00000001:00000001:13.0F:1423712947.213592:0:12111:0:(debug.c:344:libcfs_debug_mark_buffer()) *************************************************** 00000001:02000400:13.0:1423712947.213595:0:12111:0:(debug.c:345:libcfs_debug_mark_buffer()) DEBUG MARKER: == recovery-small test 10d: test failed blocking ast == 19:49:06 (1423712946) 00000100:00000001:1.0F:1423712947.219933:0:32427:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712947.219937:0:32427:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712947.219942:0:32427:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712947.219943:0:32427:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712947.219944:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712947.219946:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712947.219947:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712947.219948:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712947.318808:0:12111:0:(debug.c:346:libcfs_debug_mark_buffer()) *************************************************** 00000100:00000001:8.0F:1423712947.320872:0:32422:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712947.320876:0:32422:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712947.320881:0:32422:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712947.320882:0:32422:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.320883:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712947.320885:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.320886:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712947.320887:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0F:1423712947.320892:0:32432:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712947.320895:0:32432:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712947.320900:0:32423:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712947.320901:0:32423:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712947.320902:0:32432:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712947.320904:0:32432:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.320904:0:32423:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712947.320904:0:32423:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712947.320906:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712947.320906:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712947.320907:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.320908:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712947.320909:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.320909:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712947.320911:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712947.320912:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0F:1423712947.320964:0:32426:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712947.320968:0:32426:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712947.320972:0:32426:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712947.320973:0:32426:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320975:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712947.320976:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320977:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712947.320978:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320982:0:32425:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712947.320983:0:32425:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712947.320986:0:32425:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712947.320986:0:32425:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320988:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712947.320988:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320990:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712947.320990:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320993:0:32424:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712947.320994:0:32424:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712947.320997:0:32424:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712947.320997:0:32424:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.320999:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712947.321000:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712947.321001:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712947.321002:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712947.321136:0:21725:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:13.0:1423712947.321138:0:21725:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.566964:0:32418:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712947.566966:0:32418:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712947.566971:0:32418:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712947.566972:0:32418:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.566974:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712947.566976:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.566977:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712947.566978:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712947.737919:0:32431:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712947.737921:0:32431:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712947.737927:0:32431:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712947.737928:0:32431:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712947.737930:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712947.737932:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712947.737933:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712947.737934:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0F:1423712947.741893:0:32434:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:4.0:1423712947.741897:0:32434:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712947.741905:0:32419:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712947.741907:0:32419:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712947.741911:0:32419:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712947.741912:0:32419:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712947.741914:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712947.741916:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712947.741917:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712947.741918:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712947.741957:0:32434:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1423712947.741958:0:32434:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712947.741960:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1423712947.741961:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712947.741963:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1423712947.741963:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.748876:0:32433:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712947.748878:0:32433:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1423712947.748882:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000100:00000001:8.0:1423712947.748883:0:32433:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712947.748884:0:32433:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1423712947.748885:0:21709:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.748886:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712947.748888:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1423712947.748888:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1423712947.748890:0:21709:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712947.748891:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712947.748892:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1423712947.748893:0:21709:0:(ldlm_pool.c:481:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1423712947.748895:0:21709:0:(ldlm_pool.c:485:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.764914:0:32428:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712947.764915:0:32428:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712947.764920:0:32428:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712947.764921:0:32428:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.764922:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712947.764924:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.764925:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712947.764926:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712947.770893:0:32420:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:0.0:1423712947.770895:0:32420:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1423712947.770899:0:32420:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1423712947.770900:0:32420:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712947.770902:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712947.770903:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712947.770905:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712947.770905:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.772895:0:32421:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712947.772897:0:32421:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712947.772901:0:32421:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712947.772902:0:32421:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.772904:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712947.772905:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712947.772907:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712947.772907:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0F:1423712948.046808:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:1.0:1423712948.046808:0:32410:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:1.0:1423712948.046810:0:32410:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000200:9.0:1423712948.046812:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000040:1.0:1423712948.046814:0:32410:0:(events.c:347:request_in_callback()) incoming req@ffff8808f11dd850 x1492826307343388 msgsize 224 00000100:00000010:9.0:1423712948.046815:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88033fe626c0. 00000100:00000040:9.0:1423712948.046817:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff88033fe626c0 x1492826307343392 msgsize 224 00000100:00100000:1.0:1423712948.046820:0:32410:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.108@o2ib 00000100:00100000:9.0:1423712948.046822:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.108@o2ib 00000100:00000040:1.0:1423712948.046822:0:32410:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:9.0:1423712948.046827:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:1.0:1423712948.046827:0:32410:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:9.0:1423712948.046842:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:9.0:1423712948.046844:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:9.0:1423712948.046847:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880347872c80. 00000100:00000040:9.0:1423712948.046849:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff880347872c80 x1492826307343400 msgsize 224 00000100:00100000:9.0:1423712948.046853:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.108@o2ib 00000100:00000001:9.0:1423712948.046857:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:1.0:1423712948.046861:0:21718:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1423712948.046863:0:21718:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1423712948.046865:0:21718:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1423712948.046867:0:21718:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712948.046869:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:9.0:1423712948.046870:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:9.0:1423712948.046872:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 02000000:00000001:1.0:1423712948.046872:0:21718:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712948.046873:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1423712948.046875:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712948.046876:0:21718:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826307343392 00000100:00100000:9.0:1423712948.046877:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826307343400 00000020:00000001:9.0:1423712948.046879:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000001:1.0:1423712948.046879:0:21718:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:9.0:1423712948.046881:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d58f3 00000020:00000040:1.0:1423712948.046881:0:21718:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d58ec 00000020:00000001:9.0:1423712948.046883:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712948.046883:0:21718:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:9.0:1423712948.046886:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff88025f22fc00 : new refcount 5 00000020:00000040:1.0:1423712948.046886:0:21718:0:(genops.c:805:class_export_get()) GETting export ffff8806e289f400 : new refcount 5 00000020:00000001:9.0:1423712948.046888:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500281344 : -131931209270272 : ffff88025f22fc00) 00000020:00000001:1.0:1423712948.046888:0:21718:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161884713984 : -131911824837632 : ffff8806e289f400) 00000020:00000001:9.0:1423712948.046891:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500281344 : -131931209270272 : ffff88025f22fc00) 00000020:00000001:1.0:1423712948.046891:0:21718:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612161884713984 : -131911824837632 : ffff8806e289f400) 00000100:00000001:11.0F:1423712948.046893:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:9.0:1423712948.046896:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712948.046896:0:21718:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 02000000:00000001:11.0:1423712948.046897:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.046898:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1423712948.046898:0:21780:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1423712948.046898:0:21718:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:11.0:1423712948.046899:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:9.0:1423712948.046901:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880219f4ae00. 00000020:00000010:1.0:1423712948.046901:0:21718:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880832b2f400. 02000000:00000001:11.0:1423712948.046902:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.046904:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826307343388 02000000:00000010:9.0:1423712948.046904:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e281ec40. 02000000:00000010:1.0:1423712948.046904:0:21718:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e28b9dc0. 00000020:00000001:11.0:1423712948.046906:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.046907:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5764 00000020:00000010:9.0:1423712948.046907:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e2802540. 00000020:00000001:11.0:1423712948.046908:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000010:1.0:1423712948.046909:0:21718:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88029539f6c0. 00000020:00000040:11.0:1423712948.046910:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff881000492000 : new refcount 14 00000020:00000001:11.0:1423712948.046911:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612201038487552 : -131872671064064 : ffff881000492000) 00000020:00000010:9.0:1423712948.046911:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc140. 00000020:00000010:1.0:1423712948.046911:0:21718:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8806e1611cc0. 00000020:00000001:11.0:1423712948.046913:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612201038487552 : -131872671064064 : ffff881000492000) 00000100:00000040:1.0:1423712948.046915:0:21718:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:11.0:1423712948.046916:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.046917:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1423712948.046917:0:21718:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1423712948.046918:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000020:00000010:11.0:1423712948.046919:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 00000100:00000001:9.0:1423712948.046919:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1423712948.046919:0:21718:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 02000000:00000010:11.0:1423712948.046921:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e2a9e840. 00000100:00000001:9.0:1423712948.046922:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.046922:0:21718:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:11.0:1423712948.046923:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e2a9e540. 