d497cd0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74045 TASK: ffff88046538e850 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff88046536b998] schedule at ffffffff8147dddc #1 [ffff88046536ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046536bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046536bb20] do_sys_poll at ffffffff81172f7b #4 [ffff88046536bf40] sys_poll at ffffffff8117323c #5 [ffff88046536bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f8651d9ed60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c02ac90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f8651d9eb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f865568f2a0 R14: 0000000000000002 R15: 000000000c02ac90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74046 TASK: ffff88082214b7d0 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff8804ff16b998] schedule at ffffffff8147dddc #1 [ffff8804ff16ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff16bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff16bb20] do_sys_poll at ffffffff81172f7b #4 [ffff8804ff16bf40] sys_poll at ffffffff8117323c #5 [ffff8804ff16bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f0761f2cdf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f076de59e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bb05d10 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f0761f2cb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f076581d2a0 R14: 0000000000000002 R15: 000000000bb05d10 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74047 TASK: ffff880464e4f790 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff88046cf03998] schedule at ffffffff8147dddc #1 [ffff88046cf03a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046cf03b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046cf03b20] do_sys_poll at ffffffff81172f7b #4 [ffff88046cf03f40] sys_poll at ffffffff8117323c #5 [ffff88046cf03f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fcbeea84d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cbf3cc0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007fcbeea84b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fcbf23752a0 R14: 0000000000000002 R15: 000000000cbf3cc0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74048 TASK: ffff880c54cc1790 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff880c54e7f998] schedule at ffffffff8147dddc #1 [ffff880c54e7fa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54e7fb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54e7fb20] do_sys_poll at ffffffff81172f7b #4 [ffff880c54e7ff40] sys_poll at ffffffff8117323c #5 [ffff880c54e7ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f864d65ddf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f865958ae08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bc79d20 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f864d65db80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f8650f4e2a0 R14: 0000000000000002 R15: 000000000bc79d20 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b crash> ps | grep UN crash> bt PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b crash> log Initializing cgroup subsys cpuset Initializing cgroup subsys cpu Linux version 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 (hpcdelivery@atlas.frec.bull.fr) (gcc version 4.4.5 20110214 (Bull 4.4.5-6) (GCC) ) #1 SMP Mon Nov 7 15:21:24 CET 2011 Command line: ro root=UUID=a27dbff7-b526-4a0c-8b5d-1314d7a976a9 rd_NO_LUKS rd_NO_LVM rd_NO_MD rd_NO_DM LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS1,115200 crashkernel=192M rdloaddriver=ahci rdloaddriver=aacraid rdloaddriver=megaraid_sas cgroup_disable=memory selinux=0 nmi_watchdog=0 transparent_hugepage=never pciehp_disable tick_synchro=1 nointremap intel_iommu=off audit=0 KERNEL supported cpus: Intel GenuineIntel AMD AuthenticAMD Centaur CentaurHauls BIOS-provided physical RAM map: BIOS-e820: 0000000000000000 - 000000000009d000 (usable) BIOS-e820: 000000000009d000 - 00000000000a0000 (reserved) BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved) BIOS-e820: 0000000000100000 - 0000000079b3b000 (usable) BIOS-e820: 0000000079b3b000 - 0000000079b88000 (ACPI data) BIOS-e820: 0000000079b88000 - 000000007ed0a000 (usable) BIOS-e820: 000000007ed0a000 - 000000007ed0e000 (ACPI data) BIOS-e820: 000000007ed0e000 - 000000007ed13000 (reserved) BIOS-e820: 000000007ed13000 - 000000007ed14000 (ACPI data) BIOS-e820: 000000007ed14000 - 000000007ed1f000 (ACPI NVS) BIOS-e820: 000000007ed1f000 - 000000007ed2f000 (ACPI data) BIOS-e820: 000000007ed2f000 - 000000007ed30000 (ACPI NVS) BIOS-e820: 000000007ed30000 - 000000007ed31000 (ACPI data) BIOS-e820: 000000007ed31000 - 000000007ed32000 (ACPI NVS) BIOS-e820: 000000007ed32000 - 000000007ed52000 (reserved) BIOS-e820: 000000007ed52000 - 000000007ed53000 (ACPI data) BIOS-e820: 000000007ed53000 - 000000007ed59000 (usable) BIOS-e820: 000000007ed59000 - 000000007f000000 (ACPI NVS) BIOS-e820: 000000007f000000 - 0000000090000000 (reserved) BIOS-e820: 00000000fc000000 - 00000000fd000000 (reserved) BIOS-e820: 00000000fed1c000 - 00000000fed20000 (reserved) BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved) BIOS-e820: 0000000100000000 - 000000107fe8f000 (usable) BIOS-e820: 000000107fe8f000 - 000000107fedf000 (reserved) BIOS-e820: 000000107fedf000 - 000000107ffdf000 (ACPI NVS) BIOS-e820: 000000107ffdf000 - 000000107ffff000 (ACPI data) BIOS-e820: 000000107ffff000 - 0000001080000000 (usable) DMI 2.4 present. SMBIOS version 2.4 @ 0xFE120 e820 update range: 0000000000000000 - 0000000000001000 (usable) ==> (reserved) e820 remove range: 00000000000a0000 - 0000000000100000 (usable) last_pfn = 0x1080000 max_arch_pfn = 0x400000000 MTRR default type: write-back MTRR fixed ranges enabled: 00000-9FFFF write-back A0000-FFFFF uncachable MTRR variable ranges enabled: 0 base 00080000000 mask FFF80000000 uncachable 1 base FC000000000 mask FFF80000000 uncachable 2 disabled 3 disabled 4 disabled 5 disabled 6 disabled 7 disabled x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106 last_pfn = 0x7ed59 max_arch_pfn = 0x400000000 initial memory mapped : 0 - 20000000 init_memory_mapping: 0000000000000000-000000007ed59000 0000000000 - 007ec00000 page 2M 007ec00000 - 007ed59000 page 4k kernel direct mapping tables up to 7ed59000 @ 8000-c000 init_memory_mapping: 0000000100000000-0000001080000000 0100000000 - 1080000000 page 2M kernel direct mapping tables up to 1080000000 @ a000-4d000 RAMDISK: 37859000 - 37fefb26 ACPI: RSDP 00000000000fe020 00024 (v02 INTEL ) ACPI: XSDT 000000007ed52120 0008C (v01 INTEL TIANO 00000000 01000013) ACPI: FACP 000000007ed30000 000F4 (v04 INTEL TIANO 00000000 MSFT 01000013) ACPI: DSDT 000000007ed25000 09E8C (v02 INTEL TIANO 00000003 MSFT 01000013) ACPI: FACS 000000007ed2f000 00040 ACPI: APIC 000000007ed24000 004C4 (v02 INTEL TIANO 00000000 MSFT 01000013) ACPI: MCFG 000000007ed23000 0003C (v01 INTEL TIANO 00000001 MSFT 01000013) ACPI: HPET 000000007ed22000 00038 (v01 INTEL TIANO 00000001 MSFT 01000013) ACPI: SLIT 000000007ed21000 00050 (v01 INTEL TIANO 00000001 MSFT 01000013) ACPI: SRAT 000000007ed20000 00A30 (v02 INTEL TIANO 00000001 MSFT 01000013) ACPI: SSDT 0000000079b3b000 4C0B4 (v02 INTEL SSDT PM 00004000 INTL 20091214) ACPI: SPMI 000000007ed1f000 00040 (v05 INTEL INSYDE 00000001 ? 00000000) ACPI: SPCR 000000007ed13000 00050 (v01 INSYDE INSYDE 00000001 ? 00000001) ACPI: HEST 000000007ed0d000 000A8 (v01 INSYDE THURLEY 00000001 ? 00000001) ACPI: ERST 000000007ed0c000 00230 (v01 INSYDE THURLEY 00000001 ? 00000001) ACPI: BERT 000000007ed0b000 00030 (v01 INSYDE THURLEY 00000001 ? 00000001) ACPI: EINJ 000000007ed0a000 00130 (v01 INSYDE THURLEY 00000001 ? 00000001) ACPI: Local APIC address 0xfee00000 SRAT: PXM 0 -> APIC 0 -> Node 0 SRAT: PXM 1 -> APIC 32 -> Node 1 SRAT: PXM 2 -> APIC 64 -> Node 2 SRAT: PXM 3 -> APIC 96 -> Node 3 SRAT: PXM 0 -> APIC 16 -> Node 0 SRAT: PXM 1 -> APIC 48 -> Node 1 SRAT: PXM 2 -> APIC 80 -> Node 2 SRAT: PXM 3 -> APIC 112 -> Node 3 SRAT: PXM 0 -> APIC 4 -> Node 0 SRAT: PXM 1 -> APIC 36 -> Node 1 SRAT: PXM 2 -> APIC 68 -> Node 2 SRAT: PXM 3 -> APIC 100 -> Node 3 SRAT: PXM 0 -> APIC 20 -> Node 0 SRAT: PXM 1 -> APIC 52 -> Node 1 SRAT: PXM 2 -> APIC 84 -> Node 2 SRAT: PXM 3 -> APIC 116 -> Node 3 SRAT: PXM 0 -> APIC 2 -> Node 0 SRAT: PXM 1 -> APIC 34 -> Node 1 SRAT: PXM 2 -> APIC 66 -> Node 2 SRAT: PXM 3 -> APIC 98 -> Node 3 SRAT: PXM 0 -> APIC 18 -> Node 0 SRAT: PXM 1 -> APIC 50 -> Node 1 SRAT: PXM 2 -> APIC 82 -> Node 2 SRAT: PXM 3 -> APIC 114 -> Node 3 SRAT: PXM 0 -> APIC 6 -> Node 0 SRAT: PXM 1 -> APIC 38 -> Node 1 SRAT: PXM 2 -> APIC 70 -> Node 2 SRAT: PXM 3 -> APIC 102 -> Node 3 SRAT: PXM 0 -> APIC 22 -> Node 0 SRAT: PXM 1 -> APIC 54 -> Node 1 SRAT: PXM 2 -> APIC 86 -> Node 2 SRAT: PXM 3 -> APIC 118 -> Node 3 SRAT: Node 0 PXM 0 0-80000000 SRAT: Node 0 PXM 0 100000000-480000000 SRAT: Node 1 PXM 1 480000000-880000000 SRAT: Node 2 PXM 2 880000000-c80000000 SRAT: Node 3 PXM 3 c80000000-1080000000 NUMA: Using 31 for the hash shift. Bootmem setup node 0 0000000000000000-0000000480000000 NODE_DATA [0000000000048000 - 000000000004dfff] bootmap [0000000000100000 - 000000000018ffff] pages 90 (9 early reservations) ==> bootmem [0000000000 - 0480000000] #0 [0000000000 - 0000001000] BIOS data page ==> [0000000000 - 0000001000] #1 [0000006000 - 0000008000] TRAMPOLINE ==> [0000006000 - 0000008000] #2 [0001000000 - 0001cfaf94] TEXT DATA BSS ==> [0001000000 - 0001cfaf94] #3 [0037859000 - 0037fefb26] RAMDISK ==> [0037859000 - 0037fefb26] #4 [0000097c00 - 0000100000] BIOS reserved ==> [0000097c00 - 0000100000] #5 [0001cfb000 - 0001cfb0c4] BRK ==> [0001cfb000 - 0001cfb0c4] #6 [0000008000 - 000000a000] PGTABLE ==> [0000008000 - 000000a000] #7 [000000a000 - 0000048000] PGTABLE ==> [000000a000 - 0000048000] #8 [0000001000 - 0000001050] ACPI SLIT ==> [0000001000 - 0000001050] Bootmem setup node 1 0000000480000000-0000000880000000 NODE_DATA [0000000480000040 - 000000048000603f] bootmap [0000000480007000 - 0000000480086fff] pages 80 (9 early reservations) ==> bootmem [0480000000 - 0880000000] #0 [0000000000 - 0000001000] BIOS data page #1 [0000006000 - 0000008000] TRAMPOLINE #2 [0001000000 - 0001cfaf94] TEXT DATA BSS #3 [0037859000 - 0037fefb26] RAMDISK #4 [0000097c00 - 0000100000] BIOS reserved #5 [0001cfb000 - 0001cfb0c4] BRK #6 [0000008000 - 000000a000] PGTABLE #7 [000000a000 - 0000048000] PGTABLE #8 [0000001000 - 0000001050] ACPI SLIT Bootmem setup node 2 0000000880000000-0000000c80000000 NODE_DATA [0000000880000080 - 000000088000607f] bootmap [0000000880007000 - 0000000880086fff] pages 80 (9 early reservations) ==> bootmem [0880000000 - 0c80000000] #0 [0000000000 - 0000001000] BIOS data page #1 [0000006000 - 0000008000] TRAMPOLINE #2 [0001000000 - 0001cfaf94] TEXT DATA BSS #3 [0037859000 - 0037fefb26] RAMDISK #4 [0000097c00 - 0000100000] BIOS reserved #5 [0001cfb000 - 0001cfb0c4] BRK #6 [0000008000 - 000000a000] PGTABLE #7 [000000a000 - 0000048000] PGTABLE #8 [0000001000 - 0000001050] ACPI SLIT Bootmem setup node 3 0000000c80000000-0000001080000000 NODE_DATA [0000000c800000c0 - 0000000c800060bf] bootmap [0000000c80007000 - 0000000c80086fff] pages 80 (9 early reservations) ==> bootmem [0c80000000 - 1080000000] #0 [0000000000 - 0000001000] BIOS data page #1 [0000006000 - 0000008000] TRAMPOLINE #2 [0001000000 - 0001cfaf94] TEXT DATA BSS #3 [0037859000 - 0037fefb26] RAMDISK #4 [0000097c00 - 0000100000] BIOS reserved #5 [0001cfb000 - 0001cfb0c4] BRK #6 [0000008000 - 000000a000] PGTABLE #7 [000000a000 - 0000048000] PGTABLE #8 [0000001000 - 0000001050] ACPI SLIT found SMP MP-table at [ffff8800000fe270] fe270 Reserving 192MB of memory at 32MB for crashkernel (System RAM: 67584MB) [ffffea0000000000-ffffea000fbfffff] PMD -> [ffff880028600000-ffff8800365fffff] on node 0 [ffffea000fc00000-ffffea001dbfffff] PMD -> [ffff880480200000-ffff88048e1fffff] on node 1 [ffffea001dc00000-ffffea002bbfffff] PMD -> [ffff880880200000-ffff88088e1fffff] on node 2 [ffffea002bc00000-ffffea0039bfffff] PMD -> [ffff880c80200000-ffff880c8e1fffff] on node 3 Zone PFN ranges: DMA 0x00000001 -> 0x00001000 DMA32 0x00001000 -> 0x00100000 Normal 0x00100000 -> 0x01080000 Movable zone start PFN for each node early_node_map[9] active PFN ranges 0: 0x00000001 -> 0x0000009d 0: 0x00000100 -> 0x00079b3b 0: 0x00079b88 -> 0x0007ed0a 0: 0x0007ed53 -> 0x0007ed59 0: 0x00100000 -> 0x00480000 1: 0x00480000 -> 0x00880000 2: 0x00880000 -> 0x00c80000 3: 0x00c80000 -> 0x0107fe8f 3: 0x0107ffff -> 0x01080000 On node 0 totalpages: 4189279 DMA zone: 56 pages used for memmap DMA zone: 171 pages reserved DMA zone: 3769 pages, LIFO batch:0 DMA32 zone: 14280 pages used for memmap DMA32 zone: 500987 pages, LIFO batch:31 Normal zone: 50176 pages used for memmap Normal zone: 3619840 pages, LIFO batch:31 On node 1 totalpages: 4194304 Normal zone: 57344 pages used for memmap Normal zone: 4136960 pages, LIFO batch:31 On node 2 totalpages: 4194304 Normal zone: 57344 pages used for memmap Normal zone: 4136960 pages, LIFO batch:31 On node 3 totalpages: 4193936 Normal zone: 57344 pages used for memmap Normal zone: 4136592 pages, LIFO batch:31 ACPI: PM-Timer IO Port: 0x408 ACPI: Local APIC address 0xfee00000 ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x20] enabled) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x40] enabled) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x60] enabled) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x10] enabled) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x30] enabled) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x50] enabled) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x70] enabled) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x04] enabled) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x24] enabled) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x44] enabled) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x64] enabled) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x14] enabled) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x34] enabled) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x54] enabled) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x74] enabled) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x02] enabled) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x22] enabled) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x42] enabled) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x62] enabled) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x12] enabled) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x32] enabled) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x52] enabled) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x72] enabled) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x06] enabled) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x26] enabled) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x46] enabled) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x66] enabled) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x16] enabled) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x36] enabled) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x56] enabled) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x76] enabled) ACPI: LAPIC (acpi_id[0x20] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x21] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x22] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x23] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x24] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x25] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x26] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x27] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x28] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x29] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x2a] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x2b] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x2c] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x2d] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x2e] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x2f] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x30] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x31] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x32] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x33] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x34] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x35] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x36] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x37] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x38] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x39] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x3a] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x3b] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x3c] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x3d] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x3e] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x3f] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x40] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x41] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x42] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x43] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x44] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x45] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x46] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x47] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x48] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x49] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x4a] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x4b] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x4c] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x4d] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x4e] lapic_id[0xff] disabled) ACPI: LAPIC (acpi_id[0x4f] lapic_id[0xff] disabled) ACPI: LAPIC_NMI (acpi_id[0x00] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x05] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x06] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x07] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x08] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x09] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x0a] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x0b] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x0c] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x0d] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x0e] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x0f] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x10] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x11] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x12] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x13] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x14] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x15] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x16] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x17] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x18] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x19] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x1a] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x1b] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x1c] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x1d] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x1e] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x1f] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x20] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x21] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x22] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x23] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x24] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x25] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x26] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x27] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x28] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x29] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x2a] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x2b] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x2c] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x2d] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x2e] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x2f] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x30] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x31] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x32] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x33] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x34] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x35] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x36] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x37] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x38] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x39] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x3a] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x3b] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x3c] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x3d] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x3e] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x3f] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x40] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x41] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x42] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x43] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x44] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x45] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x46] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x47] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x48] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x49] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x4a] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x4b] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x4c] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x4d] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x4e] high level lint[0x1]) ACPI: LAPIC_NMI (acpi_id[0x4f] high level lint[0x1]) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) ACPI: IRQ0 used by override. ACPI: IRQ2 used by override. ACPI: IRQ9 used by override. Using ACPI (MADT) for SMP configuration information ACPI: HPET id: 0x8086a301 base: 0xfed00000 SMP: Allowing 80 CPUs, 48 hotplug CPUs nr_irqs_gsi: 48 PM: Registered nosave memory: 000000000009d000 - 00000000000a0000 PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000 PM: Registered nosave memory: 00000000000e0000 - 0000000000100000 PM: Registered nosave memory: 0000000079b3b000 - 0000000079b88000 PM: Registered nosave memory: 000000007ed0a000 - 000000007ed0e000 PM: Registered nosave memory: 000000007ed0e000 - 000000007ed13000 PM: Registered nosave memory: 000000007ed13000 - 000000007ed14000 PM: Registered nosave memory: 000000007ed14000 - 000000007ed1f000 PM: Registered nosave memory: 000000007ed1f000 - 000000007ed2f000 PM: Registered nosave memory: 000000007ed2f000 - 000000007ed30000 PM: Registered nosave memory: 000000007ed30000 - 000000007ed31000 PM: Registered nosave memory: 000000007ed31000 - 000000007ed32000 PM: Registered nosave memory: 000000007ed32000 - 000000007ed52000 PM: Registered nosave memory: 000000007ed52000 - 000000007ed53000 PM: Registered nosave memory: 000000007ed59000 - 000000007f000000 PM: Registered nosave memory: 000000007f000000 - 0000000090000000 PM: Registered nosave memory: 0000000090000000 - 00000000fc000000 PM: Registered nosave memory: 00000000fc000000 - 00000000fd000000 PM: Registered nosave memory: 00000000fd000000 - 00000000fed1c000 PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000 PM: Registered nosave memory: 00000000fed20000 - 00000000ff800000 PM: Registered nosave memory: 00000000ff800000 - 0000000100000000 PM: Registered nosave memory: 000000107fe8f000 - 000000107fedf000 PM: Registered nosave memory: 000000107fedf000 - 000000107ffdf000 PM: Registered nosave memory: 000000107ffdf000 - 000000107ffff000 Allocating PCI resources starting at 90000000 (gap: 90000000:6c000000) Booting paravirtualized kernel on bare hardware NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:80 nr_node_ids:4 PERCPU: Embedded 27 pages/cpu @ffff880036600000 s79640 r8192 d22760 u262144 pcpu-alloc: s79640 r8192 d22760 u262144 alloc=1*2097152 pcpu-alloc: [0] 00 04 08 12 16 20 24 28 [0] 32 36 40 44 48 52 56 60 pcpu-alloc: [0] 64 68 72 76 -- -- -- -- [1] 01 05 09 13 17 21 25 29 pcpu-alloc: [1] 33 37 41 45 49 53 57 61 [1] 65 69 73 77 -- -- -- -- pcpu-alloc: [2] 02 06 10 14 18 22 26 30 [2] 34 38 42 46 50 54 58 62 pcpu-alloc: [2] 66 70 74 78 -- -- -- -- [3] 03 07 11 15 19 23 27 31 pcpu-alloc: [3] 35 39 43 47 51 55 59 63 [3] 67 71 75 79 -- -- -- -- Built 4 zonelists in Zone order, mobility grouping on. Total pages: 16535108 Policy zone: Normal Kernel command line: ro root=UUID=a27dbff7-b526-4a0c-8b5d-1314d7a976a9 rd_NO_LUKS rd_NO_LVM rd_NO_MD rd_NO_DM LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS1,115200 crashkernel=192M rdloaddriver=ahci rdloaddriver=aacraid rdloaddriver=megaraid_sas cgroup_disable=memory selinux=0 nmi_watchdog=0 transparent_hugepage=never pciehp_disable tick_synchro=1 nointremap intel_iommu=off audit=0 Disabling memory control group subsystem Intel-IOMMU: disabled audit: disabled (until reboot) PID hash table entries: 4096 (order: 3, 32768 bytes) Tick synchro will use HPET. Checking aperture... No AGP bridge found PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000 software IO TLB at phys 0x20000000 - 0x24000000 Memory: 65876412k/69206016k available (4641k kernel code, 2118724k absent, 1210880k reserved, 6395k data, 784k init) Hierarchical RCU implementation. NR_IRQS:4352 nr_irqs:1456 Extended CMOS year: 2000 Console: colour VGA+ 80x25 console [tty0] enabled console [ttyS1] enabled HPET: enabling legacy interrupts Wrote HPET irq cfg 3 hpet clockevent registered HPET: 4 timers in total, 0 timers will be used for per-cpu timer Fast TSC calibration using PIT Detected 2266.834 MHz processor. Calibrating delay loop (skipped), value calculated using timer frequency.. 4533.66 BogoMIPS (lpj=22668340) pid_max: default: 81920 minimum: 640 Security Framework initialized SELinux: Disabled at boot. Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes) Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes) Mount-cache hash table entries: 256 Initializing cgroup subsys ns Initializing cgroup subsys cpuacct Initializing cgroup subsys memory Initializing cgroup subsys devices Initializing cgroup subsys freezer Initializing cgroup subsys net_cls Initializing cgroup subsys blkio CPU: Physical Processor ID: 0 CPU: Processor Core ID: 0 mce: CPU supports 22 MCE banks CPU0: Thermal monitoring enabled (TM1) using mwait in idle threads. ACPI: Core revision 20090903 ftrace: converting mcount calls to 0f 1f 44 00 00 ftrace: allocating 19294 entries in 76 pages Not enabling x2apic, Intr-remapping init failed. Setting APIC routing to physical flat ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 CPU0: Intel(R) Xeon(R) CPU X7560 @ 2.27GHz stepping 06 Performance Events: PEBS fmt1+, Nehalem events, Intel PMU driver. ... version: 3 ... bit width: 48 ... generic registers: 4 ... value mask: 0000ffffffffffff ... max period: 000000007fffffff ... fixed-purpose events: 3 ... event mask: 000000070000000f Booting Node 1, Processors #1 Ok. Booting Node 2, Processors #2 Ok. Booting Node 3, Processors #3 Ok. Booting Node 0, Processors #4 Ok. Booting Node 1, Processors #5 Ok. Booting Node 2, Processors #6 Ok. Booting Node 3, Processors #7 Ok. Booting Node 0, Processors #8 Ok. Booting Node 1, Processors #9 Ok. Booting Node 2, Processors #10 Ok. Booting Node 3, Processors #11 Ok. Booting Node 0, Processors #12 Ok. Booting Node 1, Processors #13 Ok. Booting Node 2, Processors #14 Ok. Booting Node 3, Processors #15 Ok. Booting Node 0, Processors #16 Ok. Booting Node 1, Processors #17 Ok. Booting Node 2, Processors #18 Ok. Booting Node 3, Processors #19 Ok. Booting Node 0, Processors #20 Ok. Booting Node 1, Processors #21 Ok. Booting Node 2, Processors #22 Ok. Booting Node 3, Processors #23 Ok. Booting Node 0, Processors #24 Ok. Booting Node 1, Processors #25 Ok. Booting Node 2, Processors #26 Ok. Booting Node 3, Processors #27 Ok. Booting Node 0, Processors #28 Ok. Booting Node 1, Processors #29 Ok. Booting Node 2, Processors #30 Ok. Booting Node 3, Processors #31 Brought up 32 CPUs Total of 32 processors activated (145314.10 BogoMIPS). sizeof(vma)=200 bytes sizeof(page)=56 bytes sizeof(inode)=592 bytes sizeof(dentry)=192 bytes sizeof(ext3inode)=800 bytes sizeof(buffer_head)=104 bytes sizeof(skbuff)=232 bytes sizeof(task_struct)=1872 bytes devtmpfs: initialized regulator: core version 0.5 NET: Registered protocol family 16 ACPI FADT declares the system doesn't support PCIe ASPM, so disable it ACPI: bus type pci registered PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255 PCI: MCFG area at 80000000 reserved in E820 PCI: Using MMCONFIG at 80000000 - 8fffffff PCI: Using configuration type 1 for base access bio: create slab at 0 ACPI: EC: Look up EC in DSDT ACPI Error (psargs-0359): [WCB1] Namespace lookup failure, AE_NOT_FOUND ACPI Error (psparse-0537): Method parse/execution failed [\_SB_._OSC] (Node ffff88107e0803d0), AE_NOT_FOUND ACPI: Interpreter enabled ACPI: (supports S0 S5) ACPI: Using IOAPIC for interrupt routing ACPI: No dock devices found. ACPI: PCI Root Bridge [IOH0] (0000:00) I/O only node 4, pxm 4, CPU-mem node 0 pci 0000:00:00.0: PME# supported from D0 D3hot D3cold pci 0000:00:00.0: PME# disabled pci 0000:00:01.0: PME# supported from D0 D3hot D3cold pci 0000:00:01.0: PME# disabled pci 0000:00:03.0: PME# supported from D0 D3hot D3cold pci 0000:00:03.0: PME# disabled pci 0000:00:05.0: PME# supported from D0 D3hot D3cold pci 0000:00:05.0: PME# disabled pci 0000:00:07.0: PME# supported from D0 D3hot D3cold pci 0000:00:07.0: PME# disabled pci 0000:00:13.0: reg 10 32bit mmio: [0x91c24000-0x91c24fff] pci 0000:00:13.0: PME# supported from D0 D3hot D3cold pci 0000:00:13.0: PME# disabled pci 0000:00:16.0: reg 10 64bit mmio: [0x91c00000-0x91c03fff] pci 0000:00:16.1: reg 10 64bit mmio: [0x91c04000-0x91c07fff] pci 0000:00:16.2: reg 10 64bit mmio: [0x91c08000-0x91c0bfff] pci 0000:00:16.3: reg 10 64bit mmio: [0x91c0c000-0x91c0ffff] pci 0000:00:16.4: reg 10 64bit mmio: [0x91c10000-0x91c13fff] pci 0000:00:16.5: reg 10 64bit mmio: [0x91c14000-0x91c17fff] pci 0000:00:16.6: reg 10 64bit mmio: [0x91c18000-0x91c1bfff] pci 0000:00:16.7: reg 10 64bit mmio: [0x91c1c000-0x91c1ffff] pci 0000:00:1a.0: reg 20 io port: [0x20e0-0x20ff] pci 0000:00:1a.1: reg 20 io port: [0x20c0-0x20df] pci 0000:00:1a.2: reg 20 io port: [0x20a0-0x20bf] pci 0000:00:1a.7: reg 10 32bit mmio: [0x91c22000-0x91c223ff] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold pci 0000:00:1a.7: PME# disabled pci 0000:00:1d.0: reg 20 io port: [0x2080-0x209f] pci 0000:00:1d.1: reg 20 io port: [0x2060-0x207f] pci 0000:00:1d.2: reg 20 io port: [0x2040-0x205f] pci 0000:00:1d.7: reg 10 32bit mmio: [0x91c21000-0x91c213ff] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold pci 0000:00:1d.7: PME# disabled pci 0000:00:1f.2: reg 10 io port: [0x2108-0x210f] pci 0000:00:1f.2: reg 14 io port: [0x2114-0x2117] pci 0000:00:1f.2: reg 18 io port: [0x2100-0x2107] pci 0000:00:1f.2: reg 1c io port: [0x2110-0x2113] pci 0000:00:1f.2: reg 20 io port: [0x2020-0x203f] pci 0000:00:1f.2: reg 24 32bit mmio: [0x91c20000-0x91c207ff] pci 0000:00:1f.2: PME# supported from D3hot pci 0000:00:1f.2: PME# disabled pci 0000:00:1f.3: reg 10 64bit mmio: [0x91c23000-0x91c230ff] pci 0000:00:1f.3: reg 20 io port: [0x2000-0x201f] pci 0000:01:00.0: reg 10 32bit mmio: [0x91b20000-0x91b3ffff] pci 0000:01:00.0: reg 18 io port: [0x1020-0x103f] pci 0000:01:00.0: reg 1c 32bit mmio: [0x91b44000-0x91b47fff] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold pci 0000:01:00.0: PME# disabled pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.0: reg 190 64bit mmio pref: [0x91920000-0x91923fff] pci 0000:01:00.1: reg 10 32bit mmio: [0x91b00000-0x91b1ffff] pci 0000:01:00.1: reg 18 io port: [0x1000-0x101f] pci 0000:01:00.1: reg 1c 32bit mmio: [0x91b40000-0x91b43fff] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold pci 0000:01:00.1: PME# disabled pci 0000:01:00.1: reg 184 64bit mmio pref: [0x91940000-0x91943fff] pci 0000:01:00.1: reg 190 64bit mmio pref: [0x91960000-0x91963fff] pci 0000:00:01.0: bridge io port: [0x1000-0x1fff] pci 0000:00:01.0: bridge 32bit mmio: [0x91b00000-0x91bfffff] pci 0000:00:01.0: bridge 64bit mmio pref: [0x91900000-0x919fffff] pci 0000:05:00.0: reg 10 64bit mmio: [0x91a00000-0x91afffff] pci 0000:05:00.0: reg 18 64bit mmio pref: [0x90000000-0x907fffff] pci 0000:00:05.0: bridge 32bit mmio: [0x91a00000-0x91afffff] pci 0000:00:05.0: bridge 64bit mmio pref: [0x90000000-0x907fffff] pci 0000:07:00.0: reg 10 32bit mmio pref: [0x90800000-0x90ffffff] pci 0000:07:00.0: reg 14 32bit mmio: [0x91800000-0x91803fff] pci 0000:07:00.0: reg 18 32bit mmio: [0x91000000-0x917fffff] pci 0000:00:1e.0: transparent bridge pci 0000:00:1e.0: bridge 32bit mmio: [0x91000000-0x918fffff] pci 0000:00:1e.0: bridge 64bit mmio pref: [0x90800000-0x90ffffff] pci_bus 0000:00: on NUMA node 4 (pxm 4) ACPI: PCI Interrupt Routing Table [\_SB_.IOH0._PRT] ACPI: PCI Interrupt Routing Table [\_SB_.IOH0.MRP1._PRT] ACPI: PCI Interrupt Routing Table [\_SB_.IOH0.MRP5._PRT] ACPI: PCI Interrupt Routing Table [\_SB_.IOH0.MRP7._PRT] ACPI: PCI Interrupt Routing Table [\_SB_.IOH0.IP2P._PRT] ACPI: PCI Root Bridge [PCI6] (0000:fc) ACPI: PCI Interrupt Routing Table [\_SB_.PCI6._PRT] ACPI: PCI Root Bridge [PCI5] (0000:fd) ACPI: PCI Interrupt Routing Table [\_SB_.PCI5._PRT] ACPI: PCI Root Bridge [PCI4] (0000:fe) ACPI: PCI Interrupt Routing Table [\_SB_.PCI4._PRT] ACPI: PCI Root Bridge [PCI3] (0000:ff) ACPI: PCI Interrupt Routing Table [\_SB_.PCI3._PRT] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 14 15) ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 14 15) ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11 12 14 15) ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 7 9 10 11 12 14 15) ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled. ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *9 10 11 12 14 15) ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled. ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11 12 14 15) HEST: HEST table parsing is initialized. vgaarb: device added: PCI:0000:07:00.0,decodes=io+mem,owns=io+mem,locks=none vgaarb: loaded SCSI subsystem initialized libata version 3.00 loaded. usbcore: registered new interface driver usbfs usbcore: registered new interface driver hub usbcore: registered new device driver usb PCI: Using ACPI for IRQ routing PCI: old code would have set cacheline size to 32 bytes, but clflush_size = 64 PCI: pci_cache_line_size set to 64 bytes NetLabel: Initializing NetLabel: domain hash size = 128 NetLabel: protocols = UNLABELED CIPSOv4 NetLabel: unlabeled traffic allowed by default hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0 hpet0: 4 comparators, 64-bit 14.318180 MHz counter Switching to clocksource tsc Note: Tick synchro is active, _NOT_ switching to hres timers Starting HPET test HPET TEST: OK pnp: PnP ACPI init ACPI: bus type pnp registered pnp: PnP ACPI: found 13 devices ACPI: ACPI bus type pnp unregistered system 00:07: ioport range 0x500-0x53f has been reserved system 00:07: ioport range 0x400-0x47f has been reserved system 00:07: ioport range 0x800-0x81f has been reserved system 00:07: iomem range 0xfed1c000-0xfed8bffe could not be reserved system 00:07: iomem range 0xff000000-0xffffffff could not be reserved system 00:07: iomem range 0xfee00000-0xfeefffff has been reserved system 00:07: iomem range 0xfed12000-0xfed1200f has been reserved system 00:07: iomem range 0xfed12010-0xfed1201f has been reserved system 00:07: iomem range 0xfed1b000-0xfed1bfff has been reserved pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.0: reg 190 64bit mmio pref: [0x91920000-0x91923fff] pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.1: reg 184 64bit mmio pref: [0x91940000-0x91943fff] pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.0: reg 190 64bit mmio pref: [0x91920000-0x91923fff] pci 0000:01:00.1: reg 190 64bit mmio pref: [0x91960000-0x91963fff] pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.0: reg 190 64bit mmio pref: [0x91920000-0x91923fff] pci 0000:01:00.1: reg 184 64bit mmio pref: [0x91940000-0x91943fff] pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.0: reg 184 64bit mmio pref: [0x91900000-0x91903fff] pci 0000:01:00.0: reg 190 64bit mmio pref: [0x91920000-0x91923fff] pci 0000:01:00.0: reg 190 64bit mmio pref: [0x91920000-0x91923fff] pci 0000:01:00.1: reg 184 64bit mmio pref: [0x91940000-0x91943fff] pci 0000:01:00.1: reg 184 64bit mmio pref: [0x91940000-0x91943fff] pci 0000:01:00.1: reg 190 64bit mmio pref: [0x91960000-0x91963fff] pci 0000:01:00.1: reg 190 64bit mmio pref: [0x91960000-0x91963fff] pci 0000:00:01.0: PCI bridge to [bus 01-03] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01 pci 0000:00:01.0: bridge window [0x1000-0x1fff] pci 0000:00:01.0: bridge window [0x91b00000-0x91bfffff] pci 0000:00:01.0: bridge window [0x91900000-0x919fffff] pci 0000:00:03.0: PCI bridge to [bus 04-04] pci 0000:00:03.0: PCI bridge, secondary bus 0000:04 pci 0000:00:03.0: bridge window [io disabled] pci 0000:00:03.0: bridge window [mem disabled] pci 0000:00:03.0: bridge window [mem pref disabled] pci 0000:00:05.0: PCI bridge to [bus 05-05] pci 0000:00:05.0: PCI bridge, secondary bus 0000:05 pci 0000:00:05.0: bridge window [io disabled] pci 0000:00:05.0: bridge window [0x91a00000-0x91afffff] pci 0000:00:05.0: bridge window [0x90000000-0x907fffff] pci 0000:00:07.0: PCI bridge to [bus 06-06] pci 0000:00:07.0: PCI bridge, secondary bus 0000:06 pci 0000:00:07.0: bridge window [io disabled] pci 0000:00:07.0: bridge window [mem disabled] pci 0000:00:07.0: bridge window [mem pref disabled] pci 0000:00:1e.0: PCI bridge to [bus 07-07] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:07 pci 0000:00:1e.0: bridge window [io disabled] pci 0000:00:1e.0: bridge window [0x91000000-0x918fffff] pci 0000:00:1e.0: bridge window [0x90800000-0x90ffffff] pci 0000:00:01.0: PCIe errors handled by OS. pci 0000:00:01.0: ACPI _OSC control granted for 0x1c alloc irq_desc for 28 on node 0 alloc kstat_irqs on node 0 pci 0000:00:01.0: PCI INT A -> GSI 28 (level, low) -> IRQ 28 pci 0000:00:01.0: setting latency timer to 64 pci 0000:00:03.0: PCIe errors handled by OS. pci 0000:00:03.0: ACPI _OSC control granted for 0x1c alloc irq_desc for 24 on node 0 alloc kstat_irqs on node 0 pci 0000:00:03.0: PCI INT A -> GSI 24 (level, low) -> IRQ 24 pci 0000:00:03.0: setting latency timer to 64 pci 0000:00:05.0: PCIe errors handled by OS. pci 0000:00:05.0: ACPI _OSC control granted for 0x1c alloc irq_desc for 26 on node 0 alloc kstat_irqs on node 0 pci 0000:00:05.0: PCI INT A -> GSI 26 (level, low) -> IRQ 26 pci 0000:00:05.0: setting latency timer to 64 pci 0000:00:07.0: PCIe errors handled by OS. pci 0000:00:07.0: ACPI _OSC control granted for 0x1c alloc irq_desc for 30 on node 0 alloc kstat_irqs on node 0 pci 0000:00:07.0: PCI INT A -> GSI 30 (level, low) -> IRQ 30 pci 0000:00:07.0: setting latency timer to 64 pci 0000:00:1e.0: setting latency timer to 64 pci_bus 0000:00: resource 0 io: [0x00-0xffff] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff] pci_bus 0000:01: resource 0 io: [0x1000-0x1fff] pci_bus 0000:01: resource 1 mem: [0x91b00000-0x91bfffff] pci_bus 0000:01: resource 2 pref mem [0x91900000-0x919fffff] pci_bus 0000:05: resource 1 mem: [0x91a00000-0x91afffff] pci_bus 0000:05: resource 2 pref mem [0x90000000-0x907fffff] pci_bus 0000:07: resource 1 mem: [0x91000000-0x918fffff] pci_bus 0000:07: resource 2 pref mem [0x90800000-0x90ffffff] pci_bus 0000:07: resource 3 io: [0x00-0xffff] pci_bus 0000:07: resource 4 mem: [0x000000-0xffffffffffffffff] pci_bus 0000:fc: resource 0 io: [0x00-0xffff] pci_bus 0000:fc: resource 1 mem: [0x000000-0xffffffffffffffff] pci_bus 0000:fd: resource 0 io: [0x00-0xffff] pci_bus 0000:fd: resource 1 mem: [0x000000-0xffffffffffffffff] pci_bus 0000:fe: resource 0 io: [0x00-0xffff] pci_bus 0000:fe: resource 1 mem: [0x000000-0xffffffffffffffff] pci_bus 0000:ff: resource 0 io: [0x00-0xffff] pci_bus 0000:ff: resource 1 mem: [0x000000-0xffffffffffffffff] NET: Registered protocol family 2 IP route cache hash table entries: 524288 (order: 10, 4194304 bytes) TCP established hash table entries: 524288 (order: 11, 8388608 bytes) TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) TCP: Hash tables configured (established 524288 bind 65536) TCP reno registered NET: Registered protocol family 1 pci 0000:00:1a.7: EHCI: BIOS handoff failed (BIOS bug?) 01010001 pci 0000:00:1d.7: EHCI: BIOS handoff failed (BIOS bug?) 01010001 pci 0000:07:00.0: Boot video device Trying to unpack rootfs image as initramfs... Freeing initrd memory: 7770k freed HugeTLB registered 2 MB page size, pre-allocated 0 pages VFS: Disk quotas dquot_6.5.2 Dquot-cache hash table entries: 512 (order 0, 4096 bytes) msgmni has been set to 32768 alg: No test for stdrng (krng) ksign: Installing public key data Loading keyring - Added public key BC3C09616D927F63 - User ID: Red Hat, Inc. (Kernel Module GPG key) - Added public key D4A26C9CCD09BEDA - User ID: Red Hat Enterprise Linux Driver Update Program Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253) io scheduler noop registered io scheduler anticipatory registered io scheduler deadline registered io scheduler cfq registered (default) pcieport 0000:00:01.0: setting latency timer to 64 alloc irq_desc for 48 on node 0 alloc kstat_irqs on node 0 pcieport 0000:00:01.0: irq 48 for MSI/MSI-X pcieport 0000:00:03.0: setting latency timer to 64 alloc irq_desc for 49 on node 0 alloc kstat_irqs on node 0 pcieport 0000:00:03.0: irq 49 for MSI/MSI-X pcieport 0000:00:05.0: setting latency timer to 64 alloc irq_desc for 50 on node 0 alloc kstat_irqs on node 0 pcieport 0000:00:05.0: irq 50 for MSI/MSI-X pcieport 0000:00:07.0: setting latency timer to 64 alloc irq_desc for 51 on node 0 alloc kstat_irqs on node 0 pcieport 0000:00:07.0: irq 51 for MSI/MSI-X aer 0000:00:01.0:pcieffffffc2: service driver aer loaded aer 0000:00:03.0:pcieffffffc2: service driver aer loaded aer 0000:00:05.0:pcieffffffc2: service driver aer loaded aer 0000:00:07.0:pcieffffffc2: service driver aer loaded pci_hotplug: PCI Hot Plug PCI Core version: 0.5 acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 acpiphp: Slot [0] registered acpiphp: Slot [0-1] registered pci-stub: invalid id string "" intel_idle: MWAIT substates: 0x120 intel_idle: v0.4 model 0x2E intel_idle: lapic_timer_reliable_states 0x2 input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 ACPI: Sleep Button [SLPB] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1 ACPI: Power Button [PWRF] ACPI: acpi_idle yielding to intel_idle processor LNXCPU:00: registered as cooling_device0 processor LNXCPU:01: registered as cooling_device1 processor LNXCPU:02: registered as cooling_device2 processor LNXCPU:03: registered as cooling_device3 processor LNXCPU:04: registered as cooling_device4 processor LNXCPU:05: registered as cooling_device5 processor LNXCPU:06: registered as cooling_device6 processor LNXCPU:07: registered as cooling_device7 processor LNXCPU:08: registered as cooling_device8 processor LNXCPU:09: registered as cooling_device9 processor LNXCPU:0a: registered as cooling_device10 processor LNXCPU:0b: registered as cooling_device11 processor LNXCPU:0c: registered as cooling_device12 processor LNXCPU:0d: registered as cooling_device13 processor LNXCPU:0e: registered as cooling_device14 processor LNXCPU:0f: registered as cooling_device15 processor LNXCPU:10: registered as cooling_device16 processor LNXCPU:11: registered as cooling_device17 processor LNXCPU:12: registered as cooling_device18 processor LNXCPU:13: registered as cooling_device19 processor LNXCPU:14: registered as cooling_device20 processor LNXCPU:15: registered as cooling_device21 processor LNXCPU:16: registered as cooling_device22 processor LNXCPU:17: registered as cooling_device23 processor LNXCPU:18: registered as cooling_device24 processor LNXCPU:19: registered as cooling_device25 processor LNXCPU:1a: registered as cooling_device26 processor LNXCPU:1b: registered as cooling_device27 processor LNXCPU:1c: registered as cooling_device28 processor LNXCPU:1d: registered as cooling_device29 processor LNXCPU:1e: registered as cooling_device30 processor LNXCPU:1f: registered as cooling_device31 ERST: Error Record Serialization Table (ERST) support is initialized. Non-volatile memory driver v1.3 crash memory driver: version 1.1 Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A 00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A brd: module loaded loop: module loaded Fixed MDIO Bus: probed PNP: No PS/2 controller found. Probing ports directly. mice: PS/2 mouse device common for all mice rtc_cmos 00:03: RTC can wake from S4 rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0 rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs cpuidle: using governor ladder cpuidle: using governor menu TCP cubic registered Initializing XFRM netlink socket NET: Registered protocol family 17 registered taskstats version 1 rtc_cmos 00:03: setting system clock to 2012-07-06 05:28:38 UTC (1341552518) Initalizing network drop monitor service Freeing unused kernel memory: 784k freed Write protecting the kernel read-only data: 10240k Freeing unused kernel memory: 1484k freed Freeing unused kernel memory: 2024k freed ahci 0000:00:1f.2: version 3.0 alloc irq_desc for 19 on node 0 alloc kstat_irqs on node 0 ahci 0000:00:1f.2: PCI INT A -> GSI 19 (level, low) -> IRQ 19 alloc irq_desc for 52 on node 0 alloc kstat_irqs on node 0 ahci 0000:00:1f.2: irq 52 for MSI/MSI-X ahci: SSS flag set, parallel bus scan disabled ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3f impl SATA mode ahci 0000:00:1f.2: flags: 64bit sntf ilck stag pm led clo pmp pio slum part ccc ems ahci 0000:00:1f.2: setting latency timer to 64 scsi0 : ahci scsi1 : ahci scsi2 : ahci scsi3 : ahci scsi4 : ahci scsi5 : ahci ata1: SATA max UDMA/133 abar m2048@0x91c20000 port 0x91c20100 irq 52 ata2: SATA max UDMA/133 abar m2048@0x91c20000 port 0x91c20180 irq 52 ata3: SATA max UDMA/133 abar m2048@0x91c20000 port 0x91c20200 irq 52 ata4: SATA max UDMA/133 abar m2048@0x91c20000 port 0x91c20280 irq 52 ata5: SATA max UDMA/133 abar m2048@0x91c20000 port 0x91c20300 irq 52 ata6: SATA max UDMA/133 abar m2048@0x91c20000 port 0x91c20380 irq 52 ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300) ata1.00: ATA-7: INTEL SSDSA2M160G2GC, 2CV102HA, max UDMA/133 ata1.00: 312581808 sectors, multi 1: LBA48 NCQ (depth 0/32) ata1.00: configured for UDMA/133 scsi 0:0:0:0: Direct-Access ATA INTEL SSDSA2M160 2CV1 PQ: 0 ANSI: 5 ata2: SATA link down (SStatus 0 SControl 300) ata3: SATA link down (SStatus 0 SControl 300) ata4: SATA link down (SStatus 0 SControl 300) ata5: SATA link down (SStatus 0 SControl 300) ata6: SATA link down (SStatus 0 SControl 300) dracut: FATAL: Module aacraid not found. megasas: 00.00.05.34-rc1 Thu. Feb. 24 17:00:00 PDT 2011 dracut: dracut-004-53.bl6 dracut: rd_NO_LUKS: removing cryptoluks activation dracut: rd_NO_LVM: removing LVM activation device-mapper: uevent: version 1.0.3 device-mapper: ioctl: 4.20.6-ioctl (2011-02-02) initialised: dm-devel@redhat.com udev: starting version 147 dracut: Starting plymouth daemon dracut: rd_NO_DM: removing DM RAID activation dracut: rd_NO_MD: removing MD RAID activation sd 0:0:0:0: [sda] 312581808 512-byte logical blocks: (160 GB/149 GiB) sd 0:0:0:0: [sda] Write Protect is off sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA sda: sda1 sda2 sda3 sda4 < sda5 > sd 0:0:0:0: [sda] Attached SCSI disk EXT4-fs (sda1): mounted filesystem with ordered data mode dracut: Mounted root filesystem /dev/sda1 dracut: Switching root udev: starting version 147 dca service started, version 1.12.1 Intel(R) Gigabit Ethernet Network Driver - version 3.0.6-k2 Copyright (c) 2007-2011 Intel Corporation. igb 0000:01:00.0: PCI INT A -> GSI 28 (level, low) -> IRQ 28 igb 0000:01:00.0: setting latency timer to 64 alloc irq_desc for 53 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 53 for MSI/MSI-X alloc irq_desc for 54 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 54 for MSI/MSI-X alloc irq_desc for 55 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 55 for MSI/MSI-X alloc irq_desc for 56 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 56 for MSI/MSI-X alloc irq_desc for 57 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 57 for MSI/MSI-X alloc irq_desc for 58 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 58 for MSI/MSI-X alloc irq_desc for 59 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 59 for MSI/MSI-X alloc irq_desc for 60 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 60 for MSI/MSI-X alloc irq_desc for 61 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.0: irq 61 for MSI/MSI-X igb 0000:01:00.0: 0 vfs allocated igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection igb 0000:01:00.0: eth0: (PCIe:2.5Gb/s:Width x4) 08:00:38:36:1c:7e igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) alloc irq_desc for 40 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: PCI INT B -> GSI 40 (level, low) -> IRQ 40 igb 0000:01:00.1: setting latency timer to 64 alloc irq_desc for 62 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 62 for MSI/MSI-X alloc irq_desc for 63 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 63 for MSI/MSI-X alloc irq_desc for 64 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 64 for MSI/MSI-X alloc irq_desc for 65 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 65 for MSI/MSI-X alloc irq_desc for 66 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 66 for MSI/MSI-X alloc irq_desc for 67 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 67 for MSI/MSI-X alloc irq_desc for 68 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 68 for MSI/MSI-X alloc irq_desc for 69 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 69 for MSI/MSI-X alloc irq_desc for 70 on node 0 alloc kstat_irqs on node 0 igb 0000:01:00.1: irq 70 for MSI/MSI-X igb 0000:01:00.1: 0 vfs allocated igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection igb 0000:01:00.1: eth1: (PCIe:2.5Gb/s:Width x4) 08:00:38:36:1c:7f igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) ioatdma: Intel(R) QuickData Technology Driver 4.00 alloc irq_desc for 43 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.0: PCI INT A -> GSI 43 (level, low) -> IRQ 43 ioatdma 0000:00:16.0: setting latency timer to 64 alloc irq_desc for 71 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.0: irq 71 for MSI/MSI-X alloc irq_desc for 44 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.1: PCI INT B -> GSI 44 (level, low) -> IRQ 44 ioatdma 0000:00:16.1: setting latency timer to 64 alloc irq_desc for 72 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.1: irq 72 for MSI/MSI-X alloc irq_desc for 45 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.2: PCI INT C -> GSI 45 (level, low) -> IRQ 45 ioatdma 0000:00:16.2: setting latency timer to 64 alloc irq_desc for 73 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.2: irq 73 for MSI/MSI-X alloc irq_desc for 46 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.3: PCI INT D -> GSI 46 (level, low) -> IRQ 46 ioatdma 0000:00:16.3: setting latency timer to 64 alloc irq_desc for 74 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.3: irq 74 for MSI/MSI-X ioatdma 0000:00:16.4: PCI INT A -> GSI 43 (level, low) -> IRQ 43 ioatdma 0000:00:16.4: setting latency timer to 64 alloc irq_desc for 75 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.4: irq 75 for MSI/MSI-X ioatdma 0000:00:16.5: PCI INT B -> GSI 44 (level, low) -> IRQ 44 ioatdma 0000:00:16.5: setting latency timer to 64 alloc irq_desc for 76 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.5: irq 76 for MSI/MSI-X ioatdma 0000:00:16.6: PCI INT C -> GSI 45 (level, low) -> IRQ 45 ioatdma 0000:00:16.6: setting latency timer to 64 alloc irq_desc for 77 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.6: irq 77 for MSI/MSI-X ioatdma 0000:00:16.7: PCI INT D -> GSI 46 (level, low) -> IRQ 46 ioatdma 0000:00:16.7: setting latency timer to 64 alloc irq_desc for 78 on node 0 alloc kstat_irqs on node 0 ioatdma 0000:00:16.7: irq 78 for MSI/MSI-X uhci_hcd: USB Universal Host Controller Interface driver alloc irq_desc for 16 on node 0 alloc kstat_irqs on node 0 uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16 uhci_hcd 0000:00:1a.0: setting latency timer to 64 uhci_hcd 0000:00:1a.0: UHCI Host Controller uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1 uhci_hcd 0000:00:1a.0: irq 16, io base 0x000020e0 usb usb1: New USB device found, idVendor=1d6b, idProduct=0001 usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb1: Product: UHCI Host Controller usb usb1: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 uhci_hcd usb usb1: SerialNumber: 0000:00:1a.0 usb usb1: configuration #1 chosen from 1 choice hub 1-0:1.0: USB hub found hub 1-0:1.0: 2 ports detected alloc irq_desc for 21 on node 0 alloc kstat_irqs on node 0 uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21 uhci_hcd 0000:00:1a.1: setting latency timer to 64 uhci_hcd 0000:00:1a.1: UHCI Host Controller uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 2 uhci_hcd 0000:00:1a.1: irq 21, io base 0x000020c0 usb usb2: New USB device found, idVendor=1d6b, idProduct=0001 usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb2: Product: UHCI Host Controller usb usb2: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 uhci_hcd usb usb2: SerialNumber: 0000:00:1a.1 usb usb2: configuration #1 chosen from 1 choice hub 2-0:1.0: USB hub found hub 2-0:1.0: 2 ports detected uhci_hcd 0000:00:1a.2: PCI INT D -> GSI 19 (level, low) -> IRQ 19 uhci_hcd 0000:00:1a.2: setting latency timer to 64 uhci_hcd 0000:00:1a.2: UHCI Host Controller uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 3 uhci_hcd 0000:00:1a.2: irq 19, io base 0x000020a0 usb usb3: New USB device found, idVendor=1d6b, idProduct=0001 usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb3: Product: UHCI Host Controller usb usb3: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 uhci_hcd usb usb3: SerialNumber: 0000:00:1a.2 usb usb3: configuration #1 chosen from 1 choice hub 3-0:1.0: USB hub found hub 3-0:1.0: 2 ports detected alloc irq_desc for 23 on node 0 alloc kstat_irqs on node 0 uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23 uhci_hcd 0000:00:1d.0: setting latency timer to 64 uhci_hcd 0000:00:1d.0: UHCI Host Controller uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 4 uhci_hcd 0000:00:1d.0: irq 23, io base 0x00002080 usb usb4: New USB device found, idVendor=1d6b, idProduct=0001 usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb4: Product: UHCI Host Controller usb usb4: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 uhci_hcd usb usb4: SerialNumber: 0000:00:1d.0 usb usb4: configuration #1 chosen from 1 choice hub 4-0:1.0: USB hub found hub 4-0:1.0: 2 ports detected uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19 uhci_hcd 0000:00:1d.1: setting latency timer to 64 uhci_hcd 0000:00:1d.1: UHCI Host Controller uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 5 uhci_hcd 0000:00:1d.1: irq 19, io base 0x00002060 usb usb5: New USB device found, idVendor=1d6b, idProduct=0001 usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb5: Product: UHCI Host Controller usb usb5: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 uhci_hcd usb usb5: SerialNumber: 0000:00:1d.1 usb usb5: configuration #1 chosen from 1 choice hub 5-0:1.0: USB hub found hub 5-0:1.0: 2 ports detected alloc irq_desc for 18 on node 0 alloc kstat_irqs on node 0 uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18 uhci_hcd 0000:00:1d.2: setting latency timer to 64 uhci_hcd 0000:00:1d.2: UHCI Host Controller uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 6 uhci_hcd 0000:00:1d.2: irq 18, io base 0x00002040 usb usb6: New USB device found, idVendor=1d6b, idProduct=0001 usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb6: Product: UHCI Host Controller usb usb6: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 uhci_hcd usb usb6: SerialNumber: 0000:00:1d.2 usb usb6: configuration #1 chosen from 1 choice hub 6-0:1.0: USB hub found hub 6-0:1.0: 2 ports detected ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Warning! ehci_hcd should always be loaded before uhci_hcd and ohci_hcd, not after ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18 ehci_hcd 0000:00:1a.7: setting latency timer to 64 ehci_hcd 0000:00:1a.7: EHCI Host Controller ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 7 ehci_hcd 0000:00:1a.7: debug port 1 ehci_hcd 0000:00:1a.7: cache line size of 64 is not supported ehci_hcd 0000:00:1a.7: irq 18, io mem 0x91c22000 ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00 usb usb7: New USB device found, idVendor=1d6b, idProduct=0002 usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb7: Product: EHCI Host Controller usb usb7: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 ehci_hcd usb usb7: SerialNumber: 0000:00:1a.7 usb usb7: configuration #1 chosen from 1 choice hub 7-0:1.0: USB hub found hub 7-0:1.0: 6 ports detected ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23 ehci_hcd 0000:00:1d.7: setting latency timer to 64 ehci_hcd 0000:00:1d.7: EHCI Host Controller ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 8 ehci_hcd 0000:00:1d.7: debug port 1 ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported ehci_hcd 0000:00:1d.7: irq 23, io mem 0x91c21000 usb 5-2: new full speed USB device using uhci_hcd and address 2 ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00 usb usb8: New USB device found, idVendor=1d6b, idProduct=0002 usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 usb usb8: Product: EHCI Host Controller usb usb8: Manufacturer: Linux 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 ehci_hcd usb usb8: SerialNumber: 0000:00:1d.7 usb usb8: configuration #1 chosen from 1 choice hub 8-0:1.0: USB hub found hub 8-0:1.0: 6 ports detected iTCO_vendor_support: vendor-support=0 hub 5-0:1.0: unable to enumerate USB device on port 2 iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05 iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS i801_smbus 0000:00:1f.3: PCI INT B -> GSI 18 (level, low) -> IRQ 18 sd 0:0:0:0: Attached scsi generic sg0 type 0 usb 8-4: new high speed USB device using ehci_hcd and address 2 GHES: Generic hardware error source: 1 notified via NMI is not supported! usb 8-4: New USB device found, idVendor=14dd, idProduct=0002 usb 8-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3 usb 8-4: Product: Multidevice usb 8-4: Manufacturer: Peppercon AG usb 8-4: SerialNumber: 080038363c0e2641C894DA0F1B6A30CC usb 8-4: configuration #1 chosen from 1 choice usbcore: registered new interface driver hiddev input: Peppercon AG Multidevice as /devices/pci0000:00/0000:00:1d.7/usb8/8-4/8-4:1.0/input/input2 generic-usb 0003:14DD:0002.0001: input,hidraw0: USB HID v1.01 Keyboard [Peppercon AG Multidevice] on usb-0000:00:1d.7-4/input0 input: Peppercon AG Multidevice as /devices/pci0000:00/0000:00:1d.7/usb8/8-4/8-4:1.1/input/input3 generic-usb 0003:14DD:0002.0002: input,hidraw1: USB HID v1.01 Mouse [Peppercon AG Multidevice] on usb-0000:00:1d.7-4/input1 usbcore: registered new interface driver usbhid usbhid: v2.6:USB HID core driver EXT4-fs (sda2): mounted filesystem with ordered data mode EXT4-fs (sda3): mounted filesystem with ordered data mode Adding 20477528k swap on /dev/sda5. Priority:-1 extents:1 across:20477528k SSD mlx4_core: Mellanox ConnectX core driver v1.0-ofed1.5.4 (November 10, 2011) mlx4_core: Initializing 0000:05:00.0 mlx4_core 0000:05:00.0: PCI INT A -> GSI 26 (level, low) -> IRQ 26 mlx4_core 0000:05:00.0: setting latency timer to 64 alloc irq_desc for 79 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 79 for MSI/MSI-X alloc irq_desc for 80 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 80 for MSI/MSI-X alloc irq_desc for 81 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 81 for MSI/MSI-X alloc irq_desc for 82 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 82 for MSI/MSI-X alloc irq_desc for 83 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 83 for MSI/MSI-X alloc irq_desc for 84 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 84 for MSI/MSI-X alloc irq_desc for 85 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 85 for MSI/MSI-X alloc irq_desc for 86 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 86 for MSI/MSI-X alloc irq_desc for 87 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 87 for MSI/MSI-X alloc irq_desc for 88 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 88 for MSI/MSI-X alloc irq_desc for 89 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 89 for MSI/MSI-X alloc irq_desc for 90 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 90 for MSI/MSI-X alloc irq_desc for 91 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 91 for MSI/MSI-X alloc irq_desc for 92 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 92 for MSI/MSI-X alloc irq_desc for 93 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 93 for MSI/MSI-X alloc irq_desc for 94 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 94 for MSI/MSI-X alloc irq_desc for 95 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 95 for MSI/MSI-X alloc irq_desc for 96 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 96 for MSI/MSI-X alloc irq_desc for 97 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 97 for MSI/MSI-X alloc irq_desc for 98 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 98 for MSI/MSI-X alloc irq_desc for 99 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 99 for MSI/MSI-X alloc irq_desc for 100 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 100 for MSI/MSI-X alloc irq_desc for 101 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 101 for MSI/MSI-X alloc irq_desc for 102 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 102 for MSI/MSI-X alloc irq_desc for 103 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 103 for MSI/MSI-X alloc irq_desc for 104 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 104 for MSI/MSI-X alloc irq_desc for 105 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 105 for MSI/MSI-X alloc irq_desc for 106 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 106 for MSI/MSI-X alloc irq_desc for 107 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 107 for MSI/MSI-X alloc irq_desc for 108 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 108 for MSI/MSI-X alloc irq_desc for 109 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 109 for MSI/MSI-X alloc irq_desc for 110 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 110 for MSI/MSI-X alloc irq_desc for 111 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 111 for MSI/MSI-X alloc irq_desc for 112 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 112 for MSI/MSI-X alloc irq_desc for 113 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 113 for MSI/MSI-X alloc irq_desc for 114 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 114 for MSI/MSI-X alloc irq_desc for 115 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 115 for MSI/MSI-X alloc irq_desc for 116 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 116 for MSI/MSI-X alloc irq_desc for 117 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 117 for MSI/MSI-X alloc irq_desc for 118 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 118 for MSI/MSI-X alloc irq_desc for 119 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 119 for MSI/MSI-X alloc irq_desc for 120 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 120 for MSI/MSI-X alloc irq_desc for 121 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 121 for MSI/MSI-X alloc irq_desc for 122 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 122 for MSI/MSI-X alloc irq_desc for 123 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 123 