00000020:00000010:11.0:1423712948.046925:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000001:9.0:1423712948.046925:0:21780:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:9.0:1423712948.046927:0:21780:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000040:11.0:1423712948.046928:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:1.0:1423712948.046928:0:21718:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:11.0:1423712948.046929:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1423712948.046929:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.046930:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1423712948.046930:0:21718:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1423712948.046931:0:21718:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.046932:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.046934:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712948.046934:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.046936:0:21718:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.046938:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712948.046939:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1423712948.046939:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1423712948.046941:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1423712948.046941:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:11.0:1423712948.046942:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.046943:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1423712948.046945:0:21718:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.108@o2ib, seq: 25167 00000100:00100000:11.0:1423712948.046946:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.108@o2ib, seq: 50067 00000100:00000040:11.0:1423712948.046948:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff881000492000 : new rpc_count 1 00000100:00000040:1.0:1423712948.046948:0:21718:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f22fc00 : new rpc_count 1 00000100:00000001:11.0:1423712948.046949:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612170719221840 : -131902990329776 : ffff8808f11dd850) 00000100:00100000:9.0:1423712948.046950:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.108@o2ib, seq: 25168 00000100:00000001:1.0:1423712948.046950:0:21718:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612146399161472 : -131927310390144 : ffff880347872c80) 00000100:00000040:9.0:1423712948.046952:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff8806e289f400 : new rpc_count 1 00000100:00000040:11.0:1423712948.046954:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808f11dd850 x1492826307343388/t0(0) o400->2cd5a91b-b535-fa54-90f7-d7474723be28@192.168.2.108@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712948.046955:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612146271168192 : -131927438383424 : ffff88033fe626c0) 00000100:00000040:1.0:1423712948.046955:0:21718:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880347872c80 x1492826307343400/t0(0) o400->scratch-MDT0000-lwp-OST0000_UUID@192.168.2.108@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000040:9.0:1423712948.046959:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88033fe626c0 x1492826307343392/t0(0) o400->scratch-MDT0000-lwp-OST0001_UUID@192.168.2.108@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.046961:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.046962:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1423712948.046964:0:21718:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00100000:11.0:1423712948.046965:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:2cd5a91b-b535-fa54-90f7-d7474723be28+14:25268:x1492826307343388:12345-192.168.2.108@o2ib:400 00000100:00000001:1.0:1423712948.046966:0:21718:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:9.0:1423712948.046968:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712948.046969:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1423712948.046969:0:21718:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_001:scratch-MDT0000-lwp-OST0000_UUID+5:25270:x1492826307343400:12345-192.168.2.108@o2ib:400 00000100:00000200:11.0:1423712948.046970:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826307343388 00000100:00100000:9.0:1423712948.046972:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:scratch-MDT0000-lwp-OST0001_UUID+5:25269:x1492826307343392:12345-192.168.2.108@o2ib:400 00000020:00000001:11.0:1423712948.046973:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000100:00000200:1.0:1423712948.046973:0:21718:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826307343400 00000020:00000001:11.0:1423712948.046975:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1423712948.046975:0:21718:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.046976:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386720 : -1595164896 : ffffffffa0ebb720) 00000100:00000200:9.0:1423712948.046976:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826307343392 00000020:00000001:9.0:1423712948.046977:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:1.0:1423712948.046977:0:21718:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.046979:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:9.0:1423712948.046979:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1423712948.046979:0:21718:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000001:11.0:1423712948.046980:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:9.0:1423712948.046981:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000001:11.0:1423712948.046982:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1423712948.046982:0:21718:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.046983:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:9.0:1423712948.046983:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1423712948.046984:0:21718:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.046985:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712948.046985:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:9.0:1423712948.046986:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1423712948.046986:0:21718:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.046987:0:21713:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1423712948.046987:0:21718:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:9.0:1423712948.046988:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00010000:00000001:11.0:1423712948.046989:0:21713:0:(obd_class.h:1025:obd_ping()) Process entered 00000020:00000001:9.0:1423712948.046989:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712948.046989:0:21718:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.046990:0:21713:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712948.046991:0:21780:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1423712948.046991:0:21718:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000100:00000001:11.0:1423712948.046993:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00010000:00000001:9.0:1423712948.046993:0:21780:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:1.0:1423712948.046993:0:21718:0:(obd_class.h:1025:obd_ping()) Process entered 02000000:00000001:11.0:1423712948.046994:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:9.0:1423712948.046994:0:21780:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712948.046994:0:21718:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:11.0:1423712948.046996:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880363bd9400. 00000100:00000001:9.0:1423712948.046997:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1423712948.046997:0:21718:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.046998:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1423712948.046998:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:1.0:1423712948.046998:0:21718:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:11.0:1423712948.047000:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:9.0:1423712948.047000:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880219f4a800. 00000020:00000001:11.0:1423712948.047001:0:21713:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1423712948.047001:0:21718:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8807d69d6a00. 02000000:00000001:9.0:1423712948.047002:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.047003:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826307343388 02000000:00000001:1.0:1423712948.047003:0:21718:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.047005:0:21718:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.047006:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000020:00000001:1.0:1423712948.047007:0:21718:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:11.0:1423712948.047008:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808f11dd850 x1492826307343388/t0(0) o400->2cd5a91b-b535-fa54-90f7-d7474723be28@192.168.2.108@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000040:1.0:1423712948.047008:0:21718:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826307343400 00010000:00000001:1.0:1423712948.047011:0:21718:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:1.0:1423712948.047014:0:21718:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880347872c80 x1492826307343400/t0(0) o400->scratch-MDT0000-lwp-OST0000_UUID@192.168.2.108@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:11.0:1423712948.047016:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.047017:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.047019:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:9.0:1423712948.047022:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.047023:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00010000:00000001:1.0:1423712948.047023:0:21718:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00000020:00000001:9.0:1423712948.047024:0:21780:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712948.047024:0:21718:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712948.047025:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff8801fd0b95c0 refcount 8 to 192.168.2.108@o2ib 00010000:00000040:9.0:1423712948.047026:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826307343392 00000100:00000001:11.0:1423712948.047027:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612140854580672 : -131932854970944 : ffff8801fd0b95c0) 00000100:00001000:1.0:1423712948.047027:0:21718:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=13 v=1 (1 1 1 1) 02000000:00000001:11.0:1423712948.047029:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000001:9.0:1423712948.047029:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 02000000:00000001:11.0:1423712948.047031:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.047031:0:21718:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000001:11.0:1423712948.047032:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00010000:00000200:9.0:1423712948.047032:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88033fe626c0 x1492826307343392/t0(0) o400->scratch-MDT0000-lwp-OST0001_UUID@192.168.2.108@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000040:1.0:1423712948.047033:0:21718:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff8801fd0b95c0 refcount 9 to 192.168.2.108@o2ib 00000100:00000040:11.0:1423712948.047034:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8801fd0b95c0 id 12345-192.168.2.108@o2ib 00000100:00000001:1.0:1423712948.047036:0:21718:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612140854580672 : -131932854970944 : ffff8801fd0b95c0) 02000000:00000001:1.0:1423712948.047038:0:21718:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000200:11.0:1423712948.047039:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1492826307343388, offset 192 00010000:00000001:9.0:1423712948.047040:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 02000000:00000001:1.0:1423712948.047040:0:21718:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.047042:0:21718:0:(niobuf.c:57:ptl_send_buf()) Process entered 00010000:00000001:9.0:1423712948.047043:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1423712948.047045:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=13 v=1 (1 1 1 1) 00000100:00000040:1.0:1423712948.047045:0:21718:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8801fd0b95c0 id 12345-192.168.2.108@o2ib 00000100:00000001:9.0:1423712948.047048:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000200:1.0:1423712948.047049:0:21718:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492826307343400, offset 192 00000100:00000040:9.0:1423712948.047051:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff8801fd0b95c0 refcount 10 to 192.168.2.108@o2ib 00000100:00000001:9.0:1423712948.047053:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612140854580672 : -131932854970944 : ffff8801fd0b95c0) 02000000:00000001:9.0:1423712948.047055:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:9.0:1423712948.047056:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712948.047058:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000001:1.0:1423712948.047059:0:21718:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712948.047061:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8801fd0b95c0 id 12345-192.168.2.108@o2ib 00000100:00000001:1.0:1423712948.047061:0:21718:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000200:9.0:1423712948.047064:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492826307343392, offset 192 00000100:00000040:1.0:1423712948.047064:0:21718:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff8801fd0b95c0 refcount 9 to 192.168.2.108@o2ib 00000100:00000001:1.0:1423712948.047066:0:21718:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712948.047068:0:21718:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000100:00000001:11.0:1423712948.047069:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712948.047069:0:21718:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.047071:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:9.0:1423712948.047071:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712948.047072:0:21718:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.047073:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff8801fd0b95c0 refcount 8 to 192.168.2.108@o2ib 00000100:00000001:9.0:1423712948.047073:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:11.0:1423712948.047075:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712948.047075:0:21718:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880347872c80 x1492826307343400/t0(0) o400->scratch-MDT0000-lwp-OST0000_UUID@192.168.2.108@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:11.0:1423712948.047076:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000100:00000040:9.0:1423712948.047076:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff8801fd0b95c0 refcount 7 to 192.168.2.108@o2ib 00000020:00000001:11.0:1423712948.047077:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712948.047078:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.047079:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00010000:00000001:9.0:1423712948.047080:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000100:00000040:11.0:1423712948.047081:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808f11dd850 x1492826307343388/t0(0) o400->2cd5a91b-b535-fa54-90f7-d7474723be28@192.168.2.108@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:9.0:1423712948.047081:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712948.047083:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:9.0:1423712948.047086:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88033fe626c0 x1492826307343392/t0(0) o400->scratch-MDT0000-lwp-OST0001_UUID@192.168.2.108@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:1.0:1423712948.047086:0:21718:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_001:scratch-MDT0000-lwp-OST0000_UUID+5:25270:x1492826307343400:12345-192.168.2.108@o2ib:400 Request procesed in 120us (235us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.047088:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:2cd5a91b-b535-fa54-90f7-d7474723be28+14:25268:x1492826307343388:12345-192.168.2.108@o2ib:400 Request procesed in 126us (273us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.047094:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.108@o2ib, seq: 50067 00000100:00000040:11.0:1423712948.047095:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff881000492000 : new rpc_count 0 00000100:00100000:1.0:1423712948.047095:0:21718:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.108@o2ib, seq: 25167 00000100:00100000:9.0:1423712948.047096:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:scratch-MDT0000-lwp-OST0001_UUID+5:25269:x1492826307343392:12345-192.168.2.108@o2ib:400 Request procesed in 127us (277us total) trans 0 rc 0/0 00000100:00000001:11.0:1423712948.047097:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:1.0:1423712948.047097:0:21718:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f22fc00 : new rpc_count 0 00000100:00000001:11.0:1423712948.047098:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1423712948.047100:0:21718:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000010:11.0:1423712948.047101:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e2a9e840. 00000100:00000001:1.0:1423712948.047102:0:21718:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:11.0:1423712948.047103:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e2a9e540. 00000100:00100000:9.0:1423712948.047103:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.108@o2ib, seq: 25168 02000000:00000010:1.0:1423712948.047104:0:21718:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e281ec40. 00000020:00000010:11.0:1423712948.047105:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000100:00000040:9.0:1423712948.047106:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8806e289f400 : new rpc_count 0 00000020:00000010:1.0:1423712948.047106:0:21718:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e2802540. 00000020:00000010:11.0:1423712948.047107:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000100:00000001:9.0:1423712948.047108:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000040:11.0:1423712948.047109:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff881000492000 : new refcount 13 00000100:00000001:9.0:1423712948.047109:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1423712948.047109:0:21718:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc140. 02000000:00000010:9.0:1423712948.047111:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e28b9dc0. 00000020:00000010:1.0:1423712948.047111:0:21718:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880219f4ae00. 00000100:00000001:11.0:1423712948.047112:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:9.0:1423712948.047113:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88029539f6c0. 00000100:00000200:11.0:1423712948.047114:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000020:00000040:1.0:1423712948.047114:0:21718:0:(genops.c:815:class_export_put()) PUTting export ffff88025f22fc00 : new refcount 4 00000020:00000010:9.0:1423712948.047115:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8806e1611cc0. 00000100:00000001:1.0:1423712948.047116:0:21718:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:9.0:1423712948.047118:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880832b2f400. 00000020:00000040:9.0:1423712948.047120:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff8806e289f400 : new refcount 4 00000100:00000001:9.0:1423712948.047122:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.047129:0:32410:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:1.0:1423712948.047131:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:9.0:1423712948.047134:0:32409:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:1.0:1423712948.047135:0:32410:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:9.0:1423712948.047136:0:32409:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:1.0:1423712948.047136:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 02000000:00000010:9.0:1423712948.047138:0:32409:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 488 at ffff880363bd9400. 02000000:00000001:9.0:1423712948.047143:0:32409:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:9.0:1423712948.047144:0:32409:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.081938:0:22502:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:2.0:1423712948.081940:0:22502:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.081986:0:21721:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:3.0:1423712948.081988:0:21721:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0F:1423712948.126903:0:32429:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:0.0F:1423712948.126904:0:32430:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712948.126906:0:32429:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1423712948.126908:0:32430:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.126911:0:32429:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712948.126912:0:32429:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.126912:0:32430:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712948.126913:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.126913:0:32430:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.126915:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.126915:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.126916:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.126916:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.126917:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.126918:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.126918:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0F:1423712948.218926:0:32427:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712948.218930:0:32427:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.218934:0:32427:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712948.218935:0:32427:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.218936:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.218938:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.218939:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.218940:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0F:1423712948.320907:0:32426:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0F:1423712948.320908:0:32422:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712948.320911:0:32422:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712948.320911:0:32426:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712948.320915:0:32426:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.320916:0:32422:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712948.320916:0:32426:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320917:0:32422:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.320918:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.320919:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.320919:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320920:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320922:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.320922:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320926:0:32423:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712948.320927:0:32423:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.320930:0:32423:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.320931:0:32423:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320932:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.320933:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320934:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.320935:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320947:0:32425:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712948.320948:0:32425:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.320951:0:32425:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.320951:0:32425:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320953:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.320954:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.320955:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.320956:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0F:1423712948.320963:0:32432:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712948.320966:0:32432:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.320971:0:32432:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712948.320972:0:32432:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.320973:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.320975:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.320976:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.320977:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.320984:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.320985:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.320989:0:32424:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712948.320990:0:32424:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712948.320992:0:32424:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712948.320993:0:32424:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.320994:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.320995:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.320997:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.320997:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.525696:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.525698:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.525702:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff880f8ae3bc50 x1492830086358812 msgsize 328 00000100:00100000:2.0:1423712948.525707:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.525709:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.525713:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0F:1423712948.525776:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.525779:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.525780:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.525781:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.525783:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.525786:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358812 00000020:00000001:11.0:1423712948.525787:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.525788:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.525789:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.525791:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 54 00000020:00000001:11.0:1423712948.525793:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.525794:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.525797:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.525798:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.525800:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.525804:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e282c4c0. 00000020:00000010:11.0:1423712948.525806:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e282cbc0. 00000020:00000010:11.0:1423712948.525808:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.525810:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.525812:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.525812:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.525814:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.525816:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.525820:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.525824:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.525824:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.525828:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50068 00000100:00000040:11.0:1423712948.525829:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.525831:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199068908624 : -131874640642992 : ffff880f8ae3bc50) 00000100:00000040:11.0:1423712948.525834:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f8ae3bc50 x1492830086358812/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.525841:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.525842:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.525844:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+54:10001:x1492830086358812:12345-192.168.2.113@o2ib:101 00000100:00000200:11.0:1423712948.525850:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358812 00000020:00000001:11.0:1423712948.525851:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.525853:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.525854:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386784 : -1595164832 : ffffffffa0ebb760) 00000020:00000001:11.0:1423712948.525856:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.525857:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.525858:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.525859:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.525862:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.525863:0:21713:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:11.0:1423712948.525865:0:21713:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:11.0:1423712948.525866:0:21713:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:11.0:1423712948.525868:0:21713:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:11.0:1423712948.525869:0:21713:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.525872:0:21713:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000040:11.0:1423712948.525876:0:21713:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880f9651d5c0 count: 57 00010000:00000001:11.0:1423712948.525879:0:21713:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:11.0:1423712948.525881:0:21713:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:11.0:1423712948.525882:0:21713:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e07380c0. 00000020:00000001:11.0:1423712948.525884:0:21713:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:11.0:1423712948.525886:0:21713:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e07380c0 with handle 0x1fff4c51267dee8c to hash 00000020:00000001:11.0:1423712948.525887:0:21713:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:11.0:1423712948.525888:0:21713:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849688256 : -131911859863360 : ffff8806e07380c0) 00010000:00000001:11.0:1423712948.525890:0:21713:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849688256 : -131911859863360 : ffff8806e07380c0) 00010000:00010000:11.0:1423712948.525893:0:21713:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: MGS lock: ffff8806e07380c0/0x1fff4c51267dee8c lrc: 2/0,0 mode: --/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0221 expref: -99 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525900:0:21713:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880e8cce3c00 : new locks_count 50 00000020:00000040:11.0:1423712948.525901:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000100:00000001:11.0:1423712948.525905:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.525906:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.525908:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 608 at ffff8806dcb49c00. 02000000:00000001:11.0:1423712948.525909:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.525911:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.525914:0:21713:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:11.0:1423712948.525916:0:21713:0:(ldlm_plain.c:143:ldlm_process_plain_lock()) Process entered 00010000:00000001:11.0:1423712948.525918:0:21713:0:(ldlm_plain.c:79:ldlm_plain_compat_queue()) Process entered 00010000:00000001:11.0:1423712948.525926:0:21713:0:(ldlm_plain.c:118:ldlm_plain_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.525928:0:21713:0:(ldlm_plain.c:79:ldlm_plain_compat_queue()) Process entered 00010000:00000001:11.0:1423712948.525929:0:21713:0:(ldlm_plain.c:118:ldlm_plain_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.525930:0:21713:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:11.0:1423712948.525931:0:21713:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:11.0:1423712948.525933:0:21713:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:11.0:1423712948.525934:0:21713:0:(ldlm_lock.c:977:search_granted_lock()) Process leaving 00010000:00000001:11.0:1423712948.525935:0:21713:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:11.0:1423712948.525936:0:21713:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x68637461726373:0x0:0x0].0 (ffff880f9651d5c0) refcount = 57 00010000:00000040:11.0:1423712948.525939:0:21713:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:11.0:1423712948.525941:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88102b188b80/0x1fff4c51267de547 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00dd2 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525948:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88102b188380/0x1fff4c51267de540 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414e74 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525954:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fdc7ddbc0/0x1fff4c51267de539 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ff18 expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525960:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88102b188180/0x1fff4c51267de1c7 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9fd4a expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525966:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88102b188d80/0x1fff4c51267dd89e lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00c5f expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525971:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806dfb1b140/0x1fff4c51267dd897 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414d01 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525977:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e0738cc0/0x1fff4c51267dd53a lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f961 expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525983:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ed3980940/0x1fff4c51267dcbfc lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00aec expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.525994:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806ddba1100/0x1fff4c51267dcbf5 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414b8e expref: 29 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526000:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806dfb1bb40/0x1fff4c51267dcbee lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f67b expref: 55 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526005:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880797e12300/0x1fff4c51267dc87c lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f4a6 expref: 55 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526011:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806df19b4c0/0x1fff4c51267dbf37 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00979 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526017:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806de922d00/0x1fff4c51267dbf30 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414a1b expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526023:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806df19b6c0/0x1fff4c51267dbf29 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f19d expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526029:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806de922700/0x1fff4c51267dbbb7 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9efcf expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526034:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f68fd5340/0x1fff4c51267db272 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4148a8 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526040:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e06fe100/0x1fff4c51267db26b lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ecd4 expref: 55 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526062:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880797e12700/0x1fff4c51267db264 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00806 expref: 29 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526068:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88041cb16dc0/0x1fff4c51267daef2 