for MSI/MSI-X alloc irq_desc for 124 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 124 for MSI/MSI-X alloc irq_desc for 125 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 125 for MSI/MSI-X alloc irq_desc for 126 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 126 for MSI/MSI-X alloc irq_desc for 127 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 127 for MSI/MSI-X alloc irq_desc for 128 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 128 for MSI/MSI-X alloc irq_desc for 129 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 129 for MSI/MSI-X alloc irq_desc for 130 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 130 for MSI/MSI-X alloc irq_desc for 131 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 131 for MSI/MSI-X alloc irq_desc for 132 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 132 for MSI/MSI-X alloc irq_desc for 133 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 133 for MSI/MSI-X alloc irq_desc for 134 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 134 for MSI/MSI-X alloc irq_desc for 135 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 135 for MSI/MSI-X alloc irq_desc for 136 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 136 for MSI/MSI-X alloc irq_desc for 137 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 137 for MSI/MSI-X alloc irq_desc for 138 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 138 for MSI/MSI-X alloc irq_desc for 139 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 139 for MSI/MSI-X alloc irq_desc for 140 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 140 for MSI/MSI-X alloc irq_desc for 141 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 141 for MSI/MSI-X alloc irq_desc for 142 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 142 for MSI/MSI-X alloc irq_desc for 143 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 143 for MSI/MSI-X alloc irq_desc for 144 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 144 for MSI/MSI-X alloc irq_desc for 145 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 145 for MSI/MSI-X alloc irq_desc for 146 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 146 for MSI/MSI-X alloc irq_desc for 147 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 147 for MSI/MSI-X alloc irq_desc for 148 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 148 for MSI/MSI-X alloc irq_desc for 149 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 149 for MSI/MSI-X alloc irq_desc for 150 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 150 for MSI/MSI-X alloc irq_desc for 151 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 151 for MSI/MSI-X alloc irq_desc for 152 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 152 for MSI/MSI-X alloc irq_desc for 153 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 153 for MSI/MSI-X alloc irq_desc for 154 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 154 for MSI/MSI-X alloc irq_desc for 155 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 155 for MSI/MSI-X alloc irq_desc for 156 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 156 for MSI/MSI-X alloc irq_desc for 157 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 157 for MSI/MSI-X alloc irq_desc for 158 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 158 for MSI/MSI-X alloc irq_desc for 159 on node 0 alloc kstat_irqs on node 0 mlx4_core 0000:05:00.0: irq 159 for MSI/MSI-X mlx4_ib: Mellanox ConnectX InfiniBand driver v1.0-ofed1.5.4 (November 10, 2011) NET: Registered protocol family 10 lo: Disabled Privacy Extensions ib0: multicast join failed for ff12:401b:ffff:0000:0000:0000:ffff:ffff, status -22 ADDRCONF(NETDEV_UP): ib0: link is not ready ib0: multicast join failed for ff12:401b:ffff:0000:0000:0000:ffff:ffff, status -22 ib0: enabling connected mode will cause multicast packet drops ib0: mtu > 2044 will cause multicast packet drops. ib0: mtu > 2044 will cause multicast packet drops. ADDRCONF(NETDEV_UP): ib0.8182: link is not ready ib0: multicast join failed for ff12:401b:ffff:0000:0000:0000:ffff:ffff, status -22 ib0.8182: enabling connected mode will cause multicast packet drops ib0.8182: mtu > 2044 will cause multicast packet drops. ib0.8182: mtu > 2044 will cause multicast packet drops. igb: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX ib0: multicast join failed for ff12:401b:ffff:0000:0000:0000:ffff:ffff, status -22 RPC: Registered udp transport module. RPC: Registered tcp transport module. RPC: Registered tcp NFSv4.1 backchannel transport module. ib0: multicast join failed for ff12:401b:ffff:0000:0000:0000:ffff:ffff, status -22 Slow work thread pool: Starting up Slow work thread pool: Ready FS-Cache: Loaded FS-Cache: Netfs 'nfs' registered for caching PAX: PMU arbitration service v1.0.1 has been started. sep3_4: PMU collection driver v3.4.2 has been loaded. sep3_4: IDT vector 0x40 will be used for handling PMU interrupts. ADDRCONF(NETDEV_CHANGE): ib0.8182: link becomes ready ADDRCONF(NETDEV_CHANGE): ib0: link becomes ready ata1.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x6 frozen ata1.00: failed command: SMART ata1.00: cmd b0/d5:01:06:4f:c2/00:00:00:00:00/00 tag 0 pio 512 in res 40/00:00:00:4f:c2/00:00:00:00:00/00 Emask 0x4 (timeout) ata1.00: status: { DRDY } ata1: hard resetting link ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300) ata1.00: configured for UDMA/133 ata1: EH complete Lustre: Lustre: Build Version: B-2_1_2_0-lustrebull-20120625122144-CHANGED-2.6.32-131.17.1.bl6.Bull.27.0.x86_64 Lustre: Added LNI JO.BOO.ZL.BIO@o2ib3 [8/64/0/180] Lustre: Added LNI JO.BOB.ZL.BIO@o2ib4 [8/64/0/180] Lustre: Lustre OSC module (ffffffffa08f8bc0). Lustre: Lustre LOV module (ffffffffa098b8e0). Lustre: Lustre client module (ffffffffa0a76600). LustreError: 152-6: Ignoring deprecated mount option 'acl'. Lustre: MGCJO.BOO.ZO.BW@o2ib3: Reactivating import Lustre: Mounted ptmp-client LustreError: 152-6: Ignoring deprecated mount option 'acl'. Lustre: MGCQQ.P.BBO.W@o2ib2: Reactivating import Lustre: Mounted cdep4-client LustreError: 152-6: Ignoring deprecated mount option 'acl'. Lustre: Mounted cprot-client LustreError: 152-6: Ignoring deprecated mount option 'acl'. Lustre: Mounted scratch-client Lustre: DEBUG MARKER: Fri Jul 6 08:10:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:15:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:20:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:25:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:30:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:35:02 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:40:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:45:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:50:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 08:55:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 09:00:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 09:05:01 2012 Lustre: DEBUG MARKER: Fri Jul 6 09:10:01 2012 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b872fa698[0 5 0 0 0 00000000] W(2):[38896, 40095]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baed03f60: [0 ffff880ba720be30 W(2):[116720, 122015]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880ba709b140: ffff880b8cc7c480 40120002 0x6cc40820979e8083 4 (null) size: 171966464 mtime: 1341558152 atime: 1341558152 ctime: 1341558152 blocks: 317056 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b872fa698 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880bf77b6938[0 5 0 0 0 00000000] W(2):[42000, 42751]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880ba709ada0: [0 ffff880bc0090b58 W(2):[128016, 128767]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b872339e0: ffff880b8ceacb40 40100001 0x6cc40820979e80bb 4 (null) size: 179306496 mtime: 1341558152 atime: 1341558152 ctime: 1341558152 blocks: 321280 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880bf77b6938 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b89caaa18[0 5 0 0 0 00000000] W(2):[41056, 41983]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880c44b12a20: [0 ffff880b872f9dc8 W(2):[125024, 125951]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b87334870: ffff880b85869240 40100001 0x6cc40820979e80d0 4 (null) size: 179306496 mtime: 1341558152 atime: 1341558152 ctime: 1341558152 blocks: 321280 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b89caaa18 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880baecd2518[0 5 0 0 0 00000000] W(2):[41984, 41999]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baed034e0: [0 ffff880ba720b6e0 W(2):[128000, 128015]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880baed781f8: ffff880b85977d80 40100001 0x6cc40820979e80ec 4 (null) size: 180355072 mtime: 1341558153 atime: 1341558153 ctime: 1341558153 blocks: 335616 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880baecd2518 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807ec6f96d8[0 5 0 0 0 00000000] W(2):[43472, 43711]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800f3cf60: [0 ffff8807d66df9b8 W(2):[131536, 131775]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880800e207b8: ffff8804eee7c480 40100001 0x6cc40820979e8108 4 (null) size: 180355072 mtime: 1341558153 atime: 1341558153 ctime: 1341558153 blocks: 343768 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807ec6f96d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff88081b393238[0 5 0 0 0 00000000] W(2):[40960, 41055]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800f3c9e0: [0 ffff8807d66df0c8 W(2):[124928, 125023]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807d6624a98: ffff8805011f66c0 40120002 0x6cc40820979e8116 4 (null) size: 180355072 mtime: 1341558153 atime: 1341558153 ctime: 1341558153 blocks: 345728 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff88081b393238 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b8cff05b8[0 5 0 0 0 00000000] W(2):[45664, 46079]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baee3d160: [0 ffff880c44a0df68 W(2):[137824, 138239]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b87334590: ffff880b89fde900 40100000 0x6cc40820979e8e91 4 (null) size: 183500800 mtime: 1341558167 atime: 1341558167 ctime: 1341558167 blocks: 349952 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b8cff05b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880c7d2a15f8[0 5 0 0 0 00000000] W(2):[45056, 45663]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b87333420: [0 ffff880baed9a130 W(2):[137216, 137823]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b87222ee8: ffff880baeecad80 40120002 0x6cc40820979e8e9f 4 (null) size: 193921024 mtime: 1341558167 atime: 1341558167 ctime: 1341558167 blocks: 359800 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880c7d2a15f8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b8360c4d8[0 5 0 0 0 00000000] W(2):[49152, 52223]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baee3dde0: [0 ffff8807da052a88 R(1):[149504, 156671]@[0x2103bd364:0x1e89:0x0]] [0 ffff8807da052678 W(2):[149504, 156671]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b873347b8: ffff880b8cc7cb40 40100001 0x6cc40820979eabb0 4 (null) size: 227540992 mtime: 1341558198 atime: 1341558198 ctime: 1341558198 blocks: 430856 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b8360c4d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b8360c5b8[0 5 0 0 0 00000000] W(2):[53248, 55295]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baee3d8e0: [0 ffff880b83589dc8 W(2):[161792, 165887]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b872332b0: ffff880b8200c000 40120002 0x6cc40820979eabb7 4 (null) size: 228589568 mtime: 1341558198 atime: 1341558198 ctime: 1341558198 blocks: 434136 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b8360c5b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b835885f8[0 5 0 0 0 00000000] W(2):[52896, 53247]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880c44b12520: [0 ffff880baed9ac28 W(2):[159392, 159743]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880a5f779ee8: ffff880b8461b000 40100001 0x6cc40820979eabd3 4 (null) size: 228589568 mtime: 1341558198 atime: 1341558198 ctime: 1341558198 blocks: 434136 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b835885f8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807cfdf3e78[0 5 0 0 0 00000000] W(2):[56032, 56783]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800c6cb60: [0 ffff8807da123338 W(2):[168672, 171471]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807d66244d8: ffff8807d450d900 40100001 0x6cc40820979ebbcb 4 (null) size: 245262464 mtime: 1341558213 atime: 1341558213 ctime: 1341558213 blocks: 469376 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807cfdf3e78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b8360c318[0 5 0 0 0 00000000] W(2):[57024, 66559]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b87333ba0: [0 ffff880800dc0a88 W(2):[171712, 199679]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880bf7773c08: ffff880b7e24f6c0 40100001 0x6cc40820979ed8dc 4 (null) size: 276824064 mtime: 1341558243 atime: 1341558243 ctime: 1341558243 blocks: 524664 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b8360c318 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b872fa938[0 5 0 0 0 00000000] W(2):[68368, 68607]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880c44b12320: [0 ffff880c44a0d3a0 W(2):[205584, 205823]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880ba709b2b0: ffff880b7e0af6c0 40100000 0x6cc40820979ee6b9 4 (null) size: 276890112 mtime: 1341558257 atime: 1341558258 ctime: 1341558257 blocks: 533344 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b872fa938 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807ec56d158[0 5 0 0 0 00000000] W(2):[67600, 67615]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807da18a3a0: [0 ffff880800dc0e30 W(2):[204816, 204831]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880800c6d088: ffff8807d456a000 40100001 0x6cc40820979ee70d 4 (null) size: 293601280 mtime: 1341558258 atime: 1341558258 ctime: 1341558258 blocks: 558432 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807ec56d158 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807cd947278[0 5 0 0 0 00000000] W(2):[68128, 68367]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807da18a8e0: [0 ffff8807d66dfa88 W(2):[205344, 205583]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880800c6de30: ffff8807d456a240 40100001 0x6cc40820979ee730 4 (null) size: 293601280 mtime: 1341558258 atime: 1341558258 ctime: 1341558258 blocks: 561384 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807cd947278 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff88081b21fa58[0 5 0 0 0 00000000] R(1):[67584, 67599]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8808222cfa60: [0 ffff8808224a56e0 R(1):[204800, 204815]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8804eefb3ee8: ffff8807cbc90b40 40100000 0x6cc40820979ee753 4 (null) size: 293601280 mtime: 1341558258 atime: 1341558258 ctime: 1341558258 blocks: 563920 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff88081b21fa58 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7de18cb8[0 5 0 0 0 00000000] W(2):[72704, 74751]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7e290560: [0 ffff880ba714a6e0 W(2):[220160, 224255]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880baed61cc0: ffff880b82139d80 40100001 0x6cc40820979ef545 4 (null) size: 293601280 mtime: 1341558272 atime: 1341558258 ctime: 1341558272 blocks: 564248 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7de18cb8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b8370a7b8[0 5 0 0 0 00000000] W(2):[72224, 72703]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7e290320: [0 ffff880c44a0d950 W(2):[217632, 218111]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7f755b50: ffff880b7de1b000 40100000 0x6cc40820979ef55a 4 (null) size: 293601280 mtime: 1341558272 atime: 1341558258 ctime: 1341558272 blocks: 564248 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b8370a7b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807ec6f9278[0 5 0 0 0 00000000] W(2):[71680, 72223]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807da18a9a0: [0 ffff8807cae585a8 W(2):[217088, 217631]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8804eefb31f8: ffff8807cae45000 40100001 0x6cc40820979ef56f 4 (null) size: 302776320 mtime: 1341558273 atime: 1341558273 ctime: 1341558273 blocks: 573592 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807ec6f9278 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880ba7060938[0 5 0 0 0 00000000] W(2):[76080, 77759]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7e2907e0: [0 ffff880baed9a880 W(2):[229680, 233407]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b872224d8: ffff880b89f86b40 40100001 0x6cc40820979f0368 4 (null) size: 321519616 mtime: 1341558287 atime: 1341558287 ctime: 1341558287 blocks: 601456 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880ba7060938 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b89eb07b8[0 5 0 0 0 00000000] W(2):[77824, 77983]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880ba709aaa0: [0 ffff880ba720b540 W(2):[235520, 235679]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b872331f8: ffff880b7c136900 40100001 0x6cc40820979f03a7 4 (null) size: 327155712 mtime: 1341558288 atime: 1341558287 ctime: 1341558288 blocks: 616816 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b89eb07b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807d52325b8[0 5 0 0 0 00000000] W(2):[75840, 76079]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800c6cba0: [0 ffff880800dc0f68 W(2):[229440, 229679]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c849e590: ffff8807cac04000 40100001 0x6cc40820979f03d1 4 (null) size: 327155712 mtime: 1341558288 atime: 1341558288 ctime: 1341558288 blocks: 627688 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807d52325b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807cfdf3318[0 5 0 0 0 00000000] W(2):[82640, 82943]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800f3cb20: [0 ffff8808224a52d0 W(2):[248528, 248831]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807d6624e30: ffff8807cbc90480 40100000 0x6cc40820979f11b5 4 (null) size: 337510400 mtime: 1341558302 atime: 1341558302 ctime: 1341558302 blocks: 643088 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807cfdf3318 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7e047318[0 5 0 0 0 00000000] W(2):[80448, 80687]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7e2901e0: [0 ffff880baed9a5a8 W(2):[242240, 242479]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7f7552b0: ffff880b7c0f5240 40100001 0x6cc40820979f11f4 4 (null) size: 342884352 mtime: 1341558302 atime: 1341558302 ctime: 1341558302 blocks: 651792 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7e047318 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c8bb7d98[0 5 0 0 0 00000000] W(2):[83344, 83583]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800f3cd60: [0 ffff8808224a5d60 W(2):[251280, 251519]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807d6624928: ffff8807cac04900 40100001 0x6cc40820979f11fb 4 (null) size: 343932928 mtime: 1341558302 atime: 1341558302 ctime: 1341558302 blocks: 655376 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c8bb7d98 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807cd947cf8[0 5 0 0 0 00000000] W(2):[79872, 80447]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c860a4e0: [0 ffff8807cae58b58 W(2):[241664, 242239]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c849e420: ffff8807cdb9fb40 40100001 0x6cc40820979f1202 4 (null) size: 343932928 mtime: 1341558302 atime: 1341558302 ctime: 1341558302 blocks: 657424 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807cd947cf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff88082441a238[0 5 0 0 0 00000000] W(2):[82400, 82639]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c860a9a0: [0 ffff8808226214d8 W(2):[248288, 248527]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807d670f648: ffff8807c88746c0 40100001 0x6cc40820979f1217 4 (null) size: 343932928 mtime: 1341558302 atime: 1341558302 ctime: 1341558302 blocks: 658416 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff88082441a238 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7de18778[0 5 0 0 0 00000000] W(2):[85504, 86015]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b873338e0: [0 ffff880b7e358e98 W(2):[257536, 258047]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7f5182b0: ffff880b7a764900 40100000 0x6cc40820979f2079 4 (null) size: 343932928 mtime: 1341558316 atime: 1341558302 ctime: 1341558316 blocks: 661688 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7de18778 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7a72fbd8[0 5 0 0 0 00000000] W(2):[83968, 84527]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baed03320: [0 ffff880b7c35a200 W(2):[253952, 254511]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880baed78e30: ffff880b78d356c0 40100001 0x6cc40820979f20e9 4 (null) size: 350535680 mtime: 1341558316 atime: 1341558317 ctime: 1341558316 blocks: 663736 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7a72fbd8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7c391b38[0 5 0 0 0 00000000] W(2):[84992, 85503]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b87333720: [0 ffff880ba714abc0 W(2):[257024, 257535]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b873344d8: ffff880b78ccad80 40120002 0x6cc40820979f210c 4 (null) size: 352321536 mtime: 1341558317 atime: 1341558317 ctime: 1341558317 blocks: 673104 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7c391b38 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b82309438[0 5 0 0 0 00000000] W(2):[86016, 87039]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baee3d720: [0 ffff880b835896e0 W(2):[260096, 261119]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7e0f9648: ffff880b82195d80 40100001 0x6cc40820979f2121 4 (null) size: 352321536 mtime: 1341558317 atime: 1341558317 ctime: 1341558317 blocks: 673104 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b82309438 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7c391cf8[0 5 0 0 0 00000000] W(2):[89392, 90335]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880ba709a2e0: [0 ffff880ba714ab58 W(2):[269616, 272607]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b77814e30: ffff880b7e0af480 40120002 0x6cc40820979f2f67 4 (null) size: 372113408 mtime: 1341558332 atime: 1341558332 ctime: 1341558332 blocks: 702240 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7c391cf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7797bcb8[0 5 0 0 0 00000000] W(2):[89152, 89391]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fd4e0: [0 ffff880b7c35a198 W(2):[269376, 269615]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7e0f99e0: ffff880b78c52240 40100001 0x6cc40820979f2fc9 4 (null) size: 377487360 mtime: 1341558332 atime: 1341558332 ctime: 1341558332 blocks: 715936 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7797bcb8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7c3916d8[0 5 0 0 0 00000000] W(2):[93184, 93231]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7798ef20: [0 ffff880b7c35acf8 W(2):[281600, 281647]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7a548700: ffff880b763eab40 40120002 0x6cc40820979f3ed3 4 (null) size: 393216000 mtime: 1341558347 atime: 1341558347 ctime: 1341558347 blocks: 749456 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7c3916d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b78fd1c18[0 5 0 0 0 00000000] W(2):[92160, 92671]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7e290c20: [0 ffff880b7798d6e0 W(2):[278528, 279039]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7f5187b8: ffff880b7c120900 40100001 0x6cc40820979f3ee8 4 (null) size: 393216000 mtime: 1341558347 atime: 1341558347 ctime: 1341558347 blocks: 749456 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b78fd1c18 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7c3917b8[0 5 0 0 0 00000000] W(2):[97280, 99327]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880c44b121e0: [0 ffff880b7c35a818 W(2):[293888, 297983]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7639de30: ffff880b760e56c0 40120002 0x6cc40820979f4d5f 4 (null) size: 398458880 mtime: 1341558363 atime: 1341558363 ctime: 1341558363 blocks: 766120 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7c3917b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b779ac078[0 5 0 0 0 00000000] W(2):[101376, 102399]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fd120: [0 ffff880b7798db58 W(2):[306176, 307199]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b77814d78: ffff880b7e24f480 40120002 0x6cc40820979f5caf 4 (null) size: 411041792 mtime: 1341558377 atime: 1341558377 ctime: 1341558377 blocks: 793112 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b779ac078 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c6bb9dd8[0 5 0 0 0 00000000] W(2):[103408, 103599]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8808221dbba0: [0 ffff8807c4dfa200 W(2):[310256, 312495]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c1eff4d8: ffff8807cac04240 40100001 0x6cc40820979f5cbd 4 (null) size: 411041792 mtime: 1341558377 atime: 1341558377 ctime: 1341558377 blocks: 793112 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c6bb9dd8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff88082441abd8[0 5 0 0 0 00000000] W(2):[102400, 103407]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c6bb86a0: [0 ffff8807cd9ad950 W(2):[309248, 310255]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880800c6d928: ffff8807c1c2b6c0 40100001 0x6cc40820979f5cc4 4 (null) size: 411041792 mtime: 1341558377 atime: 1341558377 ctime: 1341558377 blocks: 793112 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff88082441abd8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c89d80b8[0 5 0 0 0 00000000] W(2):[103600, 104447]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880800f3c960: [0 ffff8807c323b610 W(2):[312496, 313343]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807cd9654d8: ffff8807c09da6c0 40100001 0x6cc40820979f6b6c 4 (null) size: 427426304 mtime: 1341558392 atime: 1341558392 ctime: 1341558392 blocks: 823856 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c89d80b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b78dc8e78[0 5 0 0 0 00000000] W(2):[105312, 107263]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7798e5a0: [0 ffff880b7e3585a8 W(2):[316256, 322303]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7381d9e0: ffff880b7634bb40 40120002 0x6cc40820979f6b96 4 (null) size: 429916160 mtime: 1341558392 atime: 1341558392 ctime: 1341558392 blocks: 827904 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b78dc8e78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807cfd7acf8[0 5 0 0 0 00000000] W(2):[107264, 108543]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c6bb82e0: [0 ffff8807cae58200 W(2):[322304, 325631]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807be8a8d78: ffff8807c0af36c0 40100001 0x6cc40820979f7b41 4 (null) size: 457179136 mtime: 1341558407 atime: 1341558407 ctime: 1341558407 blocks: 868048 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807cfd7acf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b75047318[0 5 0 0 0 00000000] W(2):[109568, 111615]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fde60: [0 ffff880b7c35aaf0 W(2):[330752, 334847]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7e0f91f8: ffff880b76093b40 40100001 0x6cc40820979f7b5d 4 (null) size: 457179136 mtime: 1341558407 atime: 1341558407 ctime: 1341558407 blocks: 872144 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b75047318 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807cd968bd8[0 5 0 0 0 00000000] W(2):[111616, 112639]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807da18a9e0: [0 ffff8807cff896e0 W(2):[336896, 337919]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807da0289e0: ffff8807bd78d480 40100001 0x6cc40820979f8972 4 (null) size: 459014656 mtime: 1341558423 atime: 1341558423 ctime: 1341558423 blocks: 884632 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807cd968bd8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807bebd1d98[0 5 0 0 0 00000000] W(2):[113664, 114959]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c849dde0: [0 ffff880822510818 W(2):[343040, 346383]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c4fecb50: ffff8807bb622480 40100001 0x6cc40820979f8995 4 (null) size: 462028800 mtime: 1341558423 atime: 1341558423 ctime: 1341558423 blocks: 886680 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807bebd1d98 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7c188438[0 5 0 0 0 00000000] W(2):[113040, 113663]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723deee0: [0 ffff880b6d0306e0 W(2):[340368, 340991]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b78ca7928: ffff880b6d0da6c0 40100001 0x6cc40820979f899c 4 (null) size: 462028800 mtime: 1341558423 atime: 1341558423 ctime: 1341558423 blocks: 886680 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7c188438 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6d3dee78[0 5 0 0 0 00000000] W(2):[114960, 116735]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880ba709a8a0: [0 ffff8807cff89540 W(2):[346384, 350207]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6d3d7b50: ffff880b6d2a0480 40100001 0x6cc40820979f98ad 4 (null) size: 490733568 mtime: 1341558438 atime: 1341558438 ctime: 1341558438 blocks: 936808 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6d3dee78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7797be78[0 5 0 0 0 00000000] W(2):[120544, 120831]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880baed034a0: [0 ffff880b6d1950c8 W(2):[362208, 362495]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6d1bc928: ffff880b6d36d240 40100000 0x6cc40820979fa708 4 (null) size: 490733568 mtime: 1341558452 atime: 1341558453 ctime: 1341558452 blocks: 946384 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7797be78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c4ea1d98[0 5 0 0 0 00000000] W(2):[119808, 120319]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c860ada0: [0 ffff8808224a5818 W(2):[361472, 361983]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c4ef5cc0: ffff8807be8ae240 40100000 0x6cc40820979fa70f 4 (null) size: 490733568 mtime: 1341558452 atime: 1341558453 ctime: 1341558452 blocks: 946384 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c4ea1d98 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c4ee4198[0 5 0 0 0 00000000] W(2):[123184, 123423]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c849d920: [0 ffff8807c323b540 W(2):[370992, 371231]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807be8a8368: ffff8807c0a8b900 40100001 0x6cc40820979fa755 4 (null) size: 507510784 mtime: 1341558453 atime: 1341558453 ctime: 1341558453 blocks: 975344 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c4ee4198 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807bb5690b8[0 5 0 0 0 00000000] W(2):[120320, 120543]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c860a960: [0 ffff8808224a58e8 W(2):[361984, 362207]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c1eff420: ffff8807be8ae000 40100001 0x6cc40820979fa75c 4 (null) size: 507510784 mtime: 1341558453 atime: 1341558453 ctime: 1341558453 blocks: 975344 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807bb5690b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6a68fa58[0 5 0 0 0 00000000] W(2):[125392, 126335]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fdae0: [0 ffff880b6d0309b8 W(2):[377296, 380287]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6d1bc9e0: ffff880b68c6a480 40100001 0x6cc40820979fb539 4 (null) size: 507510784 mtime: 1341558467 atime: 1341558453 ctime: 1341558467 blocks: 977008 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6a68fa58 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6f7f6438[0 