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9eb06 expref: 55 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526074:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101980/0x1fff4c51267da5b4 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00693 expref: 29 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526081:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881000469280/0x1fff4c51267da5ad lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414735 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526086:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881000469c80/0x1fff4c51267da5a6 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e804 expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526092:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101380/0x1fff4c51267da234 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e62f expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526098:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f68fd5740/0x1fff4c51267d9904 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4145c2 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526104:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f68fd5940/0x1fff4c51267d98fd lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00520 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526110:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ee505dd00/0x1fff4c51267d9664 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e246 expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526115:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806dfb1b940/0x1fff4c51267d8ff7 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9dfad expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526121:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ee505d900/0x1fff4c51267d83c5 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9dbaf expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526127:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e8ce04dc0/0x1fff4c51267d786c lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9d7d4 expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526133:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a67300/0x1fff4c51267d58e5 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00049 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526139:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a67700/0x1fff4c51267d58d7 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ce57 expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526144:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a67b00/0x1fff4c51267d58c9 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bf5 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526151:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a520c0/0x1fff4c51267d58bb lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586be7 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526157:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a524c0/0x1fff4c51267d58ad lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bd9 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526163:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a528c0/0x1fff4c51267d589f lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bcb expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526168:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a52cc0/0x1fff4c51267d5891 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bbd expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526175:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3080/0x1fff4c51267d588a lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc4323 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526180:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3480/0x1fff4c51267d587c lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc4315 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526186:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3880/0x1fff4c51267d586e lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc4307 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526192:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3c80/0x1fff4c51267d5860 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc42f9 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526198:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec133c0/0x1fff4c51267d5852 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc42eb expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526204:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec135c0/0x1fff4c51267d584b lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8baf expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526209:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec139c0/0x1fff4c51267d583d lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8ba1 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526215:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec13dc0/0x1fff4c51267d582f lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8b93 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526222:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca28300/0x1fff4c51267d5821 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8b85 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526228:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06380/0x1fff4c51267d5813 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8b77 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526233:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06580/0x1fff4c51267d580c lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4140eb expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526239:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06980/0x1fff4c51267d57fe lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4140dd expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526245:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06d80/0x1fff4c51267d57f0 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.126@o2ib remote: 0x690e900647510489 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526251:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a50c0/0x1fff4c51267d57cd lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ce49 expref: 55 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526257:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a56c0/0x1fff4c51267d575d lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a0003b expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526263:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a54c0/0x1fff4c51267d5741 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.126@o2ib remote: 0x690e900647510482 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526268:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a64cc0/0x1fff4c51267d5733 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.126@o2ib remote: 0x690e900647510474 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526274:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fd660e9c0/0x1fff4c51267d561b lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 0@lo remote: 0x1fff4c51267d5614 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526279:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fd660e7c0/0x1fff4c51267d54cb lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 0@lo remote: 0x1fff4c51267d54c4 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.526285:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fd660e1c0/0x1fff4c51267d54bd lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 0@lo remote: 0x1fff4c51267d54b6 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00010000:11.0:1423712948.526291:0:21713:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: MGS lock: ffff8806e07380c0/0x1fff4c51267dee8c lrc: 3/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x50000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0221 expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.526296:0:21713:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:11.0:1423712948.526297:0:21713:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:11.0:1423712948.526299:0:21713:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:11.0:1423712948.526300:0:21713:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.526301:0:21713:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:11.0:1423712948.526302:0:21713:0:(ldlm_plain.c:188:ldlm_process_plain_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.526304:0:21713:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:11.0:1423712948.526307:0:21713:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:11.0:1423712948.526309:0:21713:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: MGS lock: ffff8806e07380c0/0x1fff4c51267dee8c lrc: 3/0,0 mode: CR/CR res: [0x68637461726373:0x0:0x0].0 rrc: 57 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0221 expref: 55 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.526315:0:21713:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:11.0:1423712948.526317:0:21713:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.526318:0:21713:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.526319:0:21713:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.526320:0:21713:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.526322:0:21713:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.526323:0:21713:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:11.0:1423712948.526324:0:21713:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.526326:0:21713:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:11.0:1423712948.526326:0:21713:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806e07380c0, rc 0) 00000020:00000001:11.0:1423712948.526328:0:21713:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.526330:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358812 00010000:00000001:11.0:1423712948.526331:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.526334:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f8ae3bc50 x1492830086358812/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/344 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.526340:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.526341:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.526342:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.526345:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.526347:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.526356:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.526359:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.526360:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.526362:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.526365:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0F:1423712948.526369:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 312 bytes to portal 25, xid 1492830086358812, offset 192 00000100:00000001:11.0:1423712948.526380:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.526382:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.526385:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.526387:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.526389:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.526390:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.526393:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.526396:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8ae3bc50 x1492830086358812/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/312 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.526406:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10001:x1492830086358812:12345-192.168.2.113@o2ib:101 Request procesed in 564us (703us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.526414:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50068 00000100:00000040:11.0:1423712948.526416:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.526419:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.526420:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.526422:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e282c4c0. 00000020:00000010:11.0:1423712948.526425:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e282cbc0. 00000020:00000010:11.0:1423712948.526428:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.526431:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.526433:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 54 00000100:00000001:11.0:1423712948.526436:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.526439:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0F:1423712948.526514:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.526518:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.526520:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 608 at ffff8806dcb49c00. 02000000:00000001:10.0:1423712948.526524:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.526525:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.527075:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.527079:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.527083:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8808f11ddc50 x1492830086358816 msgsize 296 00000100:00100000:2.0:1423712948.527089:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.527090:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.527093:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.527154:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.527156:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.527157:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.527158:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.527161:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.527163:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358816 00000020:00000001:11.0:1423712948.527164:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.527165:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.527167:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.527168:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000020:00000001:11.0:1423712948.527169:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.527171:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.527175:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.527176:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.527178:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.527180:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e282cb40. 00000020:00000010:11.0:1423712948.527182:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e282c540. 00000020:00000010:11.0:1423712948.527184:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.527186:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.527188:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.527188:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.527190:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527192:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527196:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.527200:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.527200:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.527204:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50069 00000100:00000040:11.0:1423712948.527206:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.527207:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612170719222864 : -131902990328752 : ffff8808f11ddc50) 00000100:00000040:11.0:1423712948.527210:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808f11ddc50 x1492830086358816/t0(0) o501->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 296/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.527217:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.527218:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.527220:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10001:x1492830086358816:12345-192.168.2.113@o2ib:501 00000100:00000200:11.0:1423712948.527223:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358816 00000020:00000001:11.0:1423712948.527224:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.527226:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.527227:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386848 : -1595164768 : ffffffffa0ebb7a0) 00000020:00000001:11.0:1423712948.527229:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.527230:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.527231:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.527232:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.527234:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 20000000:00000001:11.0:1423712948.527236:0:21713:0:(mgs_handler.c:514:mgs_llog_open()) Process entered 00000020:00000001:11.0:1423712948.527237:0:21713:0:(tgt_handler.c:1284:tgt_llog_open()) Process entered 00000040:00000001:11.0:1423712948.527240:0:21713:0:(llog_server.c:70:llog_origin_handle_open()) Process entered 00000100:00000001:11.0:1423712948.527242:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.527243:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.527244:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 536 at ffff88041c976400. 