5 0 0 0 00000000] W(2):[124928, 125391]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fdc60: [0 ffff880b6d0303a0 W(2):[376832, 377295]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7e0f9140: ffff880b68c6ad80 40100001 0x6cc40820979fb59b 4 (null) size: 507510784 mtime: 1341558467 atime: 1341558453 ctime: 1341558467 blocks: 977008 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6f7f6438 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b779a9a18[0 5 0 0 0 00000000] W(2):[124400, 124927]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7798ece0: [0 ffff880b7798dd60 W(2):[374256, 374783]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7a605088: ffff880b68c1fb40 40100001 0x6cc40820979fb5a2 4 (null) size: 507510784 mtime: 1341558467 atime: 1341558453 ctime: 1341558467 blocks: 977008 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b779a9a18 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807bd4cb938[0 5 0 0 0 00000000] W(2):[123904, 124159]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b8f3ea60: [0 ffff8807cd9a46e0 W(2):[373760, 374015]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807be8a8140: ffff8807c69c6480 40100000 0x6cc40820979fb5b7 4 (null) size: 507510784 mtime: 1341558467 atime: 1341558453 ctime: 1341558467 blocks: 977008 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807bd4cb938 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807d5232158[0 5 0 0 0 00000000] W(2):[124160, 124399]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b8f3eaa0: [0 ffff8807cd9a4678 W(2):[374016, 374255]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807be8a87b8: ffff8807c69c6000 40100001 0x6cc40820979fb5fd 4 (null) size: 523436032 mtime: 1341558468 atime: 1341558468 ctime: 1341558468 blocks: 1005912 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807d5232158 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b779a9cb8[0 5 0 0 0 00000000] W(2):[129232, 129967]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fdbe0: [0 ffff880b7c38e200 W(2):[389328, 390063]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b68ff9368: ffff880b6a49c480 40120002 0x6cc40820979fc49e 4 (null) size: 532574208 mtime: 1341558483 atime: 1341558483 ctime: 1341558483 blocks: 1011352 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b779a9cb8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b73b0d518[0 5 0 0 0 00000000] W(2):[128256, 129023]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723dea60: [0 ffff880b7c38e610 W(2):[386304, 387071]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7a605b50: ffff880b6d36db40 40100001 0x6cc40820979fc4ac 4 (null) size: 532574208 mtime: 1341558483 atime: 1341558483 ctime: 1341558483 blocks: 1011352 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b73b0d518 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880822511438[0 5 0 0 0 00000000] W(2):[128000, 128255]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b8f3e4a0: [0 ffff8807c323b6e0 W(2):[386048, 386303]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c4ef5e30: ffff8807be9af900 40100001 0x6cc40820979fc4d6 4 (null) size: 536870912 mtime: 1341558483 atime: 1341558483 ctime: 1341558483 blocks: 1023256 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880822511438 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b750474d8[0 5 0 0 0 00000000] W(2):[129024, 129231]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7798e2e0: [0 ffff880b78cc9950 W(2):[389120, 389327]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6d3d7ee8: ffff880b68fa5480 40100001 0x6cc40820979fc4dd 4 (null) size: 540934144 mtime: 1341558483 atime: 1341558483 ctime: 1341558483 blocks: 1030936 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b750474d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7c188198[0 5 0 0 0 00000000] W(2):[130048, 131135]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723de3e0: [0 ffff880b6d030818 W(2):[392192, 395327]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6d1bc590: ffff880b6a53bb40 40100001 0x6cc40820979fc4eb 4 (null) size: 541065216 mtime: 1341558483 atime: 1341558483 ctime: 1341558483 blocks: 1034656 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7c188198 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b78da4b38[0 5 0 0 0 00000000] W(2):[133840, 135743]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4460: [0 ffff880b7c38ec90 W(2):[402128, 408127]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b687bdd78: ffff880b6a796d80 40100001 0x6cc40820979fd323 4 (null) size: 541065216 mtime: 1341558497 atime: 1341558498 ctime: 1341558497 blocks: 1042264 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b78da4b38 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6a5f3698[0 5 0 0 0 00000000] W(2):[132112, 133839]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fd1e0: [0 ffff880b78cc9a88 W(2):[398352, 402127]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6d3d7648: ffff880b68f0b000 40100001 0x6cc40820979fd33f 4 (null) size: 541065216 mtime: 1341558497 atime: 1341558498 ctime: 1341558497 blocks: 1042264 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6a5f3698 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b8f3d318[0 5 0 0 0 00000000] W(2):[132096, 132111]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c6bb8e60: [0 ffff8807cae58880 W(2):[398336, 398351]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b8f3fd78: ffff8807b79bd480 40100001 0x6cc40820979fd3af 4 (null) size: 556793856 mtime: 1341558498 atime: 1341558498 ctime: 1341558498 blocks: 1068752 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b8f3d318 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b64a44e78[0 5 0 0 0 00000000] W(2):[137216, 138239]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7e2903e0: [0 ffff880b7c38ea88 W(2):[413696, 414719]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7639d420: ffff880b6a5986c0 40100001 0x6cc40820979fe281 4 (null) size: 562036736 mtime: 1341558512 atime: 1341558512 ctime: 1341558512 blocks: 1077608 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b64a44e78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c84fe238[0 5 0 0 0 00000000] W(2):[138240, 139263]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c6bb8660: [0 ffff8808224a5130 W(2):[416768, 417791]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c1eff700: ffff8807bd78a900 40100001 0x6cc40820979fe28f 4 (null) size: 562036736 mtime: 1341558512 atime: 1341558512 ctime: 1341558512 blocks: 1077608 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c84fe238 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c1fa9358[0 5 0 0 0 00000000] W(2):[139264, 139615]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807bd6115a0: [0 ffff8807c0a9d200 W(2):[419840, 420191]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b30648: ffff8807bd78ad80 40100001 0x6cc40820979fe2ab 4 (null) size: 562036736 mtime: 1341558512 atime: 1341558512 ctime: 1341558512 blocks: 1077608 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c1fa9358 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6493ec18[0 5 0 0 0 00000000] W(2):[136192, 136703]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723deba0: [0 ffff880b6d195338 W(2):[410624, 411135]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880baee52368: ffff880b6a598d80 40100000 0x6cc40820979fe2c0 4 (null) size: 562036736 mtime: 1341558512 atime: 1341558512 ctime: 1341558512 blocks: 1077608 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6493ec18 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6493edd8[0 5 0 0 0 00000000] W(2):[136704, 136735]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723de3a0: [0 ffff880b6d1952d0 W(2):[411136, 411167]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7639dd78: ffff880b68ee6d80 40100001 0x6cc40820979fe2dc 4 (null) size: 562036736 mtime: 1341558512 atime: 1341558512 ctime: 1341558512 blocks: 1077608 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6493edd8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b73b2d938[0 5 0 0 0 00000000] W(2):[140288, 140559]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4f20: [0 ffff880b632c1f68 W(2):[422912, 423183]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7381d420: ffff880b64a9f240 40100001 0x6cc40820979ff2bf 4 (null) size: 574619648 mtime: 1341558527 atime: 1341558513 ctime: 1341558527 blocks: 1107584 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b73b2d938 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6c26b778[0 5 0 0 0 00000000] W(2):[141520, 142511]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880c44b12b20: [0 ffff880b664c7af0 W(2):[426192, 429231]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b77814648: ffff880b6312fd80 40100001 0x6cc40820979ff2d4 4 (null) size: 585105408 mtime: 1341558528 atime: 1341558528 ctime: 1341558528 blocks: 1115288 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6c26b778 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b2e28af8[0 5 0 0 0 00000000] W(2):[143472, 144223]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c860ade0: [0 ffff8807cd9a4c90 W(2):[432240, 432991]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b301f8: ffff8807b7a91d80 40100001 0x6cc40820979ff2e2 4 (null) size: 591396864 mtime: 1341558528 atime: 1341558528 ctime: 1341558528 blocks: 1121176 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b2e28af8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b68e07eb8[0 5 0 0 0 00000000] W(2):[141312, 141519]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723de9a0: [0 ffff880b7c38e338 W(2):[425984, 426191]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7a605cc0: ffff880b6311e000 40100001 0x6cc40820979ff2e9 4 (null) size: 591396864 mtime: 1341558528 atime: 1341558528 ctime: 1341558528 blocks: 1127704 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b68e07eb8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b8f3d158[0 5 0 0 0 00000000] W(2):[143024, 143471]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8808222cf320: [0 ffff8807bd7a03a0 W(2):[429744, 432239]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807bd7b6700: ffff8807b8cd16c0 40100001 0x6cc40820979ff2f0 4 (null) size: 591396864 mtime: 1341558528 atime: 1341558528 ctime: 1341558528 blocks: 1133848 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b8f3d158 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b632f4d8[0 5 0 0 0 00000000] W(2):[147120, 147455]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b8f3e4e0: [0 ffff8807cd9a4e30 W(2):[442032, 442367]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c1effee8: ffff8807be9af6c0 40100000 0x6cc4082097a0021d 4 (null) size: 600834048 mtime: 1341558544 atime: 1341558544 ctime: 1341558544 blocks: 1150296 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b632f4d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b846beb38[0 5 0 0 0 00000000] W(2):[144384, 144431]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723deca0: [0 ffff880b632c13a0 W(2):[435200, 435247]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7f755368: ffff880b6f40f240 40100001 0x6cc4082097a00232 4 (null) size: 600834048 mtime: 1341558544 atime: 1341558544 ctime: 1341558544 blocks: 1150296 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b846beb38 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b64a443f8[0 5 0 0 0 00000000] W(2):[146880, 147119]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4d60: [0 ffff880b78cc9678 W(2):[441792, 442031]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6321d590: ffff880b63046240 40100001 0x6cc4082097a00239 4 (null) size: 608174080 mtime: 1341558544 atime: 1341558544 ctime: 1341558544 blocks: 1166936 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b64a443f8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6494ae78[0 5 0 0 0 00000000] W(2):[145920, 146879]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4560: [0 ffff880b664c7268 W(2):[438784, 441791]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b687bdee8: ffff880b61ac8b40 40100001 0x6cc4082097a00240 4 (null) size: 608174080 mtime: 1341558544 atime: 1341558544 ctime: 1341558544 blocks: 1166936 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6494ae78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b68e07b38[0 5 0 0 0 00000000] W(2):[149040, 150015]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4ba0: [0 ffff880b7c38e7b0 W(2):[448048, 451071]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b68ff9928: ffff880b61a17240 40100001 0x6cc4082097a010b7 4 (null) size: 608174080 mtime: 1341558558 atime: 1341558544 ctime: 1341558558 blocks: 1172856 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b68e07b38 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b7843e78[0 5 0 0 0 00000000] W(2):[150528, 151551]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807bd611d20: [0 ffff8807c0a9d9b8 W(2):[453632, 454655]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c6a661f8: ffff8807bd641900 40100001 0x6cc4082097a010e1 4 (null) size: 616562688 mtime: 1341558559 atime: 1341558559 ctime: 1341558559 blocks: 1180664 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b7843e78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6494a158[0 5 0 0 0 00000000] W(2):[153600, 154623]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4b60: [0 ffff880b6d195610 W(2):[462848, 463871]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b64830a98: ffff880b5eca9900 40100001 0x6cc4082097a01f19 4 (null) size: 624951296 mtime: 1341558573 atime: 1341558574 ctime: 1341558573 blocks: 1203408 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6494a158 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6320a778[0 5 0 0 0 00000000] W(2):[152912, 153599]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7a6fd460: [0 ffff880b6d0304d8 W(2):[460112, 460799]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7a605ee8: ffff880b60096d80 40100001 0x6cc4082097a01f43 4 (null) size: 624951296 mtime: 1341558573 atime: 1341558574 ctime: 1341558573 blocks: 1203408 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6320a778 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b16b9518[0 5 0 0 0 00000000] W(2):[154624, 154831]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8808222cf460: [0 ffff8807b2fa6268 W(2):[465920, 466127]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b309e0: ffff8807b12ecb40 40100001 0x6cc4082097a01f7b 4 (null) size: 640155648 mtime: 1341558574 atime: 1341558574 ctime: 1341558574 blocks: 1227296 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b16b9518 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b6314bcf8[0 5 0 0 0 00000000] W(2):[154832, 156671]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b6a68d7a0: [0 ffff8807cff89cf8 W(2):[466128, 470015]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b64809d78: ffff880b73bec000 40100001 0x6cc4082097a02ebd 4 (null) size: 641139200 mtime: 1341558588 atime: 1341558589 ctime: 1341558588 blocks: 1236408 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b6314bcf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c6a334d8[0 5 0 0 0 00000000] W(2):[159200, 159439]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b1052d20: [0 ffff8807b12bf130 W(2):[478688, 478927]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b329e0: ffff8807c691b480 40100001 0x6cc4082097a02f65 4 (null) size: 655949824 mtime: 1341558589 atime: 1341558589 ctime: 1341558589 blocks: 1260144 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c6a334d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b539b778[0 5 0 0 0 00000000] W(2):[158240, 159199]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b174f960: [0 ffff8807b2fa62d0 W(2):[475680, 478687]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b2faf1f8: ffff8807b15c9480 40100001 0x6cc4082097a02f6c 4 (null) size: 655949824 mtime: 1341558589 atime: 1341558589 ctime: 1341558589 blocks: 1260144 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b539b778 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c85c8318[0 5 0 0 0 00000000] W(2):[159440, 161791]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b174f3e0: [0 ffff880b61877540 W(2):[478928, 503503]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b50e2cc0: ffff8807b12ec000 40100001 0x6cc4082097a03e84 4 (null) size: 656933376 mtime: 1341558604 atime: 1341558604 ctime: 1341558604 blocks: 1265728 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c85c8318 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b61a8b5b8[0 5 0 0 0 00000000] W(2):[167120, 167871]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b6a68d3e0: [0 ffff880b664c7bc0 W(2):[502992, 503743]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6321dcc0: ffff880b61aed000 40100001 0x6cc4082097a04ddb 4 (null) size: 675807232 mtime: 1341558619 atime: 1341558619 ctime: 1341558619 blocks: 1297168 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b61a8b5b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b5df834d8[0 5 0 0 0 00000000] W(2):[165232, 167119]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b723de860: [0 ffff880b5df82bc0 W(2):[497008, 502991]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b5de3a368: ffff880b68f0b900 40100001 0x6cc4082097a04df0 4 (null) size: 675807232 mtime: 1341558619 atime: 1341558619 ctime: 1341558619 blocks: 1297168 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b5df834d8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c85c85b8[0 5 0 0 0 00000000] W(2):[164240, 164255]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c6bb8b20: [0 ffff8807cff899b8 W(2):[493968, 493983]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807da0287b8: ffff8807b12d5900 40100001 0x6cc4082097a04e1a 4 (null) size: 687865856 mtime: 1341558619 atime: 1341558619 ctime: 1341558619 blocks: 1314224 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c85c85b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807c85c8bd8[0 5 0 0 0 00000000] R(1):[163840, 164239]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b174f320: [0 ffff8807b2fa6818 R(1):[493568, 493967]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b324d8: ffff8807b6158d80 40100000 0x6cc4082097a04e6e 4 (null) size: 688481744 mtime: 1341558619 atime: 1341558619 ctime: 1341558619 blocks: 1323864 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807c85c8bd8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b7a5be78[0 5 0 0 0 00000000] W(2):[168448, 169583]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b174f360: [0 ffff8807bd7a0af0 W(2):[506368, 509551]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807bd602ee8: ffff8807acb30000 40100001 0x6cc4082097a05cfa 4 (null) size: 704643072 mtime: 1341558634 atime: 1341558634 ctime: 1341558634 blocks: 1353760 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b7a5be78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b13cbb38[0 5 0 0 0 00000000] W(2):[168096, 168447]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807bd6115e0: [0 ffff8807c4dfadc8 W(2):[506016, 506367]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c4fec7b8: ffff8807b7a91240 40100001 0x6cc4082097a05d1d 4 (null) size: 704643072 mtime: 1341558634 atime: 1341558634 ctime: 1341558634 blocks: 1357072 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b13cbb38 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b5ad76438[0 5 0 0 0 00000000] W(2):[174080, 175599]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b7798ec60: [0 ffff880b78cc9198 W(2):[524288, 527855]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6321d1f8: ffff880b6312f480 40100001 0x6cc4082097a06ac9 4 (null) size: 704643072 mtime: 1341558648 atime: 1341558634 ctime: 1341558648 blocks: 1357072 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b5ad76438 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b5a178d98[0 5 0 0 0 00000000] W(2):[173680, 174079]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5dfccc20: [0 ffff880b5df82748 W(2):[521840, 522239]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b6305ca98: ffff880b5a044d80 40100000 0x6cc4082097a06ad0 4 (null) size: 704643072 mtime: 1341558648 atime: 1341558634 ctime: 1341558648 blocks: 1357072 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b5a178d98 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b5c41cc18[0 5 0 0 0 00000000] W(2):[173056, 173679]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5c410460: [0 ffff880b5df82818 W(2):[521216, 521839]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b648092b0: ffff880b5c6b5240 40100001 0x6cc4082097a06b08 4 (null) size: 704643072 mtime: 1341558648 atime: 1341558634 ctime: 1341558648 blocks: 1357072 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b5c41cc18 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b5df835b8[0 5 0 0 0 00000000] W(2):[172720, 173055]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b665a4860: [0 ffff880b61877bc0 W(2):[518832, 519167]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b68ff9c08: ffff880b5dfa5480 40100000 0x6cc4082097a06b0f 4 (null) size: 704643072 mtime: 1341558648 atime: 1341558634 ctime: 1341558648 blocks: 1357072 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b5df835b8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b7839cf8[0 5 0 0 0 00000000] W(2):[172032, 172543]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b174fda0: [0 ffff8807b515a8e8 W(2):[518144, 518655]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807a95bfee8: ffff8807a846d6c0 40100000 0x6cc4082097a06b2b 4 (null) size: 704643072 mtime: 1341558648 atime: 1341558634 ctime: 1341558648 blocks: 1357072 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b7839cf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b13cba58[0 5 0 0 0 00000000] W(2):[172544, 172719]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c849df60: [0 ffff8807b515a9b8 W(2):[518656, 518831]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807bd6029e0: ffff8807a846dd80 40100001 0x6cc4082097a06b4e 4 (null) size: 720371712 mtime: 1341558649 atime: 1341558649 ctime: 1341558649 blocks: 1384992 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b13cba58 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807aac22898[0 5 0 0 0 00000000] W(2):[176128, 176575]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b174ff20: [0 ffff8807b12bf200 W(2):[530432, 530879]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807c4ef5928: ffff8807aef00480 40100001 0x6cc4082097a07963 4 (null) size: 721420288 mtime: 1341558649 atime: 1341558649 ctime: 1341558649 blocks: 1390960 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807aac22898 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807b13cb278[0 5 0 0 0 00000000] W(2):[179232, 179471]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b1052d60: [0 ffff8807c0a9d0c8 W(2):[539680, 539919]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b322b0: ffff8807b15c9d80 40100001 0x6cc4082097a0798d 4 (null) size: 738197504 mtime: 1341558664 atime: 1341558664 ctime: 1341558664 blocks: 1418000 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807b13cb278 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b68efd778[0 5 0 0 0 00000000] W(2):[181392, 182143]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b6a68d820: [0 ffff880b5df82d60 W(2):[545936, 546687]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b5af73e30: ffff880b5df806c0 40120002 0x6cc4082097a0889e 4 (null) size: 742391808 mtime: 1341558679 atime: 1341558679 ctime: 1341558679 blocks: 1423992 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b68efd778 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b5a178858[0 5 0 0 0 00000000] W(2):[180432, 181391]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5c410960: [0 ffff880b664c77b0 W(2):[542928, 545935]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b7639d368: ffff880b602456c0 40100001 0x6cc4082097a088cf 4 (null) size: 746586112 mtime: 1341558679 atime: 1341558679 ctime: 1341558679 blocks: 1425912 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b5a178858 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7f512cf8[0 5 0 0 0 00000000] W(2):[182272, 182367]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5dfcc8e0: [0 ffff880b578016e0 W(2):[548864, 548959]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b5af731f8: ffff880b566cfd80 40100001 0x6cc4082097a08946 4 (null) size: 752877568 mtime: 1341558679 atime: 1341558679 ctime: 1341558679 blocks: 1438584 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7f512cf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807bd4cbcb8[0 5 0 0 0 00000000] W(2):[182880, 183119]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807c6bb8860: [0 ffff880822510f00 W(2):[549472, 549711]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b50e2c08: ffff8807b5370900 40100001 0x6cc4082097a08962 4 (null) size: 754974720 mtime: 1341558680 atime: 1341558680 ctime: 1341558680 blocks: 1451000 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807bd4cbcb8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807a8639e78[0 5 0 0 0 00000000] W(2):[180224, 180431]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807b10526a0: [0 ffff8807b515a3a0 W(2):[542720, 542927]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807bd7b6e30: ffff8807c1e4e6c0 40100001 0x6cc4082097a08969 4 (null) size: 754974720 mtime: 1341558680 atime: 1341558680 ctime: 1341558680 blocks: 1451000 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807a8639e78 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b7f512198[0 5 0 0 0 00000000] W(2):[187936, 196127]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5dfcc7a0: [0 ffff880b57801268 W(2):[564768, 589343]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b5c7c87b8: ffff880b578ec000 40120002 0x6cc4082097a0979a 4 (null) size: 754974720 mtime: 1341558694 atime: 1341558694 ctime: 1341558694 blocks: 1455512 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b7f512198 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b61a79518[0 5 0 0 0 00000000] W(2):[185984, 187903]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5c410620: [0 ffff880b57801678 W(2):[558720, 564735]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b64809648: ffff880b5a1e3480 40120002 0x6cc4082097a097e7 4 (null) size: 770703360 mtime: 1341558695 atime: 1341558695 ctime: 1341558695 blocks: 1459736 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b61a79518 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807a9614cf8[0 5 0 0 0 00000000] W(2):[184320, 185983]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807a84dd420: [0 ffff8807b515ab58 W(2):[555008, 558719]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b32590: ffff8807a94e1d80 40100001 0x6cc4082097a097f5 4 (null) size: 770703360 mtime: 1341558695 atime: 1341558695 ctime: 1341558695 blocks: 1459736 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807a9614cf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) page@ffff880b57936ec0[2 ffff8804ff1e1a48:561152 ^(null)_ffff880b57936e00 3 0 1 (null) ffff880b7608cec0 0x0] LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) page@ffff880b57936e00[1 ffff8804ff1e2d78:186368 ^ffff880b57936ec0_(null) 3 0 1 (null) (null) 0x0] LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) vvp-page@ffff880b57b38320(1:0:0) vm@ffffea0027a42cc0 1400000000000821 2:0 ffff880b57936ec0 561152 lru LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) lov-page@ffff880b5a276498 LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) osc-page@ffff880b565f28b0: 1< 0x845fed 1 0 - - + > 2< 763363328 0 4096 0x7 0x8 | (null) ffff88104f42a588 ffff880501380840 ffffffffa08ea140 ffff880b565f28b0 > 3< + ffff8808220f0040 1 732 0 > 4< 0 0 32 72396800 - | - - + - > 5< - - + - | 0 - - | 208 + -> LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) end page@ffff880b57936e00 LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) dump uncover page! Pid: 73977, comm: %%U5964_malh Call Trace: [] libcfs_debug_dumpstack+0x55/0x80 [libcfs] [] osc_req_attr_set+0x2f9/0x310 [osc] [] cl_req_attr_set+0xc9/0x250 [obdclass] [] osc_send_oap_rpc+0xc2b/0x1b40 [osc] [] ? cfs_mem_cache_free+0xe/0x10 [libcfs] [] osc_check_rpcs+0x2ae/0x4c0 [osc] [] osc_io_submit+0x1e7/0x540 [osc] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] lov_io_submit+0x4ee/0xc30 [lov] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] cl_io_read_page+0xb0/0x170 [obdclass] [] ? cl_page_assume+0xf9/0x2d0 [obdclass] [] ll_readpage+0x96/0x200 [lustre] [] generic_file_aio_read+0x1fc/0x700 [] vvp_io_read_start+0x13b/0x3e0 [lustre] [] cl_io_start+0x6a/0x140 [obdclass] [] cl_io_loop+0xcc/0x190 [obdclass] [] ll_file_io_generic+0x3a7/0x560 [lustre] [] ll_file_aio_read+0x139/0x2c0 [lustre] [] ll_file_read+0x169/0x2a0 [lustre] [] vfs_read+0xb5/0x1a0 [] sys_read+0x51/0x90 [] system_call_fastpath+0x16/0x1b LustreError: 73977:0:(osc_io.c:702:osc_req_attr_set()) LBUG Pid: 73977, comm: %%U5964_malh Call Trace: [] libcfs_debug_dumpstack+0x55/0x80 [libcfs] [] lbug_with_loc+0x47/0xb0 [libcfs] [] osc_req_attr_set+0x30f/0x310 [osc] [] cl_req_attr_set+0xc9/0x250 [obdclass] [] osc_send_oap_rpc+0xc2b/0x1b40 [osc] [] ? cfs_mem_cache_free+0xe/0x10 [libcfs] [] osc_check_rpcs+0x2ae/0x4c0 [osc] [] osc_io_submit+0x1e7/0x540 [osc] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] lov_io_submit+0x4ee/0xc30 [lov] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] cl_io_read_page+0xb0/0x170 [obdclass] [] ? cl_page_assume+0xf9/0x2d0 [obdclass] [] ll_readpage+0x96/0x200 [lustre] [] generic_file_aio_read+0x1fc/0x700 [] vvp_io_read_start+0x13b/0x3e0 [lustre] [] cl_io_start+0x6a/0x140 [obdclass] [] cl_io_loop+0xcc/0x190 [obdclass] [] ll_file_io_generic+0x3a7/0x560 [lustre] [] ll_file_aio_read+0x139/0x2c0 [lustre] [] ll_file_read+0x169/0x2a0 [lustre] [] vfs_read+0xb5/0x1a0 [] sys_read+0x51/0x90 [] system_call_fastpath+0x16/0x1b Kernel panic - not syncing: LBUG Pid: 73977, comm: %%U5964_malh Not tainted 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 #1 Call Trace: [] ? panic+0x78/0x143 [] ? lbug_with_loc+0x9b/0xb0 [libcfs] [] ? osc_req_attr_set+0x30f/0x310 [osc] [] ? cl_req_attr_set+0xc9/0x250 [obdclass] [] ? osc_send_oap_rpc+0xc2b/0x1b40 [osc] [] ? cfs_mem_cache_free+0xe/0x10 [libcfs] [] ? osc_check_rpcs+0x2ae/0x4c0 [osc] [] ? osc_io_submit+0x1e7/0x540 [osc] [] ? cl_io_submit_rw+0x70/0x180 [obdclass] [] ? lov_io_submit+0x4ee/0xc30 [lov] [] ? cl_io_submit_rw+0x70/0x180 [obdclass] [] ? cl_io_read_page+0xb0/0x170 [obdclass] [] ? cl_page_assume+0xf9/0x2d0 [obdclass] [] ? ll_readpage+0x96/0x200 [lustre] [] ? generic_file_aio_read+0x1fc/0x700 [] ? vvp_io_read_start+0x13b/0x3e0 [lustre] [] ? cl_io_start+0x6a/0x140 [obdclass] [] ? cl_io_loop+0xcc/0x190 [obdclass] [] ? ll_file_io_generic+0x3a7/0x560 [lustre] [] ? ll_file_aio_read+0x139/0x2c0 [lustre] [] ? ll_file_read+0x169/0x2a0 [lustre] [] ? vfs_read+0xb5/0x1a0 [] ? sys_read+0x51/0x90 [] ? system_call_fastpath+0x16/0x1b crash> kmem 0xffff880b57936e00 CACHE NAME OBJSIZE ALLOCATED TOTAL SLABS SSIZE ffff88087d0d6180 cl_page_kmem 192 1924260 1925560 96278 4k SLAB MEMORY TOTAL ALLOCATED FREE ffff880b57936000 ffff880b57936080 20 20 0 FREE / [ALLOCATED] [ffff880b57936e00] PAGE PHYSICAL MAPPING INDEX CNT FLAGS ffffea0027b283d0 b57936000 0 2b6834cd2 1 1400000000000080 crash> Broadcast message from root@cartan1139 (unknown) at 13:42 ... The system is going down for reboot NOW! Connection to cartan1139 closed by remote host. Connection to cartan1139 closed. [root@cartan0 ~]# ssh cartan1139 Last login: Fri Jul 6 10:38:13 2012 from ntp-server-adm.c-cartan.calcul.baratins.a [root@cartan1139 ~]# ping cartan1144 PING cartan1144.c-cartan.calcul.baratins.a (JO.L.ZL.BIP) 56(84) bytes of data. 64 bytes from cartan1144.c-cartan.calcul.baratins.a (JO.L.ZL.BIP): icmp_seq=1 ttl=64 time=16.6 ms 64 bytes from cartan1144.c-cartan.calcul.baratins.a (JO.L.ZL.BIP): icmp_seq=2 ttl=64 time=0.235 ms ^C --- cartan1144.c-cartan.calcul.baratins.a ping statistics --- 2 packets transmitted, 2 received, 0% packet loss, time 1246ms rtt min/avg/max/mdev = 0.235/8.454/16.673/8.219 ms [root@cartan1139 ~]# ssh cartan1144 root@cartan1144's password: [root@cartan1144 ~]# exit logout Connection to cartan1144 closed. [root@cartan1139 ~]# ls /var/crash 127.0.0.1-2012-07-06-09:12:00 [root@cartan1139 ~]# scp -rp /var/crash/127.0.0.1-2012-07-06-09:12:00/ cartan1144:/var/crash root@cartan1144's password: vmcore 100% 404MB 40.4MB/s 00:10 [root@cartan1139 ~]# logout Connection to cartan1139 closed. [root@cartan0 ~]# ssh cartan114 ssh: cartan114: Name or service not known [root@cartan0 ~]# ssh cartan1144 Last login: Fri Jul 6 13:58:21 2012 from cartan1139.c-cartan.calcul.baratins.a [root@cartan1144 ~]# cd /var/crash/127.0.0.1-2012-07-06-09\:12\:00/ [root@cartan1144 127.0.0.1-2012-07-06-09:12:00]# crash /boot/System.map-2.6.32-131.17.1.bl6.Bull.27.0.x86_64 /usr/lib/debug/lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/vmlinux ./vmcore crash 5.1.1-2.bl6 Copyright (C) 2002-2011 Red Hat, Inc. Copyright (C) 2004, 2005, 2006 IBM Corporation Copyright (C) 1999-2006 Hewlett-Packard Co Copyright (C) 2005, 2006 Fujitsu Limited Copyright (C) 2006, 2007 VA Linux Systems Japan K.K. Copyright (C) 2005 NEC Corporation Copyright (C) 1999, 2002, 2007 Silicon Graphics, Inc. Copyright (C) 1999, 2000, 2001, 2002 Mission Critical Linux, Inc. This program is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Enter "help copying" to see the conditions. This program has absolutely no warranty. Enter "help warranty" for details. GNU gdb (GDB) 7.0 Copyright (C) 2009 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-unknown-linux-gnu"... SYSTEM MAP: /boot/System.map-2.6.32-131.17.1.bl6.Bull.27.0.x86_64 DEBUG KERNEL: /usr/lib/debug/lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/vmlinux (2.6.32-131.17.1.bl6.Bull.27.0.x86_64) DUMPFILE: ./vmcore [PARTIAL DUMP] CPUS: 32 DATE: Fri Jul 6 09:11:42 2012 UPTIME: 01:43:17 LOAD AVERAGE: 23.29, 22.37, 22.39 TASKS: 1270 NODENAME: cartan1139 RELEASE: 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 VERSION: #1 SMP Mon Nov 7 15:21:24 CET 2011 MACHINE: x86_64 (2266 Mhz) MEMORY: 64 GB PANIC: "Kernel panic - not syncing: LBUG" PID: 73977 COMMAND: "%%U5964_malh" TASK: ffff8808220f0040 [THREAD_INFO: ffff8804ff1f0000] CPU: 14 STATE: TASK_RUNNING (PANIC) crash> crash> bt PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b crash> log | tail -100 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff880b61a79518[0 5 0 0 0 00000000] W(2):[185984, 187903]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff880b5c410620: [0 ffff880b57801678 W(2):[558720, 564735]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff880b64809648: ffff880b5a1e3480 40120002 0x6cc4082097a097e7 4 (null) size: 770703360 mtime: 1341558695 atime: 1341558695 ctime: 1341558695 blocks: 1459736 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff880b61a79518 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lock@ffff8807a9614cf8[0 5 0 0 0 00000000] W(2):[184320, 185983]@[0x102350000:0x536b:0x0] { LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) lovsub@ffff8807a84dd420: [0 ffff8807b515ab58 W(2):[555008, 558719]@[0x2103bd364:0x1e89:0x0]] LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) osc@ffff8807b7b32590: ffff8807a94e1d80 40100001 0x6cc4082097a097f5 4 (null) size: 770703360 mtime: 1341558695 atime: 1341558695 ctime: 1341558695 blocks: 1459736 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) } lock@ffff8807a9614cf8 LustreError: 73977:0:(osc_io.c:698:osc_req_attr_set()) no cover page! LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) page@ffff880b57936ec0[2 ffff8804ff1e1a48:561152 ^(null)_ffff880b57936e00 3 0 1 (null) ffff880b7608cec0 0x0] LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) page@ffff880b57936e00[1 ffff8804ff1e2d78:186368 ^ffff880b57936ec0_(null) 3 0 1 (null) (null) 0x0] LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) vvp-page@ffff880b57b38320(1:0:0) vm@ffffea0027a42cc0 1400000000000821 2:0 ffff880b57936ec0 561152 lru LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) lov-page@ffff880b5a276498 LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) osc-page@ffff880b565f28b0: 1< 0x845fed 1 0 - - + > 2< 763363328 0 4096 0x7 0x8 | (null) ffff88104f42a588 ffff880501380840 ffffffffa08ea140 ffff880b565f28b0 > 3< + ffff8808220f0040 1 732 0 > 4< 0 0 32 72396800 - | - - + - > 5< - - + - | 0 - - | 208 + -> LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) end page@ffff880b57936e00 LustreError: 73977:0:(osc_io.c:700:osc_req_attr_set()) dump uncover page! Pid: 73977, comm: %%U5964_malh Call Trace: [] libcfs_debug_dumpstack+0x55/0x80 [libcfs] [] osc_req_attr_set+0x2f9/0x310 [osc] [] cl_req_attr_set+0xc9/0x250 [obdclass] [] osc_send_oap_rpc+0xc2b/0x1b40 [osc] [] ? cfs_mem_cache_free+0xe/0x10 [libcfs] [] osc_check_rpcs+0x2ae/0x4c0 [osc] [] osc_io_submit+0x1e7/0x540 [osc] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] lov_io_submit+0x4ee/0xc30 [lov] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] cl_io_read_page+0xb0/0x170 [obdclass] [] ? cl_page_assume+0xf9/0x2d0 [obdclass] [] ll_readpage+0x96/0x200 [lustre] [] generic_file_aio_read+0x1fc/0x700 [] vvp_io_read_start+0x13b/0x3e0 [lustre] [] cl_io_start+0x6a/0x140 [obdclass] [] cl_io_loop+0xcc/0x190 [obdclass] [] ll_file_io_generic+0x3a7/0x560 [lustre] [] ll_file_aio_read+0x139/0x2c0 [lustre] [] ll_file_read+0x169/0x2a0 [lustre] [] vfs_read+0xb5/0x1a0 [] sys_read+0x51/0x90 [] system_call_fastpath+0x16/0x1b LustreError: 73977:0:(osc_io.c:702:osc_req_attr_set()) LBUG Pid: 73977, comm: %%U5964_malh Call Trace: [] libcfs_debug_dumpstack+0x55/0x80 [libcfs] [] lbug_with_loc+0x47/0xb0 [libcfs] [] osc_req_attr_set+0x30f/0x310 [osc] [] cl_req_attr_set+0xc9/0x250 [obdclass] [] osc_send_oap_rpc+0xc2b/0x1b40 [osc] [] ? cfs_mem_cache_free+0xe/0x10 [libcfs] [] osc_check_rpcs+0x2ae/0x4c0 [osc] [] osc_io_submit+0x1e7/0x540 [osc] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] lov_io_submit+0x4ee/0xc30 [lov] [] cl_io_submit_rw+0x70/0x180 [obdclass] [] cl_io_read_page+0xb0/0x170 [obdclass] [] ? cl_page_assume+0xf9/0x2d0 [obdclass] [] ll_readpage+0x96/0x200 [lustre] [] generic_file_aio_read+0x1fc/0x700 [] vvp_io_read_start+0x13b/0x3e0 [lustre] [] cl_io_start+0x6a/0x140 [obdclass] [] cl_io_loop+0xcc/0x190 [obdclass] [] ll_file_io_generic+0x3a7/0x560 [lustre] [] ll_file_aio_read+0x139/0x2c0 [lustre] [] ll_file_read+0x169/0x2a0 [lustre] [] vfs_read+0xb5/0x1a0 [] sys_read+0x51/0x90 [] system_call_fastpath+0x16/0x1b Kernel panic - not syncing: LBUG Pid: 73977, comm: %%U5964_malh Not tainted 2.6.32-131.17.1.bl6.Bull.27.0.x86_64 #1 Call Trace: [] ? panic+0x78/0x143 [] ? lbug_with_loc+0x9b/0xb0 [libcfs] [] ? osc_req_attr_set+0x30f/0x310 [osc] [] ? cl_req_attr_set+0xc9/0x250 [obdclass] [] ? osc_send_oap_rpc+0xc2b/0x1b40 [osc] [] ? cfs_mem_cache_free+0xe/0x10 [libcfs] [] ? osc_check_rpcs+0x2ae/0x4c0 [osc] [] ? osc_io_submit+0x1e7/0x540 [osc] [] ? cl_io_submit_rw+0x70/0x180 [obdclass] [] ? lov_io_submit+0x4ee/0xc30 [lov] [] ? cl_io_submit_rw+0x70/0x180 [obdclass] [] ? cl_io_read_page+0xb0/0x170 [obdclass] [] ? cl_page_assume+0xf9/0x2d0 [obdclass] [] ? ll_readpage+0x96/0x200 [lustre] [] ? generic_file_aio_read+0x1fc/0x700 [] ? vvp_io_read_start+0x13b/0x3e0 [lustre] [] ? cl_io_start+0x6a/0x140 [obdclass] [] ? cl_io_loop+0xcc/0x190 [obdclass] [] ? ll_file_io_generic+0x3a7/0x560 [lustre] [] ? ll_file_aio_read+0x139/0x2c0 [lustre] [] ? ll_file_read+0x169/0x2a0 [lustre] [] ? vfs_read+0xb5/0x1a0 [] ? sys_read+0x51/0x90 [] ? system_call_fastpath+0x16/0x1b crash> kmem 0xffff880b57936e00 CACHE NAME OBJSIZE ALLOCATED TOTAL SLABS SSIZE ffff88087d0d6180 cl_page_kmem 192 1924260 1925560 96278 4k SLAB MEMORY TOTAL ALLOCATED FREE ffff880b57936000 ffff880b57936080 20 20 0 FREE / [ALLOCATED] [ffff880b57936e00] PAGE PHYSICAL MAPPING INDEX CNT FLAGS ffffea0027b283d0 b57936000 0 2b6834cd2 1 1400000000000080 crash> mod -S MODULE NAME SIZE OBJECT FILE ffffffffa0008b40 ahci 40189 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/ata/ahci.ko ffffffffa000c320 hed 2306 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/acpi/hed.ko ffffffffa000f400 iTCO_vendor_support 3022 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/watchdog/iTCO_vendor_support.ko ffffffffa0020820 megaraid_sas 76847 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/scsi/megaraid/megaraid_sas.ko ffffffffa00296c0 ib_umad 12571 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_umad.ko ffffffffa003ad00 dm_mod 75571 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/md/dm-mod.ko ffffffffa0047a60 uhci_hcd 26799 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/usb/host/uhci-hcd.ko ffffffffa004b2a0 crc_t10dif 1507 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/lib/crc-t10dif.ko ffffffffa004eb00 ghes 3893 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/acpi/apei/ghes.ko ffffffffa0059480 sd_mod 38196 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/scsi/sd_mod.ko mod: cannot find or load object file for pax module ffffffffa0072220 jbd2 90114 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/fs/jbd2/jbd2.ko ffffffffa007d720 iTCO_wdt 12060 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/watchdog/iTCO_wdt.ko ffffffffa00823e0 i2c_i801 11133 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/i2c/busses/i2c-i801.ko ffffffffa00d0400 ext4 364482 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/fs/ext4/ext4.ko ffffffffa00ebea0 ioatdma 58384 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/dma/ioat/ioatdma.ko ffffffffa00f1f60 ib_addr 6319 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_addr.ko ffffffffa00f4ec0 dca 7259 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/dca/dca.ko ffffffffa011d5c0 igb 157614 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/net/igb/igb.ko ffffffffa0130560 ehci_hcd 53598 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/usb/host/ehci-hcd.ko ffffffffa013a1e0 i2c_core 31498 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/i2c/i2c-core.ko ffffffffa0145500 sg 30026 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/scsi/sg.ko ffffffffa015a7a0 hid 81273 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/hid/hid.ko ffffffffa0168a80 usbhid 47705 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/hid/usbhid/usbhid.ko ffffffffa0171d60 dm_log 10152 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/md/dm-log.ko ffffffffa017aa60 dm_region_hash 12296 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/md/dm-region-hash.ko ffffffffa0180820 iw_cm 8898 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/iw_cm.ko ffffffffa0185f80 dm_mirror 14067 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/md/dm-mirror.ko ffffffffa01a52c0 mlx4_core 126431 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/net/mlx4/mlx4_core.ko ffffffffa01b6140 ib_uverbs 40307 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_uverbs.ko ffffffffa01c52c0 ib_core 70602 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_core.ko ffffffffa01d3b00 lvfs 36412 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/lvfs.ko ffffffffa01e05c0 ib_mad 40963 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_mad.ko ffffffffa01f5ae0 mlx4_ib 78146 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/hw/mlx4/mlx4_ib.ko ffffffffa0244860 ipv6 322291 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/net/ipv6/ipv6.ko mod: cannot find or load object file for sep3_4 module ffffffffa026fe40 ib_sa 44741 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_sa.ko ffffffffa027b9c0 ib_cm 37667 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/ib_cm.ko ffffffffa0291960 ib_ipoib 81709 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/ulp/ipoib/ib_ipoib.ko ffffffffa02a3fe0 rdma_cm 36003 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/rdma_cm.ko ffffffffa02b0940 rdma_ucm 12825 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel-ib/kernel/drivers/infiniband/core/rdma_ucm.ko ffffffffa02b4640 freq_table 4015 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/drivers/cpufreq/freq_table.ko ffffffffa02bb460 acpi_cpufreq 6976 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.ko ffffffffa02ead00 sunrpc 243193 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/net/sunrpc/sunrpc.ko ffffffffa031cda0 auth_rpcgss 44957 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/net/sunrpc/auth_gss/auth_rpcgss.ko ffffffffa03295e0 nfs_acl 2613 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/fs/nfs_common/nfs_acl.ko ffffffffa0336a60 fscache 46985 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/fs/fscache/fscache.ko ffffffffa0353300 lockd 74556 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/fs/lockd/lockd.ko ffffffffa03af0e0 nfs 380135 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/kernel/fs/nfs/nfs.ko ffffffffa03e83c0 libcfs 304725 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/net/lustre/libcfs.ko ffffffffa0460280 lnet 354878 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/net/lustre/lnet.ko ffffffffa0528f80 obdclass 1111121 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/obdclass.ko ffffffffa06dd480 ptlrpc 1499329 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/ptlrpc.ko ffffffffa07e3240 ko2iblnd 256783 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/net/lustre/ko2iblnd.ko ffffffffa0816c20 fld 71830 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/fld.ko ffffffffa0828ca0 fid 62122 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/fid.ko ffffffffa0860e20 lquota 280023 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/lquota.ko ffffffffa08aac00 mdc 182083 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/mdc.ko ffffffffa08fc6c0 osc 298190 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/osc.ko ffffffffa09938e0 lov 617077 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/lov.ko ffffffffa0a7c740 lustre 867014 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/lustre.ko ffffffffa0af3500 mgc 71551 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/mgc.ko ffffffffa0b2f1a0 lmv 302181 /lib/modules/2.6.32-131.17.1.bl6.Bull.27.0.x86_64/extra/kernel/fs/lustre/lmv.ko crash> crash> p/x *(struct cl_page *)0xffff880b57936e00 $3 = { cp_ref = { counter = 0x1 }, cp_obj = 0xffff8804ff1e2d78, cp_index = 0x2d800, cp_layers = { next = 0xffff880b57937af0, prev = 0xffff880b565f28c8 }, cp_parent = 0xffff880b57936ec0, cp_child = 0x0, cp_state = 0x3, cp_batch = { next = 0xffff880b57936e40, prev = 0xffff880b57936e40 }, cp_mutex = { count = { counter = 0x1 }, wait_lock = { raw_lock = { slock = 0x0 } }, wait_list = { next = 0xffff880b57936e58, prev = 0xffff880b57936e58 }, owner = 0x0 }, cp_flight = { next = 0xffff880b57936e70, prev = 0xffff880b57936e70 }, cp_error = 0x0, cp_type = 0x1, cp_owner = 0x0, cp_task = 0x0, cp_req = 0x0, cp_reference = {}, cp_obj_ref = 0x0, cp_queue_ref = 0x0, cp_flags = 0x0, cp_sync_io = 0x0 } crash> p/x *((struct cl_page *)0xffff880b57936e00)->cp_obj $4 = { co_lu = { lo_header = 0xffff8804ff1e2ce0, lo_dev = 0xffff880c59596340, lo_ops = 0xffffffffa0971b60, lo_linkage = { next = 0xffff8805010670f8, prev = 0xffff8804ff1e2d28 }, lo_depth = 0x0, lo_flags = 0x1, lo_dev_ref = 0x0 }, co_ops = 0xffffffffa0971b20 } crash> p/x *(struct cl_object *)(((struct cl_page *)0xffff880b57936e00)->cp_obj) $5 = { co_lu = { lo_header = 0xffff8804ff1e2ce0, lo_dev = 0xffff880c59596340, lo_ops = 0xffffffffa0971b60, lo_linkage = { next = 0xffff8805010670f8, prev = 0xffff8804ff1e2d28 }, lo_depth = 0x0, lo_flags = 0x1, lo_dev_ref = 0x0 }, co_ops = 0xffffffffa0971b20 } crash> p/x *((struct cl_page *)0xffff880b57936e00)->cp_obj-> A syntax error in expression, near `'. gdb: gdb request failed: p/x *((struct cl_page *)0xffff880b57936e00)->cp_obj-> crash> p/x *((struct cl_page *)0xffff880b57936e00)->cp_obj->co_lu->lo_header $6 = { loh_flags = 0x0, loh_ref = { counter = 0xf384 }, loh_fid = { f_seq = 0x102350000, f_oid = 0x536b, f_ver = 0x0 }, loh_attr = 0x0, loh_hash = { next = 0x0, pprev = 0xffffc90036f10684 }, loh_lru = { next = 0xffff8804ff1e2d18, prev = 0xffff8804ff1e2d18 }, loh_layers = { next = 0xffff8804ff1e2d90, prev = 0xffff8805010670f8 }, loh_reference = {} } crash> kmem 0xffff8804ff1e2ce0 CACHE NAME OBJSIZE ALLOCATED TOTAL SLABS SSIZE ffff881076d18140 lovsub_object_kmem 240 1194 1632 102 4k SLAB MEMORY TOTAL ALLOCATED FREE ffff8804ff1e2040 ffff8804ff1e20b0 16 15 1 FREE / [ALLOCATED] [ffff8804ff1e2ce0] PAGE PHYSICAL MAPPING INDEX CNT FLAGS ffffea00117ce970 4ff1e2000 0 2b513d3d5 1 c00000000000080 crash> size cl_object_header struct cl_object_header { struct lu_object_header coh_lu; cfs_spinlock_t coh_page_guard; cfs_spinlock_t coh_lock_guard; struct radix_tree_root coh_tree; long unsigned int coh_pages; cfs_list_t coh_locks; struct cl_object_header *coh_parent; cfs_spinlock_t coh_attr_guard; unsigned int coh_nesting; } SIZE: 152 crash> p/x *(struct cl_object_header *)((struct cl_page *)0xffff880b57936e00)->cp_obj->co_lu->lo_header $7 = { coh_lu = { loh_flags = 0x0, loh_ref = { counter = 0xf384 }, loh_fid = { f_seq = 0x102350000, f_oid = 0x536b, f_ver = 0x0 }, loh_attr = 0x0, loh_hash = { next = 0x0, pprev = 0xffffc90036f10684 }, loh_lru = { next = 0xffff8804ff1e2d18, prev = 0xffff8804ff1e2d18 }, loh_layers = { next = 0xffff8804ff1e2d90, prev = 0xffff8805010670f8 }, loh_reference = {} }, coh_page_guard = { raw_lock = { slock = 0x7aba7aba } }, coh_lock_guard = { raw_lock = { slock = 0x2d992d99 } }, coh_tree = { height = 0x3, gfp_mask = 0x20, rnode = 0xffff880bea7b1b41 }, coh_pages = 0xf314, coh_locks = { next = 0xffff880b872fa6b0, prev = 0xffff8807a9614d10 }, coh_parent = 0xffff8804ff1e19b0, coh_attr_guard = { raw_lock = { slock = 0x0 } }, coh_nesting = 0x1 } crash> :q crash: command not found: :q crash> crash> list 0xffff880b872fa6b0 | wc -l 111 crash> log | grep "no cover page!" | wc -l 110 crash> size cl_lock struct cl_lock { cfs_atomic_t cll_ref; cfs_list_t cll_layers; cfs_list_t cll_linkage; struct cl_lock_descr cll_descr; enum cl_lock_state cll_state; cfs_waitq_t cll_wq; cfs_mutex_t cll_guard; cfs_task_t *cll_guarder; int cll_depth; cfs_task_t *cll_intransit_owner; int cll_error; int cll_holds; int cll_users; long unsigned int cll_flags; cfs_list_t cll_inclosure; struct cl_lock *cll_conflict; struct lu_ref cll_reference; struct lu_ref cll_holders; struct lu_ref_link *cll_obj_ref; } SIZE: 224 crash> p/x &((struct cl_lock *)0x0)->cll_linkage $8 = 0x18 crash> help list NAME list - linked list SYNOPSIS list [[-o] offset] [-e end] [-s struct[.member[,member]]] [-H] start DESCRIPTION This command dumps the contents of a linked list. The entries in a linked list are typically data structures that are tied together in one of two formats: 1. A starting address points to a data structure; that structure contains a member that is a pointer to the next structure, and so on. The list typically ends when a "next" pointer value contains one of the following: a. a NULL pointer. b. a pointer to the start address. c. a pointer to the first item pointed to by the start address. d. a pointer to its containing structure. NAME list - linked list SYNOPSIS list [[-o] offset] [-e end] [-s struct[.member[,member]]] [-H] start DESCRIPTION This command dumps the contents of a linked list. The entries in a linked list are typically data structures that are tied together in one of two formats: 1. A starting address points to a data structure; that structure contains a member that is a pointer to the next structure, and so on. The list typically ends when a "next" pointer value contains one of the following: a. a NULL pointer. b. a pointer to the start address. c. a pointer to the first item pointed to by the start address. d. a pointer to its containing structure. 2. Most Linux lists are linked via embedded list_head structures contained within the data structures in the list. The linked list is headed by an external LIST_HEAD, which is simply a list_head structure initialized to point to itself, signifying that the list is empty: struct list_head { struct list_head *next, *prev; }; #define LIST_HEAD_INIT(name) { &(name), &(name) } #define LIST_HEAD(name) struct list_head name = LIST_HEAD_INIT(name) In the case of list_head-type lists, the "next" pointer is the address of the embedded list_head structure in the next structure, and not the address of the structure itself. The list typically ends when the list_head's next pointer points back to the LIST_HEAD address. This command can handle both types of linked list; in both cases the list of addresses that are dumped are the addresses of the data structures themselves. The arguments are as follows: [-o] offset The offset within the structure to the "next" pointer (default is 0). If non-zero, the offset may be entered in either of two manners: 1. In "structure.member" format; the "-o" is not necessary. 2. A number of bytes; the "-o" is only necessary on processors where the offset value could be misconstrued as a kernel virtual address. -e end If the list ends in a manner unlike the typical manners that are described above, an explicit ending address value may be entered. -s struct For each address in list, format and print as this type of structure; use the "struct.member" format in order to display a particular member of the structure. To display multiple members of a structure, use a comma-separated list of members. The meaning of the "start" argument, which can be expressed either symbolically or in hexadecimal format, depends upon whether the -H option is pre-pended or not: start The address of the first structure in the list. -H start The address of the list_head structure, typically expressed symbolically, but also can be an expression evaluating to the address of the starting list_head structure. EXAMPLES Note that each task_struct is linked to its parent's task_struct via the p_pptr member: crash> struct task_struct.p_pptr struct task_struct { [136] struct task_struct *p_pptr; } That being the case, given a task_struct pointer of c169a000, show its parental hierarchy back to the "init_task" (the "swapper" task): crash> list task_struct.p_pptr c169a000 c169a000 c0440000 c50d0000 c0562000 c0d28000 c7894000 c6a98000 c009a000 c0252000 Given that the "task_struct.p_pptr" offset is 136 bytes, the same result could be accomplished like so: crash> list 136 c169a000 c169a000 c0440000 c50d0000 c0562000 c0d28000 c7894000 c6a98000 c009a000 c0252000 The list of currently-registered file system types are headed up by a struct file_system_type pointer named "file_systems", and linked by the "next" field in each file_system_type structure. The following sequence displays the structure address followed by the name and fs_flags members of each registered file system type: crash> p file_systems file_systems = $1 = (struct file_system_type *) 0xc03adc90 crash> list file_system_type.next -s file_system_type.name,fs_flags 0xc03adc90 c03adc90 name = 0xc02c05c8 "rootfs", fs_flags = 0x30, c03abf94 name = 0xc02c0319 "bdev", fs_flags = 0x10, c03acb40 name = 0xc02c07c4 "proc", fs_flags = 0x8, c03e9834 name = 0xc02cfc83 "sockfs", fs_flags = 0x10, c03ab8e4 name = 0xc02bf512 "tmpfs", fs_flags = 0x20, c03ab8c8 name = 0xc02c3d6b "shm", fs_flags = 0x20, c03ac394 name = 0xc02c03cf "pipefs", fs_flags = 0x10, c03ada74 name = 0xc02c0e6b "ext2", fs_flags = 0x1, c03adc74 name = 0xc02c0e70 "ramfs", fs_flags = 0x20, c03ade74 name = 0xc02c0e76 "hugetlbfs", fs_flags = 0x20, c03adf8c name = 0xc02c0f84 "iso9660", fs_flags = 0x1, c03aec14 name = 0xc02c0ffd "devpts", fs_flags = 0x8, c03e93f4 name = 0xc02cf1b9 "pcihpfs", fs_flags = 0x28, e0831a14 name = 0xe082f89f "ext3", fs_flags = 0x1, e0846af4 name = 0xe0841ac6 "usbdevfs", fs_flags = 0x8, e0846b10 name = 0xe0841acf "usbfs", fs_flags = 0x8, e0992370 name = 0xe099176c "autofs", fs_flags = 0x0, e2dcc030 name = 0xe2dc8849 "nfs", fs_flags = 0x48000, In some kernels, the system run queue is a linked list headed up by the "runqueue_head", which is defined like so: static LIST_HEAD(runqueue_head); The run queue linking is done with the "run_list" member of the task_struct: crash> struct task_struct.run_list struct task_struct { [60] struct list_head run_list; } Therefore, to view the list of task_struct addresses in the run queue, either of the following commands will work: crash> list task_struct.run_list -H runqueue_head f79ac000 f7254000 f7004000 crash> list 60 -H runqueue_head f79ac000 f7254000 f7004000 Lastly, in some kernel versions, the vfsmount structures of the mounted filesystems are linked by the LIST_HEAD "vfsmntlist", which uses the mnt_list list_head of each vfsmount structure in the list. To dump each vfsmount structure in the list, append the -s option: crash> list -H vfsmntlist vfsmount.mnt_list -s vfsmount c3fc9e60 struct vfsmount { mnt_hash = { next = 0xc3fc9e60, prev = 0xc3fc9e60 }, mnt_parent = 0xc3fc9e60, mnt_mountpoint = 0xc3fc5dc0, mnt_root = 0xc3fc5dc0, mnt_instances = { next = 0xc3f60a74, prev = 0xc3f60a74 }, mnt_sb = 0xc3f60a00, mnt_mounts = { next = 0xf7445e08, prev = 0xf7445f88 }, mnt_child = { next = 0xc3fc9e88, prev = 0xc3fc9e88 }, mnt_count = { counter = 209 }, mnt_flags = 0, mnt_devname = 0xc8465b20 "/dev/root", mnt_list = { next = 0xf7445f9c, prev = 0xc02eb828 }, mnt_owner = 0 } f7445f60 struct vfsmount { ... crash> list -o 0x18 -s cl_lock -H &((struct cl_object_header *)0xffff8804ff1e2ce0)->coh_locks list: too many arguments Usage: list [[-o] offset] [-e end] [-s struct[.member[,member]]] [-H] start Enter "help list" for details. crash> p/x &((struct cl_object_header *)0xffff8804ff1e2ce0)->coh_locks $9 = 0xffff8804ff1e2d58 crash> list -o 0x18 -s cl_lock -H 0xffff8804ff1e2d58 ffff880b872fa698 struct cl_lock { cll_ref = { counter = 0 }, cll_layers = { next = 0xffff880baed03f78, prev = 0xffff880ba709b158 }, cll_linkage = { next = 0xffff880bf77b6950, prev = 0xffff8804ff1e2d58 }, cll_descr = { cld_obj = 0xffff8804ff1e2d78, cld_start = 38896, cld_end = 40095, cld_gid = 0, cld_mode = CLM_WRITE, cld_enq_flags = 0 }, cll_state = CLS_CACHED, cll_wq = { lock = { raw_lock = { slock = 720907 } }, task_list = { next = 0xffff880b872fa6f8, prev = 0xffff880b872fa6f8 } }, cll_guard = { count = { counter = 1 }, wait_lock = { raw_lock = { slock = 0 } }, wait_list = { next = 0xffff880b872fa710, prev = 0xffff880b872fa710 }, owner = 0x0 }, cll_guarder = 0x0, cll_depth = 0, cll_intransit_owner = 0x0, cll_error = 0, cll_holds = 0, cll_users = 0, cll_flags = 0, cll_inclosure = { next = 0xffff880b872fa758, prev = 0xffff880b872fa758 }, cll_conflict = 0x0, cll_reference = {}, cll_holders = {}, cll_obj_ref = 0x0 } ffff880bf77b6938 struct cl_lock { cll_ref = { counter = 0 }, cll_layers = { next = 0xffff880ba709adb8, prev = 0xffff880b872339f8 }, cll_linkage = { next = 0xffff880b89caaa30, prev = 0xffff880b872fa6b0 }, cll_descr = { cld_obj = 0xffff8804ff1e2d78, cld_start = 42000, cld_end = 42751, cld_gid = 0, cld_mode = CLM_WRITE, cld_enq_flags = 0 }, cll_state = CLS_CACHED, cll_wq = { lock = { raw_lock = { slock = 720907 } }, task_list = { next = 0xffff880bf77b6998, prev = 0xffff880bf77b6998 } }, cll_guard = { count = { counter = 1 }, wait_lock = { raw_lock = { slock = 0 } }, wait_list = { next = 0xffff880bf77b69b0, prev = 0xffff880bf77b69b0 }, owner = 0x0 }, cll_guarder = 0x0, cll_depth = 0, cll_intransit_owner = 0x0, cll_error = 0, cll_holds = 0, cll_users = 0, cll_flags = 0, cll_inclosure = { next = 0xffff880bf77b69f8, prev = 0xffff880bf77b69f8 }, cll_conflict = 0x0, cll_reference = {}, cll_holders = {}, cll_obj_ref = 0x0 } ffff880b89caaa18 struct cl_lock { cll_ref = { counter = 0 }, cll_layers = { next = 0xffff880c44b12a38, prev = 0xffff880b87334888 }, cll_linkage = { next = 0xffff880baecd2530, prev = 0xffff880bf77b6950 }, cll_descr = { cld_obj = 0xffff8804ff1e2d78, cld_start = 41056, cld_end = 41983, cld_gid = 0, cld_mode = CLM_WRITE, crash> disass cl_req_attr_set Dump of assembler code for function cl_req_attr_set: 0xffffffffa04e28b0 : push %rbp 0xffffffffa04e28b1 : mov %rsp,%rbp 0xffffffffa04e28b4 : push %r15 0xffffffffa04e28b6 : push %r14 0xffffffffa04e28b8 : push %r13 0xffffffffa04e28ba : push %r12 0xffffffffa04e28bc : push %rbx 0xffffffffa04e28bd : sub $0x28,%rsp 0xffffffffa04e28c1 : nopl 0x0(%rax,%rax,1) 0xffffffffa04e28c6 : mov %rdi,-0x38(%rbp) 0xffffffffa04e28ca : mov %rsi,-0x48(%rbp) 0xffffffffa04e28ce : mov %rsi,%rax 0xffffffffa04e28d1 : mov %rdx,-0x50(%rbp) 0xffffffffa04e28d5 : mov 0x8(%rsi),%r13 0xffffffffa04e28d9 : add $0x8,%rax 0xffffffffa04e28dd : mov %rcx,%r15 0xffffffffa04e28e0 : cmp %rax,%r13 0xffffffffa04e28e3 : je 0xffffffffa04e2ab5 0xffffffffa04e28e9 : testb $0x1,-0x1003cc(%rip) # 0xffffffffa03e2524 0xffffffffa04e28f0 : je 0xffffffffa04e28ff 0xffffffffa04e28f2 : testb $0x20,-0x1003d9(%rip) # 0xffffffffa03e2520 0xffffffffa04e28f9 : jne 0xffffffffa04e2a1a 0xffffffffa04e28ff : mov -0x48(%rbp),%rax 0xffffffffa04e2903 : sub $0x70,%r13 0xffffffffa04e2907 : mov 0x28(%rax),%ecx 0xffffffffa04e290a : test %ecx,%ecx 0xffffffffa04e290c : je 0xffffffffa04e29a5 0xffffffffa04e2912 : mov %rax,%r12 0xffffffffa04e2915 : movl $0x0,-0x3c(%rbp) 0xffffffffa04e291c : add $0x30,%r12 0xffffffffa04e2920 : mov -0x48(%rbp),%rdx 0xffffffffa04e2924 : movslq -0x3c(%rbp),%r14 0xffffffffa04e2928 : mov 0x30(%rdx),%rbx 0xffffffffa04e292c : shl $0x4,%r14 0xffffffffa04e2930 : add -0x50(%rbp),%r14 0xffffffffa04e2934 : sub $0x10,%rbx 0xffffffffa04e2938 : jmp 0xffffffffa04e2981 0xffffffffa04e293a : nopw 0x0(%rax,%rax,1) 0xffffffffa04e2940 : mov 0x8(%rbx),%rax 0xffffffffa04e2944 : mov %r13,%rdi 0xffffffffa04e2947 : mov 0x8(%rax),%rsi 0xffffffffa04e294b : callq 0xffffffffa04d6890 0xffffffffa04e2950 : test %rax,%rax 0xffffffffa04e2953 : je 0xffffffffa04e2a7b 0xffffffffa04e2959 : mov 0x8(%rax),%rdx 0xffffffffa04e295d : mov 0x20(%rbx),%rax 0xffffffffa04e2961 : mov 0x8(%rax),%rax 0xffffffffa04e2965 : test %rax,%rax 0xffffffffa04e2968 : je 0xffffffffa04e2979 0xffffffffa04e296a : mov %r15,%r8 0xffffffffa04e296d : mov %r14,%rcx 0xffffffffa04e2970 : mov %rbx,%rsi 0xffffffffa04e2973 : mov -0x38(%rbp),%rdi 0xffffffffa04e2977 : callq *%rax 0xffffffffa04e2979 : mov 0x10(%rbx),%rbx 0xffffffffa04e297d : sub $0x10,%rbx 0xffffffffa04e2981 : mov 0x10(%rbx),%rax 0xffffffffa04e2985 : prefetcht0 (%rax) 0xffffffffa04e2988 : lea 0x10(%rbx),%rax 0xffffffffa04e298c : cmp %rax,%r12 0xffffffffa04e298f : jne 0xffffffffa04e2940 0xffffffffa04e2991 : mov -0x48(%rbp),%rax crash> disass osc_req_attr_set Dump of assembler code for function osc_req_attr_set: 0xffffffffa08e7680 : push %rbp 0xffffffffa08e7681 : mov %rsp,%rbp 0xffffffffa08e7684 : sub $0x30,%rsp 0xffffffffa08e7688 : mov %rbx,-0x28(%rbp) 0xffffffffa08e768c : mov %r12,-0x20(%rbp) 0xffffffffa08e7690 : mov %r13,-0x18(%rbp) 0xffffffffa08e7694 : mov %r14,-0x10(%rbp) 0xffffffffa08e7698 : mov %r15,-0x8(%rbp) 0xffffffffa08e769c : nopl 0x0(%rax,%rax,1) 0xffffffffa08e76a1 : mov (%rcx),%rbx 0xffffffffa08e76a4 : mov 0x48(%rdx),%rax 0xffffffffa08e76a8 : test $0x1,%r8b 0xffffffffa08e76ac : mov %rdi,%r13 0xffffffffa08e76af : je 0xffffffffa08e76bc 0xffffffffa08e76b1 : mov (%rax),%rdx 0xffffffffa08e76b4 : orq $0x1,(%rbx) 0xffffffffa08e76b8 : mov %rdx,0x8(%rbx) 0xffffffffa08e76bc : test $0x1000000,%r8d 0xffffffffa08e76c3 : je 0xffffffffa08e76d4 0xffffffffa08e76c5 : mov 0x8(%rax),%rax crash> bt PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b crash> rd ffff8804ff1f3750 12 ffff8804ff1f3750: ffffffffa08e798f ffff8804ff1f3788 .y.......7...... ffff8804ff1f3760: ffff880b61b0c538 ffff880b7608cef0 8..a.......v.... ffff8804ff1f3770: ffff880b57936ec0 ffff8804ff1f38d8 .n.W.....8...... ffff8804ff1f3780: ffffffffffffffff ffff8804ff1f37e8 .........7...... ffff8804ff1f3790: ffffffffa04e2979 ffff8804ff1f38d8 y)N......8...... ffff8804ff1f37a0: ffff880b7608cec0 00000000ff1f37e8 ...v.....7...... crash> p/x 0xffff8804ff1f37e8 - 0x38 $10 = 0xffff8804ff1f37b0 crash> rd 0xffff8804ff1f37b0 ffff8804ff1f37b0: ffff88046cf69c10 ...l.... crash> kmem 0xffff88046cf69c10 CACHE NAME OBJSIZE ALLOCATED TOTAL SLABS SSIZE ffff88087d05b100 cl_env_kmem 184 1279 1533 73 4k SLAB MEMORY TOTAL ALLOCATED FREE ffff88046cf69000 ffff88046cf69088 21 6 15 FREE / [ALLOCATED] [ffff88046cf69c08] PAGE PHYSICAL MAPPING INDEX CNT FLAGS ffffea000f7d5ef8 46cf69000 0 0 1 400000000000080 crash> p/x *(struct lu_env *)0xffff88046cf69c10 $11 = { le_ctx = { lc_tags = 0x10000008, lc_thread = 0x0, lc_value = 0xffff8804652c85c0, lc_state = 0x2, lc_remember = { next = 0xffff88046cf69c30, prev = 0xffff88046cf69c30 }, lc_version = 0x17, lc_cookie = 0x0 }, le_ses = 