02000000:00000001:11.0:1423712948.527246:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527247:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.527250:0:21713:0:(llog_server.c:87:llog_origin_handle_open()) MGS: opening log scratch-client 00000040:00000040:11.0:1423712948.527252:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.527254:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.527255:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.527258:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.527260:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.527262:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.527264:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00080000:00000001:11.0:1423712948.527269:0:21713:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:11.0:1423712948.527271:0:21713:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:11.0:1423712948.527280:0:21713:0:(osd_handler.c:2652:osd_ea_fid_get()) Process entered 00080000:00000001:11.0:1423712948.527288:0:21713:0:(osd_handler.c:2660:osd_ea_fid_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:11.0:1423712948.527290:0:21713:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:11.0:1423712948.527291:0:21713:0:(osd_handler.c:3681:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:11.0:1423712948.527292:0:21713:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0xa:0x4:0x0] 83:1633883365 to info ffff880dc2b73000 00080000:00000001:11.0:1423712948.527295:0:21713:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:11.0:1423712948.527295:0:21713:0:(osd_handler.c:4204:osd_consistency_check()) Process leaving 00080000:00000001:11.0:1423712948.527297:0:21713:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:11.0:1423712948.527299:0:21713:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.527302:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=1052695 : 1052695 : 101017) 00000040:00000010:11.0:1423712948.527305:0:21713:0:(llog_osd.c:993:llog_osd_open()) kmalloced 'handle->lgh_name': 15 at ffff88041f8506e0. 00000020:00000001:11.0:1423712948.527308:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.527311:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.527313:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.527315:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.527316:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.527317:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000010:11.0:1423712948.527319:0:21713:0:(llog_osd.c:1208:llog_osd_close()) kfreed 'handle->lgh_name': 15 at ffff88041f8506e0. 00000040:00000001:11.0:1423712948.527321:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.527323:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.527325:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.527327:0:21713:0:(llog_server.c:112:llog_origin_handle_open()) Process leaving 00000040:00000040:11.0:1423712948.527328:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.527330:0:21713:0:(tgt_handler.c:1288:tgt_llog_open()) Process leaving (rc=0 : 0 : 0) 20000000:00000001:11.0:1423712948.527332:0:21713:0:(mgs_nids.c:849:mgs_fsc_attach()) Process entered 20000000:00000001:11.0:1423712948.527333:0:21713:0:(mgs_llog.c:434:mgs_find_or_make_fsdb()) Process entered 20000000:00000001:11.0:1423712948.527335:0:21713:0:(mgs_llog.c:440:mgs_find_or_make_fsdb()) Process leaving (rc=0 : 0 : 0) 20000000:00000010:11.0:1423712948.527337:0:21713:0:(mgs_nids.c:856:mgs_fsc_attach()) kmalloced 'new_fsc': 56 at ffff8802195ced00. 00000020:00000040:11.0:1423712948.527338:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 56 00000020:00000040:11.0:1423712948.527339:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 55 20000000:00000010:11.0:1423712948.527341:0:21713:0:(mgs_nids.c:899:mgs_fsc_attach()) kfreed 'new_fsc': 56 at ffff8802195ced00. 20000000:00000001:11.0:1423712948.527342:0:21713:0:(mgs_nids.c:901:mgs_fsc_attach()) Process leaving (rc=18446744073709551599 : -17 : ffffffffffffffef) 20000000:00000001:11.0:1423712948.527344:0:21713:0:(mgs_handler.c:573:mgs_llog_open()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.527345:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358816 00010000:00000001:11.0:1423712948.527347:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.527349:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808f11ddc50 x1492830086358816/t0(0) o501->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 296/272 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.527355:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.527356:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.527358:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.527361:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.527363:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.527364:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.527366:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.527367:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527368:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.527370:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.527373:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 240 bytes to portal 25, xid 1492830086358816, offset 192 00000100:00000001:11.0:1423712948.527381:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527382:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.527384:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.527385:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.527386:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.527387:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.527389:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.527391:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808f11ddc50 x1492830086358816/t0(0) o501->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 296/240 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.527398:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10001:x1492830086358816:12345-192.168.2.113@o2ib:501 Request procesed in 181us (315us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.527404:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50069 00000100:00000040:11.0:1423712948.527405:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.527407:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.527408:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.527409:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e282cb40. 00000020:00000010:11.0:1423712948.527411:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e282c540. 00000020:00000010:11.0:1423712948.527412:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.527414:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.527416:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 54 00000100:00000001:11.0:1423712948.527418:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.527420:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0:1423712948.527515:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.527517:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.527518:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 536 at ffff88041c976400. 02000000:00000001:10.0:1423712948.527522:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.527523:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.527851:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.527853:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.527856:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8808a8846450 x1492830086358820 msgsize 272 00000100:00100000:2.0:1423712948.527879:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.527880:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.527883:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.527916:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.527918:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.527919:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.527920:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.527922:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.527925:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358820 00000020:00000001:11.0:1423712948.527926:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.527927:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.527928:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.527930:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000020:00000001:11.0:1423712948.527931:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.527933:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.527935:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.527936:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.527937:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.527939:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e27aa840. 00000020:00000010:11.0:1423712948.527941:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e27aae40. 00000020:00000010:11.0:1423712948.527942:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.527947:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.527948:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.527949:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.527951:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527952:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.527957:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.527960:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.527961:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.527964:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50070 00000100:00000040:11.0:1423712948.527965:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.527967:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612169501205584 : -131904208346032 : ffff8808a8846450) 00000100:00000040:11.0:1423712948.527970:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808a8846450 x1492830086358820/t0(0) o503->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.527976:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.527977:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.527979:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10001:x1492830086358820:12345-192.168.2.113@o2ib:503 00000100:00000200:11.0:1423712948.527981:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358820 00000020:00000001:11.0:1423712948.527983:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.527984:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.527985:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386944 : -1595164672 : ffffffffa0ebb800) 00000020:00000001:11.0:1423712948.527987:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.527988:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.527989:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.527990:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.527991:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.527993:0:21713:0:(tgt_handler.c:1320:tgt_llog_read_header()) Process entered 00000040:00000001:11.0:1423712948.527995:0:21713:0:(llog_server.c:286:llog_origin_handle_read_header()) Process entered 00000100:00000001:11.0:1423712948.527996:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.527997:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.528004:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 8680 at ffff8806e2838000. 02000000:00000001:11.0:1423712948.528005:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.528007:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.528008:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.528010:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.528012:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.528013:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.528014:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.528015:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.528017:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00000020:00000001:11.0:1423712948.528020:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.528022:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528023:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528025:0:21713:0:(llog.c:209:llog_init_handle()) Process entered 00000040:00000010:11.0:1423712948.528029:0:21713:0:(llog.c:212:llog_init_handle()) kmalloced 'llh': 8192 at ffff880331f6c000. 00000040:00000001:11.0:1423712948.528031:0:21713:0:(llog_osd.c:193:llog_osd_read_header()) Process entered 00000040:00000001:11.0:1423712948.528039:0:21713:0:(llog_osd.c:252:llog_osd_read_header()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528040:0:21713:0:(llog.c:267:llog_init_handle()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528043:0:21713:0:(llog_server.c:323:llog_origin_handle_read_header()) Process leaving 00000040:00000001:11.0:1423712948.528044:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.528045:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.528053:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.528055:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.528056:0:21713:0:(llog.c:91:llog_free_handle()) kfreed 'loghandle->lgh_hdr': 8192 at ffff880331f6c000. 00000040:00000010:11.0:1423712948.528058:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.528059:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.528061:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.528062:0:21713:0:(tgt_handler.c:1324:tgt_llog_read_header()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.528064:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358820 00010000:00000001:11.0:1423712948.528066:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.528068:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808a8846450 x1492830086358820/t0(0) o503->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8416 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.528075:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.528076:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.528077:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.528080:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.528082:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.528083:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.528085:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.528086:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.528088:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.528090:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.528093:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 8384 bytes to portal 25, xid 1492830086358820, offset 192 00000100:00000001:11.0:1423712948.528101:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.528103:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.528104:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.528106:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.528107:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.528108:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.528109:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.528111:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808a8846450 x1492830086358820/t0(0) o503->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8384 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.528118:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10001:x1492830086358820:12345-192.168.2.113@o2ib:503 Request procesed in 142us (261us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.528124:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50070 00000100:00000040:11.0:1423712948.528125:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.528127:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.528127:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.528129:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e27aa840. 00000020:00000010:11.0:1423712948.528130:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e27aae40. 00000020:00000010:11.0:1423712948.528132:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.528134:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.528135:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 54 00000100:00000001:11.0:1423712948.528137:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.528139:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:2.0:1423712948.528389:0:32411:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:2.0:1423712948.528391:0:32411:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1423712948.528393:0:32411:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 8680 at ffff8806e2838000. 02000000:00000001:2.0:1423712948.528398:0:32411:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1423712948.528399:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.528747:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.528749:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:10.0:1423712948.528753:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff880e52b6e850 x1492830086358824 msgsize 272 00000100:00100000:10.0:1423712948.528758:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:10.0:1423712948.528760:0:32412:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:10.0:1423712948.528763:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.528800:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.528802:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.528803:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.528804:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.528806:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.528808:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358824 00000020:00000001:11.0:1423712948.528809:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.528810:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.528811:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.528817:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000020:00000001:11.0:1423712948.528819:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.528822:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0F:1423712948.528825:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.528828:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.528830:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.528833:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e27aaf40. 00000020:00000010:11.0:1423712948.528835:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e27aa140. 