0xffff88046cf69c50 } crash> p/x cl_key $12 = { lct_tags = 0x8, lct_init = 0xffffffffa04d4480, lct_fini = 0xffffffffa04d2dc0, lct_exit = 0xffffffffa04d29b0, lct_index = 0x4, lct_used = { counter = 0x5c3 }, lct_owner = 0xffffffffa0528f80, lct_reference = {} } crash> p/x ((struct lu_env *)0xffff88046cf69c10)->lc_value[4] There is no member named lc_value. gdb: gdb request failed: p/x ((struct lu_env *)0xffff88046cf69c10)->lc_value[4] crash> p/x ((struct lu_env *)0xffff88046cf69c10)->le_ctx->lc_value[4] $13 = 0xffff880464d17000 crash> p/x *(struct cl_thread_info *)0xffff880464d17000 $14 = { clt_io = { ci_type = 0x4, ci_state = 0x8, ci_obj = 0xffff880464ccd908, ci_parent = 0x0, ci_layers = { next = 0xffff880464d17018, prev = 0xffff880464d17018 }, ci_lockset = { cls_todo = { next = 0xffff880464d17028, prev = 0xffff880464d17028 }, cls_curr = { next = 0xffff880464d17038, prev = 0xffff880464d17038 }, cls_done = { next = 0xffff880464d17048, prev = 0xffff880464d17048 } }, ci_lockreq = 0x0, ci_no_srvlock = 0x0, u = { ci_rd = { rd = { crw_pos = 0x0, crw_count = 0x0, crw_nonblock = 0x0 } }, ci_wr = { wr = { crw_pos = 0x0, crw_count = 0x0, crw_nonblock = 0x0 }, wr_append = 0x0 }, ci_rw = { crw_pos = 0x0, crw_count = 0x0, crw_nonblock = 0x0 }, ci_setattr = { sa_attr = { lvb_size = 0x0, lvb_mtime = 0x0, lvb_atime = 0x0, lvb_ctime = 0x0, lvb_blocks = 0x0 }, sa_valid = 0x0, sa_capa = 0x0 }, ci_fault = { ft_index = 0x0, ft_nob = 0x0, ft_writable = 0x0, ft_executable = 0x0, ft_page = 0x0 } }, ci_queue = { c2_qin = { pl_nr = 0x0, pl_pages = { next = 0x0, prev = 0x0 }, pl_owner = 0x0 }, c2_qout = { pl_nr = 0x0, pl_pages = { next = 0x0, prev = 0x0 }, pl_owner = 0x0 } }, ci_nob = 0x0, ci_result = 0x0, ci_continue = 0x0, ci_owned_nr = 0x0 }, clt_queue = { c2_qin = { pl_nr = 0x0, pl_pages = { next = 0xffff880464d170f8, prev = 0xffff880464d170f8 }, pl_owner = 0xffff88087da3b100 }, c2_qout = { pl_nr = 0x0, pl_pages = { next = 0xffff880464d17118, prev = 0xffff880464d17118 }, pl_owner = 0xffff88087da3b100 } }, clt_descr = { cld_obj = 0x0, cld_start = 0x2d800, cld_end = 0x2d800, cld_gid = 0x0, cld_mode = 0x1, cld_enq_flags = 0x0 }, clt_list = { pl_nr = 0x0, pl_pages = { next = 0x0, prev = 0x0 }, pl_owner = 0x0 }, clt_counters = {{ ctc_nr_locks_locked = 0x0, ctc_locks_locked = {}, crash> list -o 0x18 -s cl_lock.cll_descr -H 0xffff8804ff1e2d58 > locks.cll_descr.out crash> p 0x2d800 $15 = 186368 crash> p/x ((struct cl_lock *)0xffff880b61a79518)->cll_state $16 = 0x5 crash> foreach bt -r | grep ffff880b61a795 ffff88087b71fac0: ffff880b61a79570 0000000000000282 crash> ps -s | grep 0xffff88087b71f crash> ps -s | grep ffff88087b71f crash> ps -s | grep ffff88087b71 crash> foreach %%U5964_malh ps -s | grep ffff88087b71f foreach: unknown argument: "ps" foreach: no keywords specified crash> ps -s | grep %%U5964_malh > 73955 73951 0 -- RU 0.6 913396 386148 %%U5964_malh > 73956 73951 16 -- RU 0.6 912200 385560 %%U5964_malh > 73957 73951 8 -- RU 0.6 913308 387596 %%U5964_malh > 73958 73951 24 -- RU 0.6 913216 386864 %%U5964_malh > 73959 73951 4 -- RU 0.6 913092 387340 %%U5964_malh > 73960 73951 20 -- RU 0.6 907480 381600 %%U5964_malh > 73961 73951 12 -- RU 0.5 904136 378316 %%U5964_malh > 73962 73951 28 -- RU 0.5 903132 377656 %%U5964_malh > 73963 73951 1 -- RU 0.5 905904 380300 %%U5964_malh > 73964 73951 17 -- RU 0.6 929148 398764 %%U5964_malh > 73965 73951 9 -- RU 0.6 913084 388904 %%U5964_malh > 73966 73951 25 -- RU 0.6 912612 388784 %%U5964_malh > 73967 73951 5 -- RU 0.6 918716 392980 %%U5964_malh > 73968 73951 21 -- RU 0.6 912872 387192 %%U5964_malh > 73969 73951 13 -- RU 0.6 912856 387244 %%U5964_malh > 73970 73951 29 -- RU 0.6 907200 381908 %%U5964_malh > 73971 73951 2 -- RU 0.5 903756 378700 %%U5964_malh > 73972 73951 18 -- RU 0.5 904180 378804 %%U5964_malh > 73973 73951 10 -- RU 0.6 915952 391124 %%U5964_malh > 73974 73951 26 -- RU 0.6 916124 389748 %%U5964_malh > 73975 73951 6 -- RU 0.6 916108 390200 %%U5964_malh > 73976 73951 22 -- RU 0.6 915200 388272 %%U5964_malh > 73977 73951 14 -- RU 0.6 924060 397112 %%U5964_malh 73978 73955 0 ffff8804565e3be8 IN 0.0 317712 4752 %%U5964_malh 73979 73956 16 ffff88046d777be8 IN 0.0 317712 4764 %%U5964_malh 73980 73963 1 ffff880822137be8 IN 0.0 317712 4752 %%U5964_malh 73981 73964 17 ffff8805256c7be8 IN 0.0 317712 4772 %%U5964_malh 73982 73977 14 ffff880c582c3be8 IN 0.0 317712 4768 %%U5964_malh 73983 73976 22 ffff880c582dbbe8 IN 0.0 317712 4760 %%U5964_malh 73984 73974 26 ffff880c5808fbe8 IN 0.0 317712 4764 %%U5964_malh 73985 73973 10 ffff880c581ffbe8 IN 0.0 317712 4756 %%U5964_malh 73986 73969 13 ffff880879c8fbe8 IN 0.0 317712 4768 %%U5964_malh 73987 73957 8 ffff880464defbe8 IN 0.0 317712 4764 %%U5964_malh 73988 73965 9 ffff8805011e3be8 IN 0.0 317712 4768 %%U5964_malh 73989 73970 29 ffff88087b0bfbe8 IN 0.0 317712 4752 %%U5964_malh 73990 73975 6 ffff880c5828fbe8 IN 0.0 317712 4760 %%U5964_malh 73991 73971 2 ffff880c5968bbe8 IN 0.0 317712 4752 %%U5964_malh 73992 73958 24 ffff8802108d7be8 IN 0.0 317712 4764 %%U5964_malh 73993 73966 25 ffff88082262bbe8 IN 0.0 317712 4772 %%U5964_malh 73994 73951 17 ffff8804ff373848 IN 0.6 929148 398764 %%U5964_malh 73995 73951 25 ffff8808224d7848 IN 0.6 912612 388784 %%U5964_malh 73996 73951 0 ffff88045663f848 IN 0.6 913396 386148 %%U5964_malh 73997 73951 24 ffff880464e5f848 IN 0.6 913216 386864 %%U5964_malh 73998 73951 9 ffff880822473848 IN 0.6 913084 388904 %%U5964_malh 73999 73951 2 ffff880c58257848 IN 0.5 903756 378700 %%U5964_malh 74000 73951 8 ffff88031cd57848 IN 0.6 913308 387596 %%U5964_malh 74001 73951 29 ffff8808222a7848 IN 0.6 907200 381908 %%U5964_malh 74002 73951 16 ffff880464f2f848 IN 0.6 912200 385560 %%U5964_malh 74003 73951 10 ffff880bb8e4f848 IN 0.6 915952 391124 %%U5964_malh 74004 73951 14 ffff880c5538b848 IN 0.6 924060 397112 %%U5964_malh 74005 73951 26 ffff880c583e7848 IN 0.6 916124 389748 %%U5964_malh 74006 73951 22 ffff880bb8e93848 IN 0.6 915200 388272 %%U5964_malh 74007 73951 6 ffff880bbb623848 IN 0.6 916108 390200 %%U5964_malh 74008 73951 1 ffff880822333848 IN 0.5 905904 380300 %%U5964_malh 74009 73951 13 ffff8808220c7848 IN 0.6 912856 387244 %%U5964_malh 74010 73951 25 ffff8808224db998 IN 0.6 912612 388784 %%U5964_malh 74011 73951 14 ffff880bb8c6b998 IN 0.6 924060 397112 %%U5964_malh 74012 73951 29 ffff88087abb3998 IN 0.6 907200 381908 %%U5964_malh 74013 73951 10 ffff880c54dab998 IN 0.6 915952 391124 %%U5964_malh 74014 73951 17 ffff8808224cf998 IN 0.6 929148 398764 %%U5964_malh 74015 73951 9 ffff88082443b998 IN 0.6 913084 388904 %%U5964_malh 74016 73951 1 ffff8808222e3998 IN 0.5 905904 380300 %%U5964_malh 74017 73951 22 ffff880bb8ddf998 IN 0.6 915200 388272 %%U5964_malh 74018 73951 13 ffff8804ff03b998 IN 0.6 912856 387244 %%U5964_malh 74019 73951 26 ffff880c54da7998 IN 0.6 916124 389748 %%U5964_malh 74020 73951 0 ffff88029521b998 IN 0.6 913396 386148 %%U5964_malh 74021 73951 8 ffff8803d63c7998 IN 0.6 913308 387596 %%U5964_malh 74022 73951 16 ffff880464e53998 IN 0.6 912200 385560 %%U5964_malh 74023 73951 2 ffff8809db78b998 IN 0.5 903756 378700 %%U5964_malh 74024 73951 24 ffff88046d027998 IN 0.6 913216 386864 %%U5964_malh 74025 73951 6 ffff880bb8d57998 IN 0.6 916108 390200 %%U5964_malh 74026 73962 28 ffff88046d373be8 IN 0.0 317712 4752 %%U5964_malh 74027 73951 28 ffff88021090b848 IN 0.5 903132 377656 %%U5964_malh 74028 73951 28 ffff880464ce3998 IN 0.5 903132 377656 %%U5964_malh 74031 73959 4 ffff8803d63f7be8 IN 0.0 317712 4760 %%U5964_malh 74032 73951 4 ffff88018c5c3848 IN 0.6 913092 387340 %%U5964_malh 74033 73967 5 ffff88082252bbe8 IN 0.0 317712 4764 %%U5964_malh 74034 73961 12 ffff880210923be8 IN 0.0 317712 4772 %%U5964_malh 74035 73968 21 ffff8804ff153be8 IN 0.0 317712 4772 %%U5964_malh 74036 73951 12 ffff88046d523848 IN 0.5 904136 378316 %%U5964_malh 74037 73951 5 ffff8808221e7848 IN 0.6 918716 392980 %%U5964_malh 74038 73951 21 ffff8804ff0e3848 IN 0.6 912872 387192 %%U5964_malh 74039 73951 4 ffff880464daf998 IN 0.6 913092 387340 %%U5964_malh 74040 73972 18 ffff880c44bf7be8 IN 0.0 317712 4756 %%U5964_malh 74041 73960 20 ffff8804653c3be8 IN 0.0 317712 4764 %%U5964_malh 74042 73951 20 ffff88046d0fb848 IN 0.6 907480 381600 %%U5964_malh 74043 73951 18 ffff880c54e4b848 IN 0.5 904180 378804 %%U5964_malh 74044 73951 5 ffff88087da2f998 IN 0.6 918716 392980 %%U5964_malh 74045 73951 12 ffff88046536b998 IN 0.5 904136 378316 %%U5964_malh 74046 73951 21 ffff8804ff16b998 IN 0.6 912872 387192 %%U5964_malh 74047 73951 20 ffff88046cf03998 IN 0.6 907480 381600 %%U5964_malh 74048 73951 18 ffff880c54e7f998 IN 0.5 904180 378804 %%U5964_malh crash> crash> foreach %%U5964_malh task | grep -w stack | grep ffff88087b71f crash> foreach %%U5964_malh task | grep -w stack | grep ffff88087b71 stack = 0xffff88087b71c000, crash> foreach %%U5964_malh task | grep -w stack | less crash> crash> foreach %%U5964_malh task | less crash> set PID: 73977 COMMAND: "%%U5964_malh" TASK: ffff8808220f0040 [THREAD_INFO: ffff8804ff1f0000] CPU: 14 STATE: TASK_RUNNING (PANIC) crash> bt 73975 PID: 73975 TASK: ffff88052847a100 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff88088e447e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e447ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e447ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e447ef0] notify_die at ffffffff8108026e #4 [ffff88088e447f20] do_nmi at ffffffff81481443 #5 [ffff88088e447f50] nmi at ffffffff81480d50 RIP: 00007faae86e0070 RSP: 00007fff2c5e78c0 RFLAGS: 00000202 RAX: 000000000cce3930 RBX: 00007faaf0d3820c RCX: 0000000000a9ecc8 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000ccdaf40 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007faae88ff760 R13: 000000000cd4c100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- crash> kmem 0xffff880b61a79570 CACHE NAME OBJSIZE ALLOCATED TOTAL SLABS SSIZE ffff88087d65f140 cl_lock_kmem 224 4679 5015 295 4k SLAB MEMORY TOTAL ALLOCATED FREE ffff880b61a79040 ffff880b61a790b8 17 14 3 FREE / [ALLOCATED] [ffff880b61a79518] PAGE PHYSICAL MAPPING INDEX CNT FLAGS ffffea0027d5ca78 b61a79000 0 2b683ee15 1 1400000000000080 crash> foreach %%U5964_malh bt PID: 73955 TASK: ffff88052ab6c810 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff880036607e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036607ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036607ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036607ef0] notify_die at ffffffff8108026e #4 [ffff880036607f20] do_nmi at ffffffff81481443 #5 [ffff880036607f50] nmi at ffffffff81480d50 [exception RIP: default_send_IPI_mask_allbutself_phys+153] RIP: ffffffff81022249 RSP: ffff880036603e18 RFLAGS: 00000002 RAX: 00000000000010ef RBX: 00000000000000ef RCX: 0000000000000012 RDX: 0000000000000014 RSI: 0000000000000140 RDI: 0000000000000140 RBP: ffff880036603e68 R8: ffffffff81ac24c0 R9: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff81ac24c0 R13: 0000000000000000 R14: 000000000000c480 R15: 0000000000000400 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880036603e18] default_send_IPI_mask_allbutself_phys at ffffffff81022249 #7 [ffff880036603e70] physflat_send_IPI_allbutself at ffffffff810261b7 #8 [ffff880036603e80] tick_handle_periodic at ffffffff810896b7 #9 [ffff880036603eb0] timer_interrupt at ffffffff8100668d #10 [ffff880036603ed0] handle_IRQ_event at ffffffff810c45f0 #11 [ffff880036603f20] handle_edge_irq at ffffffff810c6d86 #12 [ffff880036603f60] handle_irq at ffffffff81005e29 #13 [ffff880036603f80] do_IRQ at ffffffff8148604c --- --- #14 [ffff88050126bdf8] ret_from_intr at ffffffff81003ad3 [exception RIP: thread_return+641] RIP: ffffffff8147e05d RSP: ffff88050126bea8 RFLAGS: 00000206 RAX: ffff88052ab6c810 RBX: ffff88050126bf58 RCX: 0000000000000000 RDX: ffff88052ab6c810 RSI: ffff880036612e10 RDI: ffff88052ab6c858 RBP: ffffffff81003ace R8: 0000000000000001 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffffea000b75a090 R13: 000000000000000e R14: ffff88003660cd08 R15: 0000000000000006 ORIG_RAX: ffffffffffffffcf CS: 0010 SS: 0018 #15 [ffff88050126bea0] schedule at ffffffff8147dc87 #16 [ffff88050126bf60] sys_sched_yield at ffffffff8104d9ee #17 [ffff88050126bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fffdb3ecdc8 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000d38344 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fbf83c2420c R13: 00007fbf83c0c0e0 R14: ffffffff8104d9ee R15: ffff88050126bf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73956 TASK: ffff88087da3b850 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff880036707e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036707ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036707ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036707ef0] notify_die at ffffffff8108026e #4 [ffff880036707f20] do_nmi at ffffffff81481443 #5 [ffff880036707f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+6] RIP: ffffffff8100b2a6 RSP: ffff88052573fe70 RFLAGS: 00000002 RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffff88087da3bb38 RDX: 0000000000000001 RSI: ffffffff8104d9ee RDI: 0000000000000010 RBP: ffff88052573fe78 R8: ffff88052573ffd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000010 R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff88052573fe70] native_sched_clock at ffffffff8100b2a6 #7 [ffff88052573fe80] sched_clock_cpu at ffffffff8108133d #8 [ffff88052573fea0] thread_return at ffffffff8147df28 #9 [ffff88052573ff60] sys_sched_yield at ffffffff8104d9ee #10 [ffff88052573ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff8a7a9540 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000008f3ec4 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f0a7eb1b20c R13: 00007f0a7eb030e0 R14: ffffffff8104d9ee R15: ffff88052573ff78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73957 TASK: ffff88087d22a080 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff880036687e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036687ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036687ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036687ef0] notify_die at ffffffff8108026e #4 [ffff880036687f20] do_nmi at ffffffff81481443 #5 [ffff880036687f50] nmi at ffffffff81480d50 RIP: 00007fc1ba877fea RSP: 00007fffdf6dc2f8 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000076001 RDX: 000000000011f948 RSI: 0000000000000001 RDI: 000000000ba8bca0 RBP: 00007fffdf6dc3d0 R8: 0000000000000005 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000ba8bc00 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73958 TASK: ffff8805256e2810 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff880036787e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036787ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036787ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036787ef0] notify_die at ffffffff8108026e #4 [ffff880036787f20] do_nmi at ffffffff81481443 #5 [ffff880036787f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+59] RIP: ffffffff8100b2db RSP: ffff880822363e68 RFLAGS: 00000002 RAX: 0016edea76a398a4 RBX: 0000000000000018 RCX: 000000000000b478 RDX: 000000000000b480 RSI: ffff880036780000 RDI: 0000000000000018 RBP: ffff880822363e68 R8: ffff880822363fd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000018 R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880822363e68] native_sched_clock at ffffffff8100b2db #7 [ffff880822363e70] sched_clock at ffffffff8100a869 #8 [ffff880822363e80] sched_clock_cpu at ffffffff8108133d #9 [ffff880822363ea0] thread_return at ffffffff8147df28 #10 [ffff880822363f60] sys_sched_yield at ffffffff8104d9ee #11 [ffff880822363f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fffc12bc348 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000ae8900 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f8ef369d20c R13: 00007f8ef36850e0 R14: ffffffff8104d9ee R15: ffff880822363f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73959 TASK: ffff88087da3b100 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff880036647e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036647ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036647ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036647ef0] notify_die at ffffffff8108026e #4 [ffff880036647f20] do_nmi at ffffffff81481443 #5 [ffff880036647f50] nmi at ffffffff81480d50 RIP: 00007f446a6641d9 RSP: 00007fffa48cde40 RFLAGS: 00000206 RAX: 0000000000000000 RBX: 00007f44734e920c RCX: 0000000000910e40 RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 0000000000000001 R8: 0000000000000000 R9: 00000000ffffffff R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000d2cf080 R14: 0000000000000000 R15: 0000000000000280 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73960 TASK: ffff88087d5637d0 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff880036747e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff880036747ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff880036747ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff880036747ef0] notify_die at ffffffff8108026e #4 [ffff880036747f20] do_nmi at ffffffff81481443 #5 [ffff880036747f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+6] RIP: ffffffff8100b2a6 RSP: ffff8804ff2abe70 RFLAGS: 00000002 RAX: 0000000000000000 RBX: 0000000000000014 RCX: ffff88087d563ab8 RDX: 0000000000000001 RSI: ffffffff8104d9ee RDI: 0000000000000014 RBP: ffff8804ff2abe78 R8: ffff8804ff2abfd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000014 R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff2abe70] native_sched_clock at ffffffff8100b2a6 #7 [ffff8804ff2abe80] sched_clock_cpu at ffffffff8108133d #8 [ffff8804ff2abea0] thread_return at ffffffff8147df28 #9 [ffff8804ff2abf60] sys_sched_yield at ffffffff8104d9ee #10 [ffff8804ff2abf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fffd43ba350 RFLAGS: 00000216 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000000010 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fcbfa9b320c R13: 00007fcbfa99b0e0 R14: ffffffff8104d9ee R15: ffff8804ff2abf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73961 TASK: ffff88087a284810 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff8800366c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff8800366c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff8800366c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff8800366c7ef0] notify_die at ffffffff8108026e #4 [ffff8800366c7f20] do_nmi at ffffffff81481443 #5 [ffff8800366c7f50] nmi at ffffffff81480d50 [exception RIP: native_sched_clock+6] RIP: ffffffff8100b2a6 RSP: ffff880822653e70 RFLAGS: 00000002 RAX: 0000000000000000 RBX: 000000000000000c RCX: ffff88087a284af8 RDX: 0000000000000001 RSI: ffffffff8104d9ee RDI: 000000000000000c RBP: ffff880822653e78 R8: ffff880822653fd8 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 000000000000000c R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880822653e70] native_sched_clock at ffffffff8100b2a6 #7 [ffff880822653e80] sched_clock_cpu at ffffffff8108133d #8 [ffff880822653ea0] thread_return at ffffffff8147df28 #9 [ffff880822653f60] sys_sched_yield at ffffffff8104d9ee #10 [ffff880822653f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007ffefe73da60 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000017854 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f865dccd20c R13: 00007f865dcb50e0 R14: ffffffff8104d9ee R15: ffff880822653f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73962 TASK: ffff88087d0d2810 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff8800367c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff8800367c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff8800367c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff8800367c7ef0] notify_die at ffffffff8108026e #4 [ffff8800367c7f20] do_nmi at ffffffff81481443 #5 [ffff8800367c7f50] nmi at ffffffff81480d50 [exception RIP: fair_pick_next_task_fair+199] RIP: ffffffff810418c7 RSP: ffff8804ff063e68 RFLAGS: 00000017 RAX: ffff88087d0d2810 RBX: ffff88087d0d2848 RCX: 000000000000001c RDX: ffff8800367d2d80 RSI: ffff8800367d2e10 RDI: 0000000000000000 RBP: ffff8804ff063e98 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff8800367d2d80 R13: 0000000000012d80 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff063e68] fair_pick_next_task_fair at ffffffff810418c7 #7 [ffff8804ff063ea0] schedule at ffffffff8147dc87 #8 [ffff8804ff063f60] sys_sched_yield at ffffffff8104d9ee #9 [ffff8804ff063f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff579a8f40 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000142201 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f4ae1ea320c R13: 00007f4ae1e8b0e0 R14: ffffffff8104d9ee R15: ffff8804ff063f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73963 TASK: ffff880879d3f100 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff88048e407e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e407ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e407ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e407ef0] notify_die at ffffffff8108026e #4 [ffff88048e407f20] do_nmi at ffffffff81481443 #5 [ffff88048e407f50] nmi at ffffffff81480d50 RIP: 00007ff764db9e76 RSP: 00007fff660a1a00 RFLAGS: 00000202 RAX: 000000000c764b60 RBX: 0000000000000000 RCX: 00000000013323f4 RDX: 00007fff660a1ad0 RSI: 0000000000000001 RDI: 000000000c764b60 RBP: 000000000c6b6f40 R8: 0000000000000006 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007ff7686a4760 R13: 000000000c764ac0 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73964 TASK: ffff88087e52e790 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff88048e507e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e507ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e507ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e507ef0] notify_die at ffffffff8108026e #4 [ffff88048e507f20] do_nmi at ffffffff81481443 #5 [ffff88048e507f50] nmi at ffffffff81480d50 RIP: 00007f6d891b0bdd RSP: 00007fff6d33e4c0 RFLAGS: 00000246 RAX: 0000000000000017 RBX: 00007f6d9203620c RCX: 00000000006e820c RDX: 0000000000000001 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 00007f6d893b35c0 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 00007f6d92032a00 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73965 TASK: ffff880501212080 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff88048e487e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e487ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e487ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e487ef0] notify_die at ffffffff8108026e #4 [ffff88048e487f20] do_nmi at ffffffff81481443 #5 [ffff88048e487f50] nmi at ffffffff81480d50 [exception RIP: _spin_lock+18] RIP: ffffffff81480622 RSP: ffff8804ff093f58 RFLAGS: 00000006 RAX: 0000000052775277 RBX: ffff88048e492d80 RCX: 0000000000000001 RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff88048e492d80 RBP: ffff8804ff093f58 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000b6a4100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff093f58] _spin_lock at ffffffff81480622 #7 [ffff8804ff093f60] sys_sched_yield at ffffffff8104d9d0 #8 [ffff8804ff093f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff99c6cf48 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000000000072300 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f45b571c20c R13: 00007f45b57040e0 R14: ffffffff8104d9d0 R15: ffff8804ff093f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73966 TASK: ffff88087d563080 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff88048e587e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e587ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e587ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e587ef0] notify_die at ffffffff8108026e #4 [ffff88048e587f20] do_nmi at ffffffff81481443 #5 [ffff88048e587f50] nmi at ffffffff81480d50 [exception RIP: sys_sched_yield+15] RIP: ffffffff8104d9af RSP: ffff880528473f68 RFLAGS: 00000092 RAX: 0000000000000018 RBX: 00007f74ac51220c RCX: 0000000000000001 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffff880528473f78 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000b7bf100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff880528473f68] sys_sched_yield at ffffffff8104d9af #7 [ffff880528473f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff78f14b38 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000012f0300 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f74ac51220c R13: 00007f74ac4fa0e0 R14: ffffffff8104d9ee R15: ffff880528473f78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73967 TASK: ffff880879d85100 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff88048e447e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e447ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e447ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e447ef0] notify_die at ffffffff8108026e #4 [ffff88048e447f20] do_nmi at ffffffff81481443 #5 [ffff88048e447f50] nmi at ffffffff81480d50 RIP: 0000003c3020c113 RSP: 00007fff11cb4348 RFLAGS: 00000246 RAX: 000000000d53ecd0 RBX: 0000000000000001 RCX: 0000000000b82a00 RDX: 00007fff11cb4460 RSI: 0000000000000001 RDI: 000000000d53ecd0 RBP: 00007fff11cb4460 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fbd2f94d760 R13: 000000000d53ec30 R14: 0000000000000001 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73968 TASK: ffff88087e52e040 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff88048e547e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e547ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e547ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e547ef0] notify_die at ffffffff8108026e #4 [ffff88048e547f20] do_nmi at ffffffff81481443 #5 [ffff88048e547f50] nmi at ffffffff81480d50 RIP: 00007f0762137e76 RSP: 00007fffc63c9a90 RFLAGS: 00000202 RAX: 000000000bbacd20 RBX: 0000000000000001 RCX: 0000000000cc5500 RDX: 00007fffc63c9b60 RSI: 0000000000000001 RDI: 000000000bbacd20 RBP: 000000000bafef70 R8: 0000000000000004 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f0765a22760 R13: 000000000bbacc80 R14: 0000000000000001 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73969 TASK: ffff8805012127d0 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff88048e4c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e4c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e4c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e4c7ef0] notify_die at ffffffff8108026e #4 [ffff88048e4c7f20] do_nmi at ffffffff81481443 #5 [ffff88048e4c7f50] nmi at ffffffff81480d50 [exception RIP: thread_return+628] RIP: ffffffff8147e050 RSP: ffff88050106fea8 RFLAGS: 00000046 RAX: ffff8805012127d0 RBX: ffff88048e4d2d80 RCX: 0000000000000000 RDX: ffff8805012127d0 RSI: ffff88048e4d2e10 RDI: ffff880501212818 RBP: ffff88050106ff58 R8: 0000000000000001 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 000000000000000d R13: 0000000000000000 R14: 0000000000000001 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff88050106fea8] thread_return at ffffffff8147e050 #7 [ffff88050106fec0] sys_epoll_wait at ffffffff8119fbb0 #8 [ffff88050106ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff3ff1f070 RFLAGS: 00000246 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000009857c8 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f122775820c R13: 00007f12277400e0 R14: ffffffff8104d9ee R15: ffff88050106ff78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73970 TASK: ffff88082205f7d0 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff88048e5c7e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88048e5c7ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88048e5c7ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88048e5c7ef0] notify_die at ffffffff8108026e #4 [ffff88048e5c7f20] do_nmi at ffffffff81481443 #5 [ffff88048e5c7f50] nmi at ffffffff81480d50 [exception RIP: fair_update_curr+109] RIP: ffffffff8104124d RSP: ffff8804ff26be48 RFLAGS: 00000082 RAX: 000001ef60333e56 RBX: ffff88082205f808 RCX: 000001ef60333e56 RDX: ffff88082205f808 RSI: ffff88082205f7d0 RDI: ffff88048e5d2de8 RBP: ffff8804ff26be78 R8: ffff88082205f7d0 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 000000000000016b R13: ffff88048e5d2de8 R14: 000005a056e8be78 R15: 00000000ffffffff ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff8804ff26be48] fair_update_curr at ffffffff8104124d #7 [ffff8804ff26be80] fair_put_prev_task_fair at ffffffff81042181 #8 [ffff8804ff26bea0] schedule at ffffffff8147dc70 #9 [ffff8804ff26bf60] sys_sched_yield at ffffffff8104d9ee #10 [ffff8804ff26bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6cd177 RSP: 00007fff3b546ac8 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f601a79f20c R13: 00007f601a7870e0 R14: ffffffff8104d9ee R15: ffff8804ff26bf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73971 TASK: ffff88082205f080 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff88088e407e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e407ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e407ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e407ef0] notify_die at ffffffff8108026e #4 [ffff88088e407f20] do_nmi at ffffffff81481443 #5 [ffff88088e407f50] nmi at ffffffff81480d50 RIP: 0000003c2f6cd177 RSP: 00007fff8f126748 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 00007f7da1a5620c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000c5ca080 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73972 TASK: ffff880525784810 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff88088e507e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e507ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e507ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e507ef0] notify_die at ffffffff8108026e #4 [ffff88088e507f20] do_nmi at ffffffff81481443 #5 [ffff88088e507f50] nmi at ffffffff81480d50 RIP: 0000003c3020c113 RSP: 00007fff9e2222c8 RFLAGS: 00000246 RAX: 000000000bd20ba0 RBX: 0000000000000000 RCX: 0000000001325a84 RDX: 00007fff9e2223e0 RSI: 0000000000000001 RDI: 000000000bd20ba0 RBP: 00007fff9e2223e0 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007f8651153760 R13: 000000000bd20b00 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73973 TASK: ffff8805257840c0 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff88088e487e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e487ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e487ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e487ef0] notify_die at ffffffff8108026e #4 [ffff88088e487f20] do_nmi at ffffffff81481443 #5 [ffff88088e487f50] nmi at ffffffff81480d50 RIP: 0000003c2f6cd177 RSP: 00007ffff6eb6648 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 00007f8fafa2320c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000b60c100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73974 TASK: ffff88052847a850 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff88088e587e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e587ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e587ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e587ef0] notify_die at ffffffff8108026e #4 [ffff88088e587f20] do_nmi at ffffffff81481443 #5 [ffff88088e587f50] nmi at ffffffff81480d50 [exception RIP: system_call_after_swapgs+55] RIP: ffffffff81003127 RSP: ffff88052579bf88 RFLAGS: 00000286 RAX: 0000000000000018 RBX: 00007fc60932620c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000cafa080 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 --- --- #6 [ffff88052579bf88] system_call_after_swapgs at ffffffff81003127 RIP: 0000003c2f6cd177 RSP: 00007fff3dde9bb0 RFLAGS: 00000202 RAX: 0000000000000018 RBX: ffffffff81003172 RCX: 00000000000d53b0 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007fc60932620c R13: 00007fc60930e0e0 R14: ffffffff8104d9ee R15: ffff88052579bf78 ORIG_RAX: 0000000000000018 CS: 0033 SS: 002b PID: 73975 TASK: ffff88052847a100 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff88088e447e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e447ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e447ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e447ef0] notify_die at ffffffff8108026e #4 [ffff88088e447f20] do_nmi at ffffffff81481443 #5 [ffff88088e447f50] nmi at ffffffff81480d50 RIP: 00007faae86e0070 RSP: 00007fff2c5e78c0 RFLAGS: 00000202 RAX: 000000000cce3930 RBX: 00007faaf0d3820c RCX: 0000000000a9ecc8 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000ccdaf40 R8: 0000000000000003 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 00007faae88ff760 R13: 000000000cd4c100 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73976 TASK: ffff8808220f0790 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff88088e547e90] crash_nmi_callback at ffffffff8101fd06 #1 [ffff88088e547ea0] notifier_call_chain at ffffffff814837f5 #2 [ffff88088e547ee0] atomic_notifier_call_chain at ffffffff8148385a #3 [ffff88088e547ef0] notify_die at ffffffff8108026e #4 [ffff88088e547f20] do_nmi at ffffffff81481443 #5 [ffff88088e547f50] nmi at ffffffff81480d50 RIP: 0000003c2f6cd177 RSP: 00007fffcef64ab8 RFLAGS: 00000202 RAX: 0000000000000000 RBX: 00007f6a21bd820c RCX: 0000003c2f6cd177 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000003 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000001 R11: 0000000000000202 R12: 0000000000000000 R13: 000000000d121200 R14: 0000000000000000 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0033 SS: 002b --- --- PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73978 TASK: ffff88018c5f4850 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff8804565e3be8] schedule at ffffffff8147dddc #1 [ffff8804565e3cb0] pipe_wait at ffffffff8116755b #2 [ffff8804565e3d00] pipe_read at ffffffff81167fb6 #3 [ffff8804565e3dc0] do_sync_read at ffffffff8115d92a #4 [ffff8804565e3ef0] vfs_read at ffffffff8115e355 #5 [ffff8804565e3f30] sys_read at ffffffff8115e491 #6 [ffff8804565e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffdfeed690 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffdfeeda28 RDI: 0000000000000008 RBP: 00007fffdfeeda28 R8: 00007fbf7ece7778 R9: 0000000001800000 R10: 00007fffdfeed740 R11: 0000000000000246 R12: 00007fffdfeeda28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffdfeed8d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73979 TASK: ffff88046c05a790 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff88046d777be8] schedule at ffffffff8147dddc #1 [ffff88046d777cb0] pipe_wait at ffffffff8116755b #2 [ffff88046d777d00] pipe_read at ffffffff81167fb6 #3 [ffff88046d777dc0] do_sync_read at ffffffff8115d92a #4 [ffff88046d777ef0] vfs_read at ffffffff8115e355 #5 [ffff88046d777f30] sys_read at ffffffff8115e491 #6 [ffff88046d777f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff8f2a9d90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff8f2aa128 RDI: 0000000000000008 RBP: 00007fff8f2aa128 R8: 00007f0a79bde778 R9: 0000000001800000 R10: 00007fff8f2a9e40 R11: 0000000000000246 R12: 00007fff8f2aa128 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff8f2a9fd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73980 TASK: ffff88087b2d0040 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff880822137be8] schedule at ffffffff8147dddc #1 [ffff880822137cb0] pipe_wait at ffffffff8116755b #2 [ffff880822137d00] pipe_read at ffffffff81167fb6 #3 [ffff880822137dc0] do_sync_read at ffffffff8115d92a #4 [ffff880822137ef0] vfs_read at ffffffff8115e355 #5 [ffff880822137f30] sys_read at ffffffff8115e491 #6 [ffff880822137f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff6aba2290 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff6aba2628 RDI: 0000000000000008 RBP: 00007fff6aba2628 R8: 00007ff76bba0778 R9: 0000000001800000 R10: 00007fff6aba2340 R11: 0000000000000246 R12: 00007fff6aba2628 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff6aba24d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73981 TASK: ffff8804ff28b7d0 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff8805256c7be8] schedule at ffffffff8147dddc #1 [ffff8805256c7cb0] pipe_wait at ffffffff8116755b #2 [ffff8805256c7d00] pipe_read at ffffffff81167fb6 #3 [ffff8805256c7dc0] do_sync_read at ffffffff8115d92a #4 [ffff8805256c7ef0] vfs_read at ffffffff8115e355 #5 [ffff8805256c7f30] sys_read at ffffffff8115e491 #6 [ffff8805256c7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff71e42410 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff71e427a8 RDI: 0000000000000008 RBP: 00007fff71e427a8 R8: 00007f6d8d0f9778 R9: 0000000001800000 R10: 00007fff71e424c0 R11: 0000000000000246 R12: 00007fff71e427a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff71e42658 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73982 TASK: ffff880c7d0ad100 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff880c582c3be8] schedule at ffffffff8147dddc #1 [ffff880c582c3cb0] pipe_wait at ffffffff8116755b #2 [ffff880c582c3d00] pipe_read at ffffffff81167fb6 #3 [ffff880c582c3dc0] do_sync_read at ffffffff8115d92a #4 [ffff880c582c3ef0] vfs_read at ffffffff8115e355 #5 [ffff880c582c3f30] sys_read at ffffffff8115e491 #6 [ffff880c582c3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff46d2e790 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff46d2eb28 RDI: 0000000000000008 RBP: 00007fff46d2eb28 R8: 00007f1ebeec0778 R9: 0000000001800000 R10: 00007fff46d2e840 R11: 0000000000000246 R12: 00007fff46d2eb28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff46d2e9d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73983 TASK: ffff880bbb795810 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff880c582dbbe8] schedule at ffffffff8147dddc #1 [ffff880c582dbcb0] pipe_wait at ffffffff8116755b #2 [ffff880c582dbd00] pipe_read at ffffffff81167fb6 #3 [ffff880c582dbdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c582dbef0] vfs_read at ffffffff8115e355 #5 [ffff880c582dbf30] sys_read at ffffffff8115e491 #6 [ffff880c582dbf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffd3a65210 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffd3a655a8 RDI: 0000000000000008 RBP: 00007fffd3a655a8 R8: 00007f6a1cc9b778 R9: 0000000001800000 R10: 00007fffd3a652c0 R11: 0000000000000246 R12: 00007fffd3a655a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffd3a65458 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73984 TASK: ffff880c54d98850 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff880c5808fbe8] schedule at ffffffff8147dddc #1 [ffff880c5808fcb0] pipe_wait at ffffffff8116755b #2 [ffff880c5808fd00] pipe_read at ffffffff81167fb6 #3 [ffff880c5808fdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c5808fef0] vfs_read at ffffffff8115e355 #5 [ffff880c5808ff30] sys_read at ffffffff8115e491 #6 [ffff880c5808ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff428ea410 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff428ea7a8 RDI: 0000000000000008 RBP: 00007fff428ea7a8 R8: 00007fc6043e9778 R9: 0000000001800000 R10: 00007fff428ea4c0 R11: 0000000000000246 R12: 00007fff428ea7a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff428ea658 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73985 TASK: ffff880c79906850 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff880c581ffbe8] schedule at ffffffff8147dddc #1 [ffff880c581ffcb0] pipe_wait at ffffffff8116755b #2 [ffff880c581ffd00] pipe_read at ffffffff81167fb6 #3 [ffff880c581ffdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c581ffef0] vfs_read at ffffffff8115e355 #5 [ffff880c581fff30] sys_read at ffffffff8115e491 #6 [ffff880c581fff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007ffffb9b6d90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007ffffb9b7128 RDI: 0000000000000008 RBP: 00007ffffb9b7128 R8: 00007f8faaae6778 R9: 0000000001800000 R10: 00007ffffb9b6e40 R11: 0000000000000246 R12: 00007ffffb9b7128 R13: 0000000000000008 R14: 0000000000000004 R15: 00007ffffb9b6fd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73986 TASK: ffff880822290810 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff880879c8fbe8] schedule at ffffffff8147dddc #1 [ffff880879c8fcb0] pipe_wait at ffffffff8116755b #2 [ffff880879c8fd00] pipe_read at ffffffff81167fb6 #3 [ffff880879c8fdc0] do_sync_read at ffffffff8115d92a #4 [ffff880879c8fef0] vfs_read at ffffffff8115e355 #5 [ffff880879c8ff30] sys_read at ffffffff8115e491 #6 [ffff880879c8ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff44a1f910 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff44a1fca8 RDI: 0000000000000008 RBP: 00007fff44a1fca8 R8: 00007f122281b778 R9: 0000000001800000 R10: 00007fff44a1f9c0 R11: 0000000000000246 R12: 00007fff44a1fca8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff44a1fb58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73987 TASK: ffff88046c6367d0 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff880464defbe8] schedule at ffffffff8147dddc #1 [ffff880464defcb0] pipe_wait at ffffffff8116755b #2 [ffff880464defd00] pipe_read at ffffffff81167fb6 #3 [ffff880464defdc0] do_sync_read at ffffffff8115d92a #4 [ffff880464defef0] vfs_read at ffffffff8115e355 #5 [ffff880464deff30] sys_read at ffffffff8115e491 #6 [ffff880464deff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffe41dcb90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffe41dcf28 RDI: 0000000000000008 RBP: 00007fffe41dcf28 R8: 00007fc1c165e778 R9: 0000000001800000 R10: 00007fffe41dcc40 R11: 0000000000000246 R12: 00007fffe41dcf28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffe41dcdd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73988 TASK: ffff880501374850 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff8805011e3be8] schedule at ffffffff8147dddc #1 [ffff8805011e3cb0] pipe_wait at ffffffff8116755b #2 [ffff8805011e3d00] pipe_read at ffffffff81167fb6 #3 [ffff8805011e3dc0] do_sync_read at ffffffff8115d92a #4 [ffff8805011e3ef0] vfs_read at ffffffff8115e355 #5 [ffff8805011e3f30] sys_read at ffffffff8115e491 #6 [ffff8805011e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff9e76d810 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff9e76dba8 RDI: 0000000000000008 RBP: 00007fff9e76dba8 R8: 00007f45b07df778 R9: 0000000001800000 R10: 00007fff9e76d8c0 R11: 0000000000000246 R12: 00007fff9e76dba8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff9e76da58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73989 TASK: ffff88050115b790 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff88087b0bfbe8] schedule at ffffffff8147dddc #1 [ffff88087b0bfcb0] pipe_wait at ffffffff8116755b #2 [ffff88087b0bfd00] pipe_read at ffffffff81167fb6 #3 [ffff88087b0bfdc0] do_sync_read at ffffffff8115d92a #4 [ffff88087b0bfef0] vfs_read at ffffffff8115e355 #5 [ffff88087b0bff30] sys_read at ffffffff8115e491 #6 [ffff88087b0bff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff40047210 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff400475a8 RDI: 0000000000000008 RBP: 00007fff400475a8 R8: 00007f6015862778 R9: 0000000001800000 R10: 00007fff400472c0 R11: 0000000000000246 R12: 00007fff400475a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff40047458 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73990 TASK: ffff880c7e4ec100 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff880c5828fbe8] schedule at ffffffff8147dddc #1 [ffff880c5828fcb0] pipe_wait at ffffffff8116755b #2 [ffff880c5828fd00] pipe_read at ffffffff81167fb6 #3 [ffff880c5828fdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c5828fef0] vfs_read at ffffffff8115e355 #5 [ffff880c5828ff30] sys_read at ffffffff8115e491 #6 [ffff880c5828ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff310e8110 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff310e84a8 RDI: 0000000000000008 RBP: 00007fff310e84a8 R8: 00007faaebdfb778 R9: 0000000001800000 R10: 00007fff310e81c0 R11: 0000000000000246 R12: 00007fff310e84a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff310e8358 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73991 TASK: ffff880c7e4b9790 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff880c5968bbe8] schedule at ffffffff8147dddc #1 [ffff880c5968bcb0] pipe_wait at ffffffff8116755b #2 [ffff880c5968bd00] pipe_read at ffffffff81167fb6 #3 [ffff880c5968bdc0] do_sync_read at ffffffff8115d92a #4 [ffff880c5968bef0] vfs_read at ffffffff8115e355 #5 [ffff880c5968bf30] sys_read at ffffffff8115e491 #6 [ffff880c5968bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff93c26e90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff93c27228 RDI: 0000000000000008 RBP: 00007fff93c27228 R8: 00007f7d9cb19778 R9: 0000000001800000 R10: 00007fff93c26f40 R11: 0000000000000246 R12: 00007fff93c27228 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff93c270d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73992 TASK: ffff88031cd13810 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff8802108d7be8] schedule at ffffffff8147dddc #1 [ffff8802108d7cb0] pipe_wait at ffffffff8116755b #2 [ffff8802108d7d00] pipe_read at ffffffff81167fb6 #3 [ffff8802108d7dc0] do_sync_read at ffffffff8115d92a #4 [ffff8802108d7ef0] vfs_read at ffffffff8115e355 #5 [ffff8802108d7f30] sys_read at ffffffff8115e491 #6 [ffff8802108d7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffc5dbcc10 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffc5dbcfa8 RDI: 0000000000000008 RBP: 00007fffc5dbcfa8 R8: 00007f8eee760778 R9: 0000000001800000 R10: 00007fffc5dbccc0 R11: 0000000000000246 R12: 00007fffc5dbcfa8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffc5dbce58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73993 TASK: ffff88087bc717d0 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff88082262bbe8] schedule at ffffffff8147dddc #1 [ffff88082262bcb0] pipe_wait at ffffffff8116755b #2 [ffff88082262bd00] pipe_read at ffffffff81167fb6 #3 [ffff88082262bdc0] do_sync_read at ffffffff8115d92a #4 [ffff88082262bef0] vfs_read at ffffffff8115e355 #5 [ffff88082262bf30] sys_read at ffffffff8115e491 #6 [ffff88082262bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff7da15410 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff7da157a8 RDI: 0000000000000008 RBP: 00007fff7da157a8 R8: 00007f74a75d5778 R9: 0000000001800000 R10: 00007fff7da154c0 R11: 0000000000000246 R12: 00007fff7da157a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff7da15658 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 73994 TASK: ffff8804ff28b080 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff8804ff373848] schedule at ffffffff8147dddc #1 [ffff8804ff373910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff3739b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff3739d0] do_select at ffffffff81172898 #4 [ffff8804ff373d70] core_sys_select at ffffffff811734ba #5 [ffff8804ff373f10] sys_select at ffffffff81173847 #6 [ffff8804ff373f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f6d86717ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f6d86717d20 RSI: 00007f6d86717da0 RDI: 0000000000000011 RBP: 00007f6d86717d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f6d89bfeb10 R14: 00007f6d89bfeb10 R15: 00007f6d89bfe9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73995 TASK: ffff88087bc71080 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff8808224d7848] schedule at ffffffff8147dddc #1 [ffff8808224d7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224d79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224d79d0] do_select at ffffffff81172898 #4 [ffff8808224d7d70] core_sys_select at ffffffff811734ba #5 [ffff8808224d7f10] sys_select at ffffffff81173847 #6 [ffff8808224d7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f74a0bf3ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f74a0bf3d20 RSI: 00007f74a0bf3da0 RDI: 0000000000000011 RBP: 00007f74a0bf3d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f74a40dab10 R14: 00007f74a40dab10 R15: 00007f74a40da9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73996 TASK: ffff88018c5f4100 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff88045663f848] schedule at ffffffff8147dddc #1 [ffff88045663f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88045663f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88045663f9d0] do_select at ffffffff81172898 #4 [ffff88045663fd70] core_sys_select at ffffffff811734ba #5 [ffff88045663ff10] sys_select at ffffffff81173847 #6 [ffff88045663ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fbf78305ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fbf78305d20 RSI: 00007fbf78305da0 RDI: 0000000000000011 RBP: 00007fbf78305d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fbf7b7ecb10 R14: 00007fbf7b7ecb10 R15: 00007fbf7b7ec9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73997 TASK: ffff88031cd130c0 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff880464e5f848] schedule at ffffffff8147dddc #1 [ffff880464e5f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464e5f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464e5f9d0] do_select at ffffffff81172898 #4 [ffff880464e5fd70] core_sys_select at ffffffff811734ba #5 [ffff880464e5ff10] sys_select at ffffffff81173847 #6 [ffff880464e5ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f8ee7d7ece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f8ee7d7ed20 RSI: 00007f8ee7d7eda0 RDI: 0000000000000011 RBP: 00007f8ee7d7ed20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8eeb265b10 R14: 00007f8eeb265b10 R15: 00007f8eeb2659e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73998 TASK: ffff880501374100 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff880822473848] schedule at ffffffff8147dddc #1 [ffff880822473910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224739b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224739d0] do_select at ffffffff81172898 #4 [ffff880822473d70] core_sys_select at ffffffff811734ba #5 [ffff880822473f10] sys_select at ffffffff81173847 #6 [ffff880822473f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f45a9dfdce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f45a9dfdd20 RSI: 00007f45a9dfdda0 RDI: 0000000000000011 RBP: 00007f45a9dfdd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f45ad2e4b10 R14: 00007f45ad2e4b10 R15: 00007f45ad2e49e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 73999 TASK: ffff880c7d3807d0 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff880c58257848] schedule at ffffffff8147dddc #1 [ffff880c58257910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c582579b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c582579d0] do_select at ffffffff81172898 #4 [ffff880c58257d70] core_sys_select at ffffffff811734ba #5 [ffff880c58257f10] sys_select at ffffffff81173847 #6 [ffff880c58257f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f7d96137ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f7d96137d20 RSI: 00007f7d96137da0 RDI: 0000000000000011 RBP: 00007f7d96137d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f7d9961eb10 R14: 00007f7d9961eb10 R15: 00007f7d9961e9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74000 TASK: ffff88046c636080 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff88031cd57848] schedule at ffffffff8147dddc #1 [ffff88031cd57910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88031cd579b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88031cd579d0] do_select at ffffffff81172898 #4 [ffff88031cd57d70] core_sys_select at ffffffff811734ba #5 [ffff88031cd57f10] sys_select at ffffffff81173847 #6 [ffff88031cd57f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fc1bac7cce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fc1bac7cd20 RSI: 00007fc1bac7cda0 RDI: 0000000000000011 RBP: 00007fc1bac7cd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fc1be163b10 R14: 00007fc1be163b10 R15: 00007fc1be1639e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74001 TASK: ffff88050115b040 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff8808222a7848] schedule at ffffffff8147dddc #1 [ffff8808222a7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808222a79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808222a79d0] do_select at ffffffff81172898 #4 [ffff8808222a7d70] core_sys_select at ffffffff811734ba #5 [ffff8808222a7f10] sys_select at ffffffff81173847 #6 [ffff8808222a7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f600ee80ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f600ee80d20 RSI: 00007f600ee80da0 RDI: 0000000000000011 RBP: 00007f600ee80d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f6012367b10 R14: 00007f6012367b10 R15: 00007f60123679e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74002 TASK: ffff88046c05a040 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff880464f2f848] schedule at ffffffff8147dddc #1 [ffff880464f2f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464f2f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464f2f9d0] do_select at ffffffff81172898 #4 [ffff880464f2fd70] core_sys_select at ffffffff811734ba #5 [ffff880464f2ff10] sys_select at ffffffff81173847 #6 [ffff880464f2ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f0a731fcce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f0a731fcd20 RSI: 00007f0a731fcda0 RDI: 0000000000000011 RBP: 00007f0a731fcd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f0a766e3b10 R14: 00007f0a766e3b10 R15: 00007f0a766e39e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74003 TASK: ffff880c7e4e5810 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff880bb8e4f848] schedule at ffffffff8147dddc #1 [ffff880bb8e4f910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8e4f9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8e4f9d0] do_select at ffffffff81172898 #4 [ffff880bb8e4fd70] core_sys_select at ffffffff811734ba #5 [ffff880bb8e4ff10] sys_select at ffffffff81173847 #6 [ffff880bb8e4ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f8fa4104ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f8fa4104d20 RSI: 00007f8fa4104da0 RDI: 0000000000000011 RBP: 00007f8fa4104d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8fa75ebb10 R14: 00007f8fa75ebb10 R15: 00007f8fa75eb9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74004 TASK: ffff880c7d0f1040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff880c5538b848] schedule at ffffffff8147dddc #1 [ffff880c5538b910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c5538b9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c5538b9d0] do_select at ffffffff81172898 #4 [ffff880c5538bd70] core_sys_select at ffffffff811734ba #5 [ffff880c5538bf10] sys_select at ffffffff81173847 #6 [ffff880c5538bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f1eb84dece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f1eb84ded20 RSI: 00007f1eb84deda0 RDI: 0000000000000011 RBP: 00007f1eb84ded20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f1ebb9c5b10 R14: 00007f1ebb9c5b10 R15: 00007f1ebb9c59e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74005 TASK: ffff880c54d98100 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff880c583e7848] schedule at ffffffff8147dddc #1 [ffff880c583e7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c583e79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c583e79d0] do_select at ffffffff81172898 #4 [ffff880c583e7d70] core_sys_select at ffffffff811734ba #5 [ffff880c583e7f10] sys_select at ffffffff81173847 #6 [ffff880c583e7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fc5fda07ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fc5fda07d20 RSI: 00007fc5fda07da0 RDI: 0000000000000011 RBP: 00007fc5fda07d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fc600eeeb10 R14: 00007fc600eeeb10 R15: 00007fc600eee9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74006 TASK: ffff880bbb7950c0 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff880bb8e93848] schedule at ffffffff8147dddc #1 [ffff880bb8e93910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8e939b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8e939d0] do_select at ffffffff81172898 #4 [ffff880bb8e93d70] core_sys_select at ffffffff811734ba #5 [ffff880bb8e93f10] sys_select at ffffffff81173847 #6 [ffff880bb8e93f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f6a162b9ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f6a162b9d20 RSI: 00007f6a162b9da0 RDI: 0000000000000011 RBP: 00007f6a162b9d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f6a197a0b10 R14: 00007f6a197a0b10 R15: 00007f6a197a09e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74007 TASK: ffff880c54ec40c0 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff880bbb623848] schedule at ffffffff8147dddc #1 [ffff880bbb623910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bbb6239b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bbb6239d0] do_select at ffffffff81172898 #4 [ffff880bbb623d70] core_sys_select at ffffffff811734ba #5 [ffff880bbb623f10] sys_select at ffffffff81173847 #6 [ffff880bbb623f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007faae5419ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007faae5419d20 RSI: 00007faae5419da0 RDI: 0000000000000011 RBP: 00007faae5419d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007faae8900b10 R14: 00007faae8900b10 R15: 00007faae89009e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74008 TASK: ffff88087bd5d040 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff880822333848] schedule at ffffffff8147dddc #1 [ffff880822333910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808223339b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808223339d0] do_select at ffffffff81172898 #4 [ffff880822333d70] core_sys_select at ffffffff811734ba #5 [ffff880822333f10] sys_select at ffffffff81173847 #6 [ffff880822333f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007ff7651bece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007ff7651bed20 RSI: 00007ff7651beda0 RDI: 0000000000000011 RBP: 00007ff7651bed20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007ff7686a5b10 R14: 00007ff7686a5b10 R15: 00007ff7686a59e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74009 TASK: ffff8808222900c0 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff8808220c7848] schedule at ffffffff8147dddc #1 [ffff8808220c7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808220c79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808220c79d0] do_select at ffffffff81172898 #4 [ffff8808220c7d70] core_sys_select at ffffffff811734ba #5 [ffff8808220c7f10] sys_select at ffffffff81173847 #6 [ffff8808220c7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f121be39ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f121be39d20 RSI: 00007f121be39da0 RDI: 0000000000000011 RBP: 00007f121be39d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f121f320b10 R14: 00007f121f320b10 R15: 00007f121f3209e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74010 TASK: ffff88082248f810 CPU: 25 COMMAND: "%%U5964_malh" #0 [ffff8808224db998] schedule at ffffffff8147dddc #1 [ffff8808224dba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224dbb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224dbb20] do_sys_poll at ffffffff81172f7b #4 [ffff8808224dbf40] sys_poll at ffffffff8117323c #5 [ffff8808224dbf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f74a05e3df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f74ac510e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b754d30 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f74a3ed42a0 R14: 0000000000000002 R15: 000000000b754d30 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74011 TASK: ffff880bbb755100 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff880bb8c6b998] schedule at ffffffff8147dddc #1 [ffff880bb8c6ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8c6bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8c6bb20] do_sys_poll at ffffffff81172f7b #4 [ffff880bb8c6bf40] sys_poll at ffffffff8117323c #5 [ffff880bb8c6bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f1eb7ecedf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f1ec3dfbe08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cbddc80 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f1eb7eceb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f1ebb7bf2a0 R14: 0000000000000002 R15: 000000000cbddc80 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74012 TASK: ffff880525739850 CPU: 29 COMMAND: "%%U5964_malh" #0 [ffff88087abb3998] schedule at ffffffff8147dddc #1 [ffff88087abb3a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88087abb3b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88087abb3b20] do_sys_poll at ffffffff81172f7b #4 [ffff88087abb3f40] sys_poll at ffffffff8117323c #5 [ffff88087abb3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f600e870d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bfdcd80 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f600e870b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f60121612a0 R14: 0000000000000002 R15: 000000000bfdcd80 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74013 TASK: ffff880c582de790 CPU: 10 COMMAND: "%%U5964_malh" #0 [ffff880c54dab998] schedule at ffffffff8147dddc #1 [ffff880c54daba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54dabb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54dabb20] do_sys_poll at ffffffff81172f7b #4 [ffff880c54dabf40] sys_poll at ffffffff8117323c #5 [ffff880c54dabf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f8fa3af4df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f8fafa21e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b5a1d30 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f8fa3af4b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f8fa73e52a0 R14: 0000000000000002 R15: 000000000b5a1d30 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74014 TASK: ffff88087db94790 CPU: 17 COMMAND: "%%U5964_malh" #0 [ffff8808224cf998] schedule at ffffffff8147dddc #1 [ffff8808224cfa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808224cfb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808224cfb20] do_sys_poll at ffffffff81172f7b #4 [ffff8808224cff40] sys_poll at ffffffff8117323c #5 [ffff8808224cff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f6d86107df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f6d92034e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c189d30 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f6d86107b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f6d899f82a0 R14: 0000000000000002 R15: 000000000c189d30 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74015 TASK: ffff8805284637d0 CPU: 9 COMMAND: "%%U5964_malh" #0 [ffff88082443b998] schedule at ffffffff8147dddc #1 [ffff88082443ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88082443bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88082443bb20] do_sys_poll at ffffffff81172f7b #4 [ffff88082443bf40] sys_poll at ffffffff8117323c #5 [ffff88082443bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f45a97eddf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f45b571ae08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b639d10 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f45a97edb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f45ad0de2a0 R14: 0000000000000002 R15: 000000000b639d10 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74016 TASK: ffff88052ab6c0c0 CPU: 1 COMMAND: "%%U5964_malh" #0 [ffff8808222e3998] schedule at ffffffff8147dddc #1 [ffff8808222e3a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808222e3b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808222e3b20] do_sys_poll at ffffffff81172f7b #4 [ffff8808222e3f40] sys_poll at ffffffff8117323c #5 [ffff8808222e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007ff764baedf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007ff770adbe08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c6bdce0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007ff764baeb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007ff76849f2a0 R14: 0000000000000002 R15: 000000000c6bdce0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74017 TASK: ffff880bb8ca0790 CPU: 22 COMMAND: "%%U5964_malh" #0 [ffff880bb8ddf998] schedule at ffffffff8147dddc #1 [ffff880bb8ddfa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8ddfb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8ddfb20] do_sys_poll at ffffffff81172f7b #4 [ffff880bb8ddff40] sys_poll at ffffffff8117323c #5 [ffff880bb8ddff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f6a15ca9df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f6a21bd6e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000d0b6d90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f6a15ca9b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f6a1959a2a0 