00000020:00000010:11.0:1423712948.528838:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.528841:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.528843:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.528845:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.528847:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.528849:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.528854:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.528858:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.528859:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.528864:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50071 00000100:00000040:11.0:1423712948.528866:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.528868:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612193831479376 : -131879878072240 : ffff880e52b6e850) 00000100:00000040:11.0:1423712948.528873:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880e52b6e850 x1492830086358824/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.528882:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.528883:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.528887:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10002:x1492830086358824:12345-192.168.2.113@o2ib:502 00000100:00000200:11.0:1423712948.528891:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358824 00000020:00000001:11.0:1423712948.528893:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.528895:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.528896:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386896 : -1595164720 : ffffffffa0ebb7d0) 00000020:00000001:11.0:1423712948.528899:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.528901:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.528903:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.528904:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.528906:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.528908:0:21713:0:(tgt_handler.c:1332:tgt_llog_next_block()) Process entered 00000040:00000001:11.0:1423712948.528910:0:21713:0:(llog_server.c:167:llog_origin_handle_next_block()) Process entered 00000100:00000001:11.0:1423712948.528913:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.528914:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.528923:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 8736 at ffff8806df0bc000. 02000000:00000001:11.0:1423712948.528925:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.528928:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.528930:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.528933:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.528934:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.528937:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.528938:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.528940:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.528943:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00000020:00000001:11.0:1423712948.528947:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.528950:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528952:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528955:0:21713:0:(llog.c:209:llog_init_handle()) Process entered 00000040:00000010:11.0:1423712948.528957:0:21713:0:(llog.c:212:llog_init_handle()) kmalloced 'llh': 8192 at ffff880331f6c000. 00000040:00000001:11.0:1423712948.528959:0:21713:0:(llog_osd.c:193:llog_osd_read_header()) Process entered 00000040:00000001:11.0:1423712948.528966:0:21713:0:(llog_osd.c:252:llog_osd_read_header()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528968:0:21713:0:(llog.c:267:llog_init_handle()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528971:0:21713:0:(lustre_log.h:487:llog_next_block()) Process entered 00000040:00000001:11.0:1423712948.528973:0:21713:0:(llog_osd.c:647:llog_osd_next_block()) Process entered 00000040:00001000:11.0:1423712948.528974:0:21713:0:(llog_osd.c:656:llog_osd_next_block()) looking for log index 1 (cur idx 0 off 8192) 00000040:00000001:11.0:1423712948.528985:0:21713:0:(llog_osd.c:752:llog_osd_next_block()) Process leaving via out (rc=0 : 0 : 0x0) 00000040:00000001:11.0:1423712948.528987:0:21713:0:(lustre_log.h:497:llog_next_block()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.528990:0:21713:0:(llog_server.c:209:llog_origin_handle_next_block()) Process leaving 00000040:00000001:11.0:1423712948.528991:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.528993:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.528994:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.528997:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.529000:0:21713:0:(llog.c:91:llog_free_handle()) kfreed 'loghandle->lgh_hdr': 8192 at ffff880331f6c000. 00000040:00000010:11.0:1423712948.529003:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.529005:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.529006:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.529009:0:21713:0:(tgt_handler.c:1336:tgt_llog_next_block()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.529011:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358824 00010000:00000001:11.0:1423712948.529013:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.529016:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880e52b6e850 x1492830086358824/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8472 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.529024:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.529025:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.529027:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.529030:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.529031:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.529033:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.529035:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.529036:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.529037:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.529039:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.529042:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 8440 bytes to portal 25, xid 1492830086358824, offset 192 00000100:00000001:11.0:1423712948.529109:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.529110:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.529112:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.529113:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.529115:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.529116:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.529117:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.529119:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e52b6e850 x1492830086358824/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8440 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.529126:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10002:x1492830086358824:12345-192.168.2.113@o2ib:502 Request procesed in 243us (372us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.529132:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50071 00000100:00000040:11.0:1423712948.529133:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.529135:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.529136:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.529137:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e27aaf40. 00000020:00000010:11.0:1423712948.529138:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e27aa140. 00000020:00000010:11.0:1423712948.529140:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.529142:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.529143:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 54 00000100:00000001:11.0:1423712948.529145:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.529148:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:2.0F:1423712948.529332:0:32411:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:2.0:1423712948.529336:0:32411:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1423712948.529338:0:32411:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 8736 at ffff8806df0bc000. 02000000:00000001:2.0:1423712948.529343:0:32411:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1423712948.529344:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712948.534403:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.534407:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:10.0:1423712948.534411:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff880ff2f9f050 x1492830086358828 msgsize 272 00000100:00100000:10.0:1423712948.534415:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:10.0:1423712948.534417:0:32412:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:10.0:1423712948.534420:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.534489:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.534491:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.534492:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.534493:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.534495:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.534497:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358828 00000020:00000001:11.0:1423712948.534499:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.534500:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.534501:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.534502:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000020:00000001:11.0:1423712948.534504:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.534506:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.534508:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.534509:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.534511:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.534512:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e27aadc0. 00000020:00000010:11.0:1423712948.534514:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e27aa6c0. 00000020:00000010:11.0:1423712948.534516:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.534518:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.534520:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.534520:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.534522:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.534524:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.534528:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.534531:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.534532:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.534536:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50072 00000100:00000040:11.0:1423712948.534537:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.534539:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612200815194192 : -131872894357424 : ffff880ff2f9f050) 00000100:00000040:11.0:1423712948.534542:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880ff2f9f050 x1492830086358828/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.534549:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.534550:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.534554:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10002:x1492830086358828:12345-192.168.2.113@o2ib:502 00000100:00000200:11.0:1423712948.534556:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358828 00000020:00000001:11.0:1423712948.534558:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.534559:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.534560:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386896 : -1595164720 : ffffffffa0ebb7d0) 00000020:00000001:11.0:1423712948.534562:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.534563:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.534564:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.534565:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.534566:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.534568:0:21713:0:(tgt_handler.c:1332:tgt_llog_next_block()) Process entered 00000040:00000001:11.0:1423712948.534569:0:21713:0:(llog_server.c:167:llog_origin_handle_next_block()) Process entered 00000100:00000001:11.0:1423712948.534571:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.534572:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.534577:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 8736 at ffff880219f28000. 02000000:00000001:11.0:1423712948.534579:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.534580:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.534582:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.534583:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.534584:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.534586:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.534587:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.534588:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.534590:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00000020:00000001:11.0:1423712948.534593:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.534595:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.534596:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.534598:0:21713:0:(llog.c:209:llog_init_handle()) Process entered 00000040:00000010:11.0:1423712948.534599:0:21713:0:(llog.c:212:llog_init_handle()) kmalloced 'llh': 8192 at ffff880331f6c000. 00000040:00000001:11.0:1423712948.534600:0:21713:0:(llog_osd.c:193:llog_osd_read_header()) Process entered 00000040:00000001:11.0:1423712948.534605:0:21713:0:(llog_osd.c:252:llog_osd_read_header()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.534606:0:21713:0:(llog.c:267:llog_init_handle()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.534608:0:21713:0:(lustre_log.h:487:llog_next_block()) Process entered 00000040:00000001:11.0:1423712948.534609:0:21713:0:(llog_osd.c:647:llog_osd_next_block()) Process entered 00000040:00001000:11.0:1423712948.534610:0:21713:0:(llog_osd.c:656:llog_osd_next_block()) looking for log index 48 (cur idx 47 off 16384) 00000040:00000001:11.0:1423712948.534617:0:21713:0:(llog_osd.c:752:llog_osd_next_block()) Process leaving via out (rc=0 : 0 : 0x0) 00000040:00000001:11.0:1423712948.534618:0:21713:0:(lustre_log.h:497:llog_next_block()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.534620:0:21713:0:(llog_server.c:209:llog_origin_handle_next_block()) Process leaving 00000040:00000001:11.0:1423712948.534621:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.534622:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.534623:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.534624:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.534626:0:21713:0:(llog.c:91:llog_free_handle()) kfreed 'loghandle->lgh_hdr': 8192 at ffff880331f6c000. 00000040:00000010:11.0:1423712948.534628:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.534629:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.534630:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.534632:0:21713:0:(tgt_handler.c:1336:tgt_llog_next_block()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.534634:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358828 00010000:00000001:11.0:1423712948.534635:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.534638:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880ff2f9f050 x1492830086358828/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8472 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.534645:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.534646:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.534647:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.534650:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.534652:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.534653:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.534655:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.534656:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.534657:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.534660:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.534662:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 8440 bytes to portal 25, xid 1492830086358828, offset 192 00000100:00000001:11.0:1423712948.534671:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.534672:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.534674:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.534675:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.534677:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.534678:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.534679:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.534681:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ff2f9f050 x1492830086358828/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8440 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.534689:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10002:x1492830086358828:12345-192.168.2.113@o2ib:502 Request procesed in 139us (277us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.534694:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50072 00000100:00000040:11.0:1423712948.534696:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.534697:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.534698:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.534699:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e27aadc0. 00000020:00000010:11.0:1423712948.534701:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e27aa6c0. 00000020:00000010:11.0:1423712948.534702:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.534704:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.534706:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 54 00000100:00000001:11.0:1423712948.534708:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.534710:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:2.0:1423712948.534947:0:32411:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:2.0:1423712948.534949:0:32411:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1423712948.534951:0:32411:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 8736 at ffff880219f28000. 