R14: 0000000000000002 R15: 000000000d0b6d90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74018 TASK: ffff880525514810 CPU: 13 COMMAND: "%%U5964_malh" #0 [ffff8804ff03b998] schedule at ffffffff8147dddc #1 [ffff8804ff03ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff03bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff03bb20] do_sys_poll at ffffffff81172f7b #4 [ffff8804ff03bf40] sys_poll at ffffffff8117323c #5 [ffff8804ff03bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f121b829d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000ca68d10 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f121b829b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f121f11a2a0 R14: 0000000000000002 R15: 000000000ca68d10 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74019 TASK: ffff880c54df97d0 CPU: 26 COMMAND: "%%U5964_malh" #0 [ffff880c54da7998] schedule at ffffffff8147dddc #1 [ffff880c54da7a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54da7b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54da7b20] do_sys_poll at ffffffff81172f7b #4 [ffff880c54da7f40] sys_poll at ffffffff8117323c #5 [ffff880c54da7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fc5fd3f7df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007fc609324e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000ca8fcd0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007fc5fd3f7b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fc600ce82a0 R14: 0000000000000002 R15: 000000000ca8fcd0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74020 TASK: ffff880464faf850 CPU: 0 COMMAND: "%%U5964_malh" #0 [ffff88029521b998] schedule at ffffffff8147dddc #1 [ffff88029521ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88029521bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88029521bb20] do_sys_poll at ffffffff81172f7b #4 [ffff88029521bf40] sys_poll at ffffffff8117323c #5 [ffff88029521bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fbf77cf5dc8 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000003c2f6dc613 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cda9c80 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fbf7b5e62a0 R14: 0000000000000002 R15: 000000000cda9c80 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74021 TASK: ffff880465355790 CPU: 8 COMMAND: "%%U5964_malh" #0 [ffff8803d63c7998] schedule at ffffffff8147dddc #1 [ffff8803d63c7a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8803d63c7b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8803d63c7b20] do_sys_poll at ffffffff81172f7b #4 [ffff8803d63c7f40] sys_poll at ffffffff8117323c #5 [ffff8803d63c7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fc1ba66cd60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000b9e4c60 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fc1bdf5d2a0 R14: 0000000000000002 R15: 000000000b9e4c60 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74022 TASK: ffff880464c257d0 CPU: 16 COMMAND: "%%U5964_malh" #0 [ffff880464e53998] schedule at ffffffff8147dddc #1 [ffff880464e53a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464e53b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464e53b20] do_sys_poll at ffffffff81172f7b #4 [ffff880464e53f40] sys_poll at ffffffff8117323c #5 [ffff880464e53f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f0a72becd60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bfdccd0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f0a764dd2a0 R14: 0000000000000002 R15: 000000000bfdccd0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74023 TASK: ffff880c5805b790 CPU: 2 COMMAND: "%%U5964_malh" #0 [ffff8809db78b998] schedule at ffffffff8147dddc #1 [ffff8809db78ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8809db78bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8809db78bb20] do_sys_poll at ffffffff81172f7b #4 [ffff8809db78bf40] sys_poll at ffffffff8117323c #5 [ffff8809db78bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f7d95b27d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c55fc90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f7d95b27b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f7d994182a0 R14: 0000000000000002 R15: 000000000c55fc90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74024 TASK: ffff8804653e4810 CPU: 24 COMMAND: "%%U5964_malh" #0 [ffff88046d027998] schedule at ffffffff8147dddc #1 [ffff88046d027a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046d027b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046d027b20] do_sys_poll at ffffffff81172f7b #4 [ffff88046d027f40] sys_poll at ffffffff8117323c #5 [ffff88046d027f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f8ee776ed60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cc4fc60 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f8ee776eb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f8eeb05f2a0 R14: 0000000000000002 R15: 000000000cc4fc60 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74025 TASK: ffff880c583847d0 CPU: 6 COMMAND: "%%U5964_malh" #0 [ffff880bb8d57998] schedule at ffffffff8147dddc #1 [ffff880bb8d57a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880bb8d57b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880bb8d57b20] do_sys_poll at ffffffff81172f7b #4 [ffff880bb8d57f40] sys_poll at ffffffff8117323c #5 [ffff880bb8d57f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007faae4e09df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007faaf0d36e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cce1ce0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007faae4e09b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007faae86fa2a0 R14: 0000000000000002 R15: 000000000cce1ce0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74026 TASK: ffff880464f9f850 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff88046d373be8] schedule at ffffffff8147dddc #1 [ffff88046d373cb0] pipe_wait at ffffffff8116755b #2 [ffff88046d373d00] pipe_read at ffffffff81167fb6 #3 [ffff88046d373dc0] do_sync_read at ffffffff8115d92a #4 [ffff88046d373ef0] vfs_read at ffffffff8115e355 #5 [ffff88046d373f30] sys_read at ffffffff8115e491 #6 [ffff88046d373f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff5c4a9790 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff5c4a9b28 RDI: 0000000000000008 RBP: 00007fff5c4a9b28 R8: 00007f4adcf66778 R9: 0000000001800000 R10: 00007fff5c4a9840 R11: 0000000000000246 R12: 00007fff5c4a9b28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff5c4a99d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74027 TASK: ffff880464f9f100 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff88021090b848] schedule at ffffffff8147dddc #1 [ffff88021090b910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88021090b9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88021090b9d0] do_select at ffffffff81172898 #4 [ffff88021090bd70] core_sys_select at ffffffff811734ba #5 [ffff88021090bf10] sys_select at ffffffff81173847 #6 [ffff88021090bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f4ad6584ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f4ad6584d20 RSI: 00007f4ad6584da0 RDI: 0000000000000011 RBP: 00007f4ad6584d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f4ad9a6bb10 R14: 00007f4ad9a6bb10 R15: 00007f4ad9a6b9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74028 TASK: ffff88046c71c790 CPU: 28 COMMAND: "%%U5964_malh" #0 [ffff880464ce3998] schedule at ffffffff8147dddc #1 [ffff880464ce3a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464ce3b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464ce3b20] do_sys_poll at ffffffff81172f7b #4 [ffff880464ce3f40] sys_poll at ffffffff8117323c #5 [ffff880464ce3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f4ad5f74d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c3d8cc0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f4ad5f74b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f4ad98652a0 R14: 0000000000000002 R15: 000000000c3d8cc0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74031 TASK: ffff88047c24a040 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff8803d63f7be8] schedule at ffffffff8147dddc #1 [ffff8803d63f7cb0] pipe_wait at ffffffff8116755b #2 [ffff8803d63f7d00] pipe_read at ffffffff81167fb6 #3 [ffff8803d63f7dc0] do_sync_read at ffffffff8115d92a #4 [ffff8803d63f7ef0] vfs_read at ffffffff8115e355 #5 [ffff8803d63f7f30] sys_read at ffffffff8115e491 #6 [ffff8803d63f7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffa93ce590 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffa93ce928 RDI: 0000000000000008 RBP: 00007fffa93ce928 R8: 00007f446e5ac778 R9: 0000000001800000 R10: 00007fffa93ce640 R11: 0000000000000246 R12: 00007fffa93ce928 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffa93ce7d8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74032 TASK: ffff88046c164100 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff88018c5c3848] schedule at ffffffff8147dddc #1 [ffff88018c5c3910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88018c5c39b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88018c5c39d0] do_select at ffffffff81172898 #4 [ffff88018c5c3d70] core_sys_select at ffffffff811734ba #5 [ffff88018c5c3f10] sys_select at ffffffff81173847 #6 [ffff88018c5c3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f4467bcace0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f4467bcad20 RSI: 00007f4467bcada0 RDI: 0000000000000011 RBP: 00007f4467bcad20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f446b0b1b10 R14: 00007f446b0b1b10 R15: 00007f446b0b19e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74033 TASK: ffff880529e75790 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff88082252bbe8] schedule at ffffffff8147dddc #1 [ffff88082252bcb0] pipe_wait at ffffffff8116755b #2 [ffff88082252bd00] pipe_read at ffffffff81167fb6 #3 [ffff88082252bdc0] do_sync_read at ffffffff8115d92a #4 [ffff88082252bef0] vfs_read at ffffffff8115e355 #5 [ffff88082252bf30] sys_read at ffffffff8115e491 #6 [ffff88082252bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff167b4c10 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff167b4fa8 RDI: 0000000000000008 RBP: 00007fff167b4fa8 R8: 00007fbd32e49778 R9: 0000000001800000 R10: 00007fff167b4cc0 R11: 0000000000000246 R12: 00007fff167b4fa8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff167b4e58 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74034 TASK: ffff8803d60a87d0 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff880210923be8] schedule at ffffffff8147dddc #1 [ffff880210923cb0] pipe_wait at ffffffff8116755b #2 [ffff880210923d00] pipe_read at ffffffff81167fb6 #3 [ffff880210923dc0] do_sync_read at ffffffff8115d92a #4 [ffff880210923ef0] vfs_read at ffffffff8115e355 #5 [ffff880210923f30] sys_read at ffffffff8115e491 #6 [ffff880210923f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fff0323e310 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fff0323e6a8 RDI: 0000000000000008 RBP: 00007fff0323e6a8 R8: 00007f8658d90778 R9: 0000000001800000 R10: 00007fff0323e3c0 R11: 0000000000000246 R12: 00007fff0323e6a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fff0323e558 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74035 TASK: ffff8805011a9850 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff8804ff153be8] schedule at ffffffff8147dddc #1 [ffff8804ff153cb0] pipe_wait at ffffffff8116755b #2 [ffff8804ff153d00] pipe_read at ffffffff81167fb6 #3 [ffff8804ff153dc0] do_sync_read at ffffffff8115d92a #4 [ffff8804ff153ef0] vfs_read at ffffffff8115e355 #5 [ffff8804ff153f30] sys_read at ffffffff8115e491 #6 [ffff8804ff153f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffcaeca310 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffcaeca6a8 RDI: 0000000000000008 RBP: 00007fffcaeca6a8 R8: 00007f0768f1e778 R9: 0000000001800000 R10: 00007fffcaeca3c0 R11: 0000000000000246 R12: 00007fffcaeca6a8 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffcaeca558 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74036 TASK: ffff8803d60a8080 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff88046d523848] schedule at ffffffff8147dddc #1 [ffff88046d523910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046d5239b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046d5239d0] do_select at ffffffff81172898 #4 [ffff88046d523d70] core_sys_select at ffffffff811734ba #5 [ffff88046d523f10] sys_select at ffffffff81173847 #6 [ffff88046d523f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f86523aece0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f86523aed20 RSI: 00007f86523aeda0 RDI: 0000000000000011 RBP: 00007f86523aed20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8655895b10 R14: 00007f8655895b10 R15: 00007f86558959e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74037 TASK: ffff880822225790 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff8808221e7848] schedule at ffffffff8147dddc #1 [ffff8808221e7910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8808221e79b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8808221e79d0] do_select at ffffffff81172898 #4 [ffff8808221e7d70] core_sys_select at ffffffff811734ba #5 [ffff8808221e7f10] sys_select at ffffffff81173847 #6 [ffff8808221e7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fbd2c467ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fbd2c467d20 RSI: 00007fbd2c467da0 RDI: 0000000000000011 RBP: 00007fbd2c467d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fbd2f94eb10 R14: 00007fbd2f94eb10 R15: 00007fbd2f94e9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74038 TASK: ffff8805011a9100 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff8804ff0e3848] schedule at ffffffff8147dddc #1 [ffff8804ff0e3910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff0e39b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff0e39d0] do_select at ffffffff81172898 #4 [ffff8804ff0e3d70] core_sys_select at ffffffff811734ba #5 [ffff8804ff0e3f10] sys_select at ffffffff81173847 #6 [ffff8804ff0e3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f076253cce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f076253cd20 RSI: 00007f076253cda0 RDI: 0000000000000011 RBP: 00007f076253cd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f0765a23b10 R14: 00007f0765a23b10 R15: 00007f0765a239e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74039 TASK: ffff88046c0ff790 CPU: 4 COMMAND: "%%U5964_malh" #0 [ffff880464daf998] schedule at ffffffff8147dddc #1 [ffff880464dafa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880464dafb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880464dafb20] do_sys_poll at ffffffff81172f7b #4 [ffff880464daff40] sys_poll at ffffffff8117323c #5 [ffff880464daff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f44675badf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f44734e7e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000d264c90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f44675bab80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f446aeab2a0 R14: 0000000000000002 R15: 000000000d264c90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74040 TASK: ffff880c59718850 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff880c44bf7be8] schedule at ffffffff8147dddc #1 [ffff880c44bf7cb0] pipe_wait at ffffffff8116755b #2 [ffff880c44bf7d00] pipe_read at ffffffff81167fb6 #3 [ffff880c44bf7dc0] do_sync_read at ffffffff8115d92a #4 [ffff880c44bf7ef0] vfs_read at ffffffff8115e355 #5 [ffff880c44bf7f30] sys_read at ffffffff8115e491 #6 [ffff880c44bf7f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffa2d22b90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffa2d22f28 RDI: 0000000000000008 RBP: 00007fffa2d22f28 R8: 00007f865464f778 R9: 0000000001800000 R10: 00007fffa2d22c40 R11: 0000000000000246 R12: 00007fffa2d22f28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffa2d22dd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74041 TASK: ffff8804653e1810 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff8804653c3be8] schedule at ffffffff8147dddc #1 [ffff8804653c3cb0] pipe_wait at ffffffff8116755b #2 [ffff8804653c3d00] pipe_read at ffffffff81167fb6 #3 [ffff8804653c3dc0] do_sync_read at ffffffff8115d92a #4 [ffff8804653c3ef0] vfs_read at ffffffff8115e355 #5 [ffff8804653c3f30] sys_read at ffffffff8115e491 #6 [ffff8804653c3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c3020e4d0 RSP: 00007fffd8ebaa90 RFLAGS: 00010206 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: 0000000000000004 RSI: 00007fffd8ebae28 RDI: 0000000000000008 RBP: 00007fffd8ebae28 R8: 00007fcbf5a76778 R9: 0000000001800000 R10: 00007fffd8ebab40 R11: 0000000000000246 R12: 00007fffd8ebae28 R13: 0000000000000008 R14: 0000000000000004 R15: 00007fffd8ebacd8 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b PID: 74042 TASK: ffff8804653e10c0 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff88046d0fb848] schedule at ffffffff8147dddc #1 [ffff88046d0fb910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046d0fb9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046d0fb9d0] do_select at ffffffff81172898 #4 [ffff88046d0fbd70] core_sys_select at ffffffff811734ba #5 [ffff88046d0fbf10] sys_select at ffffffff81173847 #6 [ffff88046d0fbf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007fcbef094ce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007fcbef094d20 RSI: 00007fcbef094da0 RDI: 0000000000000011 RBP: 00007fcbef094d20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007fcbf257bb10 R14: 00007fcbf257bb10 R15: 00007fcbf257b9e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74043 TASK: ffff880c59718100 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff880c54e4b848] schedule at ffffffff8147dddc #1 [ffff880c54e4b910] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54e4b9b0] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54e4b9d0] do_select at ffffffff81172898 #4 [ffff880c54e4bd70] core_sys_select at ffffffff811734ba #5 [ffff880c54e4bf10] sys_select at ffffffff81173847 #6 [ffff880c54e4bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6de8b3 RSP: 00007f864dc6dce0 RFLAGS: 00000293 RAX: 0000000000000017 RBX: ffffffff81003172 RCX: ffffffffffffffff RDX: 00007f864dc6dd20 RSI: 00007f864dc6dda0 RDI: 0000000000000011 RBP: 00007f864dc6dd20 R8: 0000000000000000 R9: 0000000000000001 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 R13: 00007f8651154b10 R14: 00007f8651154b10 R15: 00007f86511549e0 ORIG_RAX: 0000000000000017 CS: 0033 SS: 002b PID: 74044 TASK: ffff880822225040 CPU: 5 COMMAND: "%%U5964_malh" #0 [ffff88087da2f998] schedule at ffffffff8147dddc #1 [ffff88087da2fa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88087da2fb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88087da2fb20] do_sys_poll at ffffffff81172f7b #4 [ffff88087da2ff40] sys_poll at ffffffff8117323c #5 [ffff88087da2ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fbd2be57df8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007fbd37d84e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000d497cd0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007fbd2be57b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fbd2f7482a0 R14: 0000000000000002 R15: 000000000d497cd0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74045 TASK: ffff88046538e850 CPU: 12 COMMAND: "%%U5964_malh" #0 [ffff88046536b998] schedule at ffffffff8147dddc #1 [ffff88046536ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046536bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046536bb20] do_sys_poll at ffffffff81172f7b #4 [ffff88046536bf40] sys_poll at ffffffff8117323c #5 [ffff88046536bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f8651d9ed60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000c02ac90 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007f8651d9eb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f865568f2a0 R14: 0000000000000002 R15: 000000000c02ac90 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74046 TASK: ffff88082214b7d0 CPU: 21 COMMAND: "%%U5964_malh" #0 [ffff8804ff16b998] schedule at ffffffff8147dddc #1 [ffff8804ff16ba60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff8804ff16bb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff8804ff16bb20] do_sys_poll at ffffffff81172f7b #4 [ffff8804ff16bf40] sys_poll at ffffffff8117323c #5 [ffff8804ff16bf80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f0761f2cdf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f076de59e08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bb05d10 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f0761f2cb80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f076581d2a0 R14: 0000000000000002 R15: 000000000bb05d10 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74047 TASK: ffff880464e4f790 CPU: 20 COMMAND: "%%U5964_malh" #0 [ffff88046cf03998] schedule at ffffffff8147dddc #1 [ffff88046cf03a60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff88046cf03b00] poll_schedule_timeout at ffffffff81172229 #3 [ffff88046cf03b20] do_sys_poll at ffffffff81172f7b #4 [ffff88046cf03f40] sys_poll at ffffffff8117323c #5 [ffff88046cf03f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007fcbeea84d60 RFLAGS: 00010246 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000cbf3cc0 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000004 R10: 00007fcbeea84b80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007fcbf23752a0 R14: 0000000000000002 R15: 000000000cbf3cc0 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b PID: 74048 TASK: ffff880c54cc1790 CPU: 18 COMMAND: "%%U5964_malh" #0 [ffff880c54e7f998] schedule at ffffffff8147dddc #1 [ffff880c54e7fa60] schedule_hrtimeout_range at ffffffff8147f6ed #2 [ffff880c54e7fb00] poll_schedule_timeout at ffffffff81172229 #3 [ffff880c54e7fb20] do_sys_poll at ffffffff81172f7b #4 [ffff880c54e7ff40] sys_poll at ffffffff8117323c #5 [ffff880c54e7ff80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6dc613 RSP: 00007f864d65ddf8 RFLAGS: 00010202 RAX: 0000000000000007 RBX: ffffffff81003172 RCX: 00007f865958ae08 RDX: ffffffffffffffff RSI: 0000000000000002 RDI: 000000000bc79d20 RBP: 0000000000000002 R8: 0000000000000000 R9: 0000000000000000 R10: 00007f864d65db80 R11: 0000000000000293 R12: 0000000000000010 R13: 00007f8650f4e2a0 R14: 0000000000000002 R15: 000000000bc79d20 ORIG_RAX: 0000000000000007 CS: 0033 SS: 002b crash> ps | grep %%U5964_malh crash> crash> bt PID: 73977 TASK: ffff8808220f0040 CPU: 14 COMMAND: "%%U5964_malh" #0 [ffff8804ff1f3580] machine_kexec at ffffffff81027a4b #1 [ffff8804ff1f35e0] crash_kexec at ffffffff810a2db2 #2 [ffff8804ff1f36b0] panic at ffffffff8147d80a #3 [ffff8804ff1f3730] lbug_with_loc at ffffffffa03c0ecb [libcfs] #4 [ffff8804ff1f3750] osc_req_attr_set at ffffffffa08e798f [osc] #5 [ffff8804ff1f3790] cl_req_attr_set at ffffffffa04e2979 [obdclass] #6 [ffff8804ff1f37f0] osc_send_oap_rpc at ffffffffa08d488b [osc] #7 [ffff8804ff1f3940] osc_check_rpcs at ffffffffa08d5a4e [osc] #8 [ffff8804ff1f3990] osc_io_submit at ffffffffa08e8037 [osc] #9 [ffff8804ff1f3a30] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #10 [ffff8804ff1f3a80] lov_io_submit at ffffffffa0966a4e [lov] #11 [ffff8804ff1f3b10] cl_io_submit_rw at ffffffffa04e2d00 [obdclass] #12 [ffff8804ff1f3b60] cl_io_read_page at ffffffffa04e4f40 [obdclass] #13 [ffff8804ff1f3bb0] ll_readpage at ffffffffa0a1e6b6 [lustre] #14 [ffff8804ff1f3bf0] generic_file_aio_read at ffffffff810fc9dc #15 [ffff8804ff1f3cd0] vvp_io_read_start at ffffffffa0a4637b [lustre] #16 [ffff8804ff1f3d40] cl_io_start at ffffffffa04e2fca [obdclass] #17 [ffff8804ff1f3d70] cl_io_loop at ffffffffa04e722c [obdclass] #18 [ffff8804ff1f3db0] ll_file_io_generic at ffffffffa09f5ef7 [lustre] #19 [ffff8804ff1f3e20] ll_file_aio_read at ffffffffa09f61e9 [lustre] #20 [ffff8804ff1f3e80] ll_file_read at ffffffffa09f66a9 [lustre] #21 [ffff8804ff1f3ef0] vfs_read at ffffffff8115e355 #22 [ffff8804ff1f3f30] sys_read at ffffffff8115e491 #23 [ffff8804ff1f3f80] system_call_fastpath at ffffffff81003172 RIP: 0000003c2f6d89cd RSP: 00007fff4222e018 RFLAGS: 00010202 RAX: 0000000000000000 RBX: ffffffff81003172 RCX: 0000400000008000 RDX: 0000000000160000 RSI: 00007f1eac57a000 RDI: 0000000000000031 RBP: 0000000088f60000 R8: 0000000088f60000 R9: 000000001243b3d0 R10: 00007f1ebe89c720 R11: 0000000000000293 R12: 0000000000160000 R13: 0000000088e00000 R14: 000000001243b2f0 R15: 0000000012447210 ORIG_RAX: 0000000000000000 CS: 0033 SS: 002b crash> files | grep -w 49 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 crash> files | grep Temps_u 35 ffff880c54ea3740 ffff880500898d40 ffff880528530e78 REG /cea/cache_prot/P/yack/f7/%%U5964/kkk11t5/protection/%%A65/HProt-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff880c54e10f00 ffff880853d89200 ffff88050102e638 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/intercode/%%A65/zombie.HIc-n=Temps_u=s+n=NumSDom_g=0032x0047.v=f0000000000000000 crash> foreach %%U5964_malh files | grep depouillement | grep Temps_u 74 ffff88047c286440 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 51 ffff88045646eb40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 52 ffff88047c2a4b40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff88046d7bcb40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88047c2a3140 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88046d2e7540 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88046db9f8c0 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff880464d61680 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88087d95c8c0 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 51 ffff8808220dc240 ffff88050080a8c0 ffff880501386e78 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.j-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 53 ffff8808220dc0c0 ffff88050080a080 ffff8805013861b8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0002 54 ffff8805256db2c0 ffff88087cfc4a80 ffff8805013865f8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0003 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 63 ffff8808220dc480 ffff880500a4a480 ffff880501033778 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0000x0015.j-0001 64 ffff8808220dc840 ffff88087cfc43c0 ffff880501032ab8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0000x0015.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 51 ffff8808220dc240 ffff88050080a8c0 ffff880501386e78 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.j-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 53 ffff8808220dc0c0 ffff88050080a080 ffff8805013861b8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0002 54 ffff8805256db2c0 ffff88087cfc4a80 ffff8805013865f8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0003 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 63 ffff8808220dc480 ffff880500a4a480 ffff880501033778 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0000x0015.j-0001 64 ffff8808220dc840 ffff88087cfc43c0 ffff880501032ab8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0000x0015.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 74 ffff88047c286440 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff88046d7bcb40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 52 ffff88047c2a4b40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 51 ffff88045646eb40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff88087d95c8c0 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 51 ffff8808220dc240 ffff88050080a8c0 ffff880501386e78 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.j-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 53 ffff8808220dc0c0 ffff88050080a080 ffff8805013861b8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0002 54 ffff8805256db2c0 ffff88087cfc4a80 ffff8805013865f8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0003 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 63 ffff8808220dc480 ffff880500a4a480 ffff880501033778 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0000x0015.j-0001 64 ffff8808220dc840 ffff88087cfc43c0 ffff880501032ab8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0000x0015.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff88087d95c8c0 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 74 ffff88047c286440 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 52 ffff88047c2a4b40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 51 ffff88045646eb40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88046d7bcb40 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff880464d61680 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff880464d61680 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88047c2a3140 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88046db9f8c0 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff88047c2a3140 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 50 ffff88046d2e7540 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff88046db9f8c0 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 50 ffff88046d2e7540 ffff880464426140 ffff880464e8e338 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0016x0031.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 crash> crash> crash> crash> foreach %%U5964_malh files | grep depouillement | grep Temps_u | grep 0032x0047 51 ffff8808220dc240 ffff88050080a8c0 ffff880501386e78 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.j-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 53 ffff8808220dc0c0 ffff88050080a080 ffff8805013861b8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0002 54 ffff8805256db2c0 ffff88087cfc4a80 ffff8805013865f8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0003 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 51 ffff8808220dc240 ffff88050080a8c0 ffff880501386e78 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.j-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 53 ffff8808220dc0c0 ffff88050080a080 ffff8805013861b8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0002 54 ffff8805256db2c0 ffff88087cfc4a80 ffff8805013865f8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0003 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 51 ffff8808220dc240 ffff88050080a8c0 ffff880501386e78 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.j-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 53 ffff8808220dc0c0 ffff88050080a080 ffff8805013861b8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0002 54 ffff8805256db2c0 ffff88087cfc4a80 ffff8805013865f8 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0003 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 crash> crash> crash> foreach %%U5964_malh files | grep depouillement | grep Temps_u | grep 0032x0047 | grep ffff88050080abc0 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 36 ffff8808220dcb40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c54e10900 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff88087c80dcc0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880a5f478c80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 52 ffff8805256dbec0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 55 ffff8808220dc180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880525735c00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c7cc76e00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8808220dda80 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c582ecf00 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff880c4498a180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c449829c0 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880525512780 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 49 ffff8805012c4180 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 48 ffff880c54e09d40 ffff88050080abc0 ffff880501386a38 REG /cea/cache_dep/P/yack/f7/%%U5964/kkk11t5/depouillement/%%A65/HDep-n=Temps_u=s+n=NumSDom_g=0032x0047.p-0001 crash> foreach %%U5964_malh files | grep depouillement | grep Temps_u | grep 0032x0047 | grep ffff88050080abc0 | wc -l 45 crash> foreach %%U5964_malh files | grep depouillement | grep Temps_u | grep 0032x0047 | grep ffff880501386a38 | wc -l 45 crash>