02000000:00000001:2.0:1423712948.534956:0:32411:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1423712948.534958:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.542049:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.542051:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:10.0:1423712948.542054:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8808a8846c50 x1492830086358832 msgsize 272 00000100:00100000:10.0:1423712948.542058:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:10.0:1423712948.542060:0:32412:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:10.0:1423712948.542063:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.542131:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.542133:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.542134:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.542135:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.542137:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.542139:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358832 00000020:00000001:11.0:1423712948.542141:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.542142:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.542143:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.542144:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000020:00000001:11.0:1423712948.542146:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.542148:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.542150:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.542151:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.542153:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.542154:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e27aa740. 00000020:00000010:11.0:1423712948.542156:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e27aa5c0. 00000020:00000010:11.0:1423712948.542158:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.542160:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.542164:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.542165:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.542166:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.542168:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.542173:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.542176:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.542177:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.542180:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50073 00000100:00000040:11.0:1423712948.542182:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.542183:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612169501207632 : -131904208343984 : ffff8808a8846c50) 00000100:00000040:11.0:1423712948.542186:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808a8846c50 x1492830086358832/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.542193:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.542194:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.542196:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10002:x1492830086358832:12345-192.168.2.113@o2ib:502 00000100:00000200:11.0:1423712948.542199:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358832 00000020:00000001:11.0:1423712948.542200:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.542202:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.542203:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386896 : -1595164720 : ffffffffa0ebb7d0) 00000020:00000001:11.0:1423712948.542205:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.542206:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.542207:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.542208:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.542209:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.542211:0:21713:0:(tgt_handler.c:1332:tgt_llog_next_block()) Process entered 00000040:00000001:11.0:1423712948.542212:0:21713:0:(llog_server.c:167:llog_origin_handle_next_block()) Process entered 00000100:00000001:11.0:1423712948.542213:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.542214:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.542220:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 8736 at ffff880258b18000. 02000000:00000001:11.0:1423712948.542222:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.542223:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.542225:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.542226:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.542228:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.542232:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.542234:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.542235:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.542238:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00000020:00000001:11.0:1423712948.542241:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0F:1423712948.542244:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.542247:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.542249:0:21713:0:(llog.c:209:llog_init_handle()) Process entered 00000040:00000010:11.0:1423712948.542251:0:21713:0:(llog.c:212:llog_init_handle()) kmalloced 'llh': 8192 at ffff880331f6c000. 00000040:00000001:11.0:1423712948.542253:0:21713:0:(llog_osd.c:193:llog_osd_read_header()) Process entered 00000040:00000001:11.0:1423712948.542259:0:21713:0:(llog_osd.c:252:llog_osd_read_header()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.542262:0:21713:0:(llog.c:267:llog_init_handle()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.542264:0:21713:0:(lustre_log.h:487:llog_next_block()) Process entered 00000040:00000001:11.0:1423712948.542265:0:21713:0:(llog_osd.c:647:llog_osd_next_block()) Process entered 00000040:00001000:11.0:1423712948.542267:0:21713:0:(llog_osd.c:656:llog_osd_next_block()) looking for log index 99 (cur idx 98 off 24576) 00000040:00000001:11.0:1423712948.542276:0:21713:0:(llog_osd.c:752:llog_osd_next_block()) Process leaving via out (rc=0 : 0 : 0x0) 00000040:00000001:11.0:1423712948.542278:0:21713:0:(lustre_log.h:497:llog_next_block()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.542280:0:21713:0:(llog_server.c:209:llog_origin_handle_next_block()) Process leaving 00000040:00000001:11.0:1423712948.542282:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.542283:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.542285:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453572 : 4261453572 : fe009f04) 00000040:00000001:11.0:1423712948.542288:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.542290:0:21713:0:(llog.c:91:llog_free_handle()) kfreed 'loghandle->lgh_hdr': 8192 at ffff880331f6c000. 00000040:00000010:11.0:1423712948.542293:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.542295:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.542297:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.542299:0:21713:0:(tgt_handler.c:1336:tgt_llog_next_block()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.542302:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358832 00010000:00000001:11.0:1423712948.542305:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.542308:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808a8846c50 x1492830086358832/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8472 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.542320:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.542322:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.542324:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.542329:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.542331:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.542334:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.542336:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.542338:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.542340:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.542343:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.542347:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 8440 bytes to portal 25, xid 1492830086358832, offset 192 00000100:00000001:11.0:1423712948.542359:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.542361:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.542364:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.542366:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.542368:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.542370:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.542372:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.542376:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808a8846c50 x1492830086358832/t0(0) o502->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8440 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.542387:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10002:x1492830086358832:12345-192.168.2.113@o2ib:502 Request procesed in 192us (331us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.542394:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50073 00000100:00000040:11.0:1423712948.542397:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.542399:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.542400:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.542402:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e27aa740. 00000020:00000010:11.0:1423712948.542405:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e27aa5c0. 00000020:00000010:11.0:1423712948.542407:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.542410:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.542412:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 54 00000100:00000001:11.0:1423712948.542415:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.542418:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0F:1423712948.542735:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.542738:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.542740:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 8736 at ffff880258b18000. 02000000:00000001:10.0:1423712948.542745:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.542746:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.544553:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.544557:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.544560:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff880e90c59c50 x1492830086358836 msgsize 328 00000100:00100000:2.0:1423712948.544565:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.544566:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.544569:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.544636:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.544638:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.544639:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.544640:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.544642:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.544645:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358836 00000020:00000001:11.0:1423712948.544646:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.544647:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.544648:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.544650:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 55 00000020:00000001:11.0:1423712948.544651:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.544653:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.544658:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.544659:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.544660:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.544662:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806dffe5140. 00000020:00000010:11.0:1423712948.544664:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806dffe5540. 00000020:00000010:11.0:1423712948.544666:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.544668:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.544670:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.544671:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.544672:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.544674:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.544679:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.544682:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.544683:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.544686:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50074 00000100:00000040:11.0:1423712948.544688:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.544689:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612194872630352 : -131878836921264 : ffff880e90c59c50) 00000100:00000040:11.0:1423712948.544692:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880e90c59c50 x1492830086358836/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.544699:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.544700:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.544702:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+55:10001:x1492830086358836:12345-192.168.2.113@o2ib:101 00000100:00000200:11.0:1423712948.544705:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358836 00000020:00000001:11.0:1423712948.544706:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.544708:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.544709:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386784 : -1595164832 : ffffffffa0ebb760) 00000020:00000001:11.0:1423712948.544711:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.544712:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.544713:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.544714:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.544716:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.544717:0:21713:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:11.0:1423712948.544718:0:21713:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:11.0:1423712948.544720:0:21713:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:11.0:1423712948.544721:0:21713:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:11.0:1423712948.544722:0:21713:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.544724:0:21713:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000040:11.0:1423712948.544726:0:21713:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880f9651d340 count: 35 00010000:00000001:11.0:1423712948.544728:0:21713:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:11.0:1423712948.544729:0:21713:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:11.0:1423712948.544731:0:21713:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fd07ec80. 00000020:00000001:11.0:1423712948.544732:0:21713:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:11.0:1423712948.544734:0:21713:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fd07ec80 with handle 0x1fff4c51267dee93 to hash 00000020:00000001:11.0:1423712948.544735:0:21713:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:11.0:1423712948.544736:0:21713:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140854340736 : -131932855210880 : ffff8801fd07ec80) 00010000:00000001:11.0:1423712948.544738:0:21713:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140854340736 : -131932855210880 : ffff8801fd07ec80) 00010000:00010000:11.0:1423712948.544739:0:21713:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: MGS lock: ffff8801fd07ec80/0x1fff4c51267dee93 lrc: 2/0,0 mode: --/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: local remote: 0x2937183f57ea02a6 expref: -99 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544745:0:21713:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880e8cce3c00 : new locks_count 51 00000020:00000040:11.0:1423712948.544747:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 56 00000100:00000001:11.0:1423712948.544749:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.544750:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.544752:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 608 at ffff880227870400. 02000000:00000001:11.0:1423712948.544753:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.544755:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.544756:0:21713:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:11.0:1423712948.544758:0:21713:0:(ldlm_plain.c:143:ldlm_process_plain_lock()) Process entered 00010000:00000001:11.0:1423712948.544759:0:21713:0:(ldlm_plain.c:79:ldlm_plain_compat_queue()) Process entered 00010000:00000001:11.0:1423712948.544764:0:21713:0:(ldlm_plain.c:118:ldlm_plain_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.544766:0:21713:0:(ldlm_plain.c:79:ldlm_plain_compat_queue()) Process entered 00010000:00000001:11.0:1423712948.544766:0:21713:0:(ldlm_plain.c:118:ldlm_plain_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.544768:0:21713:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:11.0:1423712948.544769:0:21713:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:11.0:1423712948.544770:0:21713:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:11.0:1423712948.544771:0:21713:0:(ldlm_lock.c:977:search_granted_lock()) Process leaving 00010000:00000001:11.0:1423712948.544771:0:21713:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:11.0:1423712948.544772:0:21713:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x68637461726373:0x2:0x0].0 (ffff880f9651d340) refcount = 35 00010000:00000040:11.0:1423712948.544775:0:21713:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:11.0:1423712948.544777:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880797e67980/0x1fff4c51267de56a lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00e57 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544784:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880797e67d80/0x1fff4c51267de555 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414ef9 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544790:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88102b188980/0x1fff4c51267de54e lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ff9d expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544796:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff71dc540/0x1fff4c51267de1ce lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9fdcf expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544802:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff71dc340/0x1fff4c51267dd8ac lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ce4 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544807:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e4a8db700/0x1fff4c51267dd8a5 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414d86 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544813:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880215b1aac0/0x1fff4c51267dd541 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f9e6 expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544819:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff71dcb40/0x1fff4c51267dcc18 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00b71 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544825:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff71dcd40/0x1fff4c51267dcc11 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414c13 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544831:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e4a8db900/0x1fff4c51267dcc03 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f700 expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544837:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e06fed00/0x1fff4c51267dc883 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f52b expref: 56 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544843:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f78f931c0/0x1fff4c51267dbf53 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a009fe expref: 29 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544853:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f78f939c0/0x1fff4c51267dbf45 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414aa0 expref: 29 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544859:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101780/0x1fff4c51267dbf3e lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f222 expref: 56 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544865:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806de922500/0x1fff4c51267dbbbe lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f054 expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544871:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fdbeb18c0/0x1fff4c51267db29c lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d41492d expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544877:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e257ec80/0x1fff4c51267db295 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ed59 expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544884:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fdbeb1cc0/0x1fff4c51267db279 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a0088b expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544892:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806ddba1d00/0x1fff4c51267daef9 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9eb8b expref: 56 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544898:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f78f93dc0/0x1fff4c51267da5e5 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00718 expref: 29 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544904:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881000469a80/0x1fff4c51267da5c9 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4147ba expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544910:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101180/0x1fff4c51267da5bb lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e889 expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544916:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101580/0x1fff4c51267da23b lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e6b4 expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544922:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881002fa5940/0x1fff4c51267d9912 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a005a5 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544929:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881002fa5d40/0x1fff4c51267d990b lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414647 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544934:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f68fd5d40/0x1fff4c51267d966b lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e2cb expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544940:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8801fd07e680/0x1fff4c51267d8ffe lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e032 expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544946:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06180/0x1fff4c51267d83cc lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9dc34 expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544952:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881002fa5340/0x1fff4c51267d7873 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9d859 expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544958:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a67500/0x1fff4c51267d58de lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00042 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544964:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a67900/0x1fff4c51267d58d0 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ce50 expref: 56 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544970:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06b80/0x1fff4c51267d57f7 lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4140d6 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544975:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a52c0/0x1fff4c51267d57db lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 0@lo remote: 0x1fff4c51267d57d4 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.544981:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a64ac0/0x1fff4c51267d572c lrc: 2/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.126@o2ib remote: 0x690e90064751046d expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00010000:11.0:1423712948.544987:0:21713:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: MGS lock: ffff8801fd07ec80/0x1fff4c51267dee93 lrc: 3/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x50000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea02a6 expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.544992:0:21713:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:11.0:1423712948.544994:0:21713:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:11.0:1423712948.544995:0:21713:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:11.0:1423712948.544996:0:21713:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.544997:0:21713:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:11.0:1423712948.544998:0:21713:0:(ldlm_plain.c:188:ldlm_process_plain_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.545000:0:21713:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:11.0:1423712948.545002:0:21713:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:11.0:1423712948.545004:0:21713:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: MGS lock: ffff8801fd07ec80/0x1fff4c51267dee93 lrc: 3/0,0 mode: CR/CR res: [0x68637461726373:0x2:0x0].0 rrc: 35 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea02a6 expref: 56 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.545009:0:21713:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:11.0:1423712948.545010:0:21713:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.545011:0:21713:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.545012:0:21713:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.545013:0:21713:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.545014:0:21713:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.545016:0:21713:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:11.0:1423712948.545016:0:21713:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.545017:0:21713:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:11.0:1423712948.545018:0:21713:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8801fd07ec80, rc 0) 00000020:00000001:11.0:1423712948.545019:0:21713:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.545021:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358836 00010000:00000001:11.0:1423712948.545023:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.545025:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880e90c59c50 x1492830086358836/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/344 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.545031:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.545032:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.545033:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.545036:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.545038:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.545040:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.545042:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.545043:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.545044:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.545055:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.545058:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 312 bytes to portal 25, xid 1492830086358836, offset 192 00000100:00000001:11.0F:1423712948.545069:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.545072:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.545075:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.545077:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.545079:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.545080:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.545082:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.545085:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e90c59c50 x1492830086358836/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/312 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.545096:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+56:10001:x1492830086358836:12345-192.168.2.113@o2ib:101 Request procesed in 395us (534us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.545104:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50074 00000100:00000040:11.0:1423712948.545106:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.545109:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.545110:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.545112:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806dffe5140. 00000020:00000010:11.0:1423712948.545115:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806dffe5540. 00000020:00000010:11.0:1423712948.545118:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.545121:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.545123:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 55 00000100:00000001:11.0:1423712948.545126:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.545129:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0F:1423712948.545173:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.545176:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.545178:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 608 at ffff880227870400. 02000000:00000001:10.0:1423712948.545181:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.545182:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.545713:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.545717:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.545720:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8808e8a16450 x1492830086358840 msgsize 304 00000100:00100000:2.0:1423712948.545725:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.545726:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.545729:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.545770:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.545771:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.545772:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.545773:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.545776:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.545778:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358840 00000020:00000001:11.0:1423712948.545779:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.545780:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.545781:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.545783:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 56 00000020:00000001:11.0:1423712948.545784:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.545786:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.545788:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.545791:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.545792:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.545794:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806dffe50c0. 00000020:00000010:11.0:1423712948.545796:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806dffe59c0. 00000020:00000010:11.0:1423712948.545798:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.545800:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.545802:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.545802:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.545804:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.545806:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.545810:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.545813:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.545814:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.545817:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50075 00000100:00000040:11.0:1423712948.545819:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.545820:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612170576847952 : -131903132703664 : ffff8808e8a16450) 00000100:00000040:11.0:1423712948.545823:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808e8a16450 x1492830086358840/t0(0) o256->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 304/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.545829:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.545830:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.545832:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+56:10001:x1492830086358840:12345-192.168.2.113@o2ib:256 00000100:00000200:11.0:1423712948.545835:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358840 00000020:00000001:11.0:1423712948.545836:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.545837:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.545839:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386656 : -1595164960 : ffffffffa0ebb6e0) 00000020:00000001:11.0:1423712948.545840:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.545841:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.545843:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.545844:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.545845:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.545847:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.545848:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.545850:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 504 at ffff880832b2e400. 02000000:00000001:11.0:1423712948.545851:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.545854:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 20000000:00000001:11.0:1423712948.545856:0:21713:0:(mgs_handler.c:484:mgs_config_read()) Process entered 20000000:00000001:11.0:1423712948.545857:0:21713:0:(mgs_nids.c:616:mgs_get_ir_logs()) Process entered 20000000:00000001:11.0:1423712948.545859:0:21713:0:(mgs_llog.c:434:mgs_find_or_make_fsdb()) Process entered 20000000:00000001:11.0:1423712948.545860:0:21713:0:(mgs_llog.c:440:mgs_find_or_make_fsdb()) Process leaving (rc=0 : 0 : 0) 20000000:01000000:11.0:1423712948.545861:0:21713:0:(mgs_nids.c:639:mgs_get_ir_logs()) Reading IR log scratch-cliir bufsize 1048576. 20000000:00000010:11.0:1423712948.545865:0:21713:0:(mgs_nids.c:641:mgs_get_ir_logs()) kmalloced 'pages': 2048 at ffff8806e02e8800. 20000000:00000001:11.0:1423712948.545867:0:21713:0:(mgs_nids.c:94:mgs_nidtbl_read()) Process entered 20000000:01000000:11.0:1423712948.545873:0:21713:0:(mgs_nids.c:195:mgs_nidtbl_read()) fsname scratch, entry size 32, pages 4064/1/256/255. 20000000:01000000:11.0:1423712948.545875:0:21713:0:(mgs_nids.c:207:mgs_nidtbl_read()) Read IR logs scratch return with 32, version 30 20000000:00000001:11.0:1423712948.545876:0:21713:0:(mgs_nids.c:208:mgs_nidtbl_read()) Process leaving (rc=32 : 32 : 20) 00000100:00000001:11.0:1423712948.545878:0:21713:0:(niobuf.c:125:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:11.0:1423712948.545880:0:21713:0:(client.c:106:ptlrpc_new_bulk()) kmalloced 'desc': 176 at ffff8808303f92c0. 00000020:00000040:11.0:1423712948.545882:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 57 00010000:00000001:11.0:1423712948.545885:0:21713:0:(ldlm_lib.c:2655:target_bulk_io()) Process entered 00000100:00000001:11.0:1423712948.545887:0:21713:0:(niobuf.c:158:ptlrpc_start_bulk_transfer()) Process entered 00000100:00000200:11.0:1423712948.545899:0:21713:0:(niobuf.c:240:ptlrpc_start_bulk_transfer()) Transferring 1 pages 32 bytes via portal 33 id 12345-192.168.2.113@o2ib xid 0x54db89701e738-0x54db89701e738 00000100:00000001:11.0:1423712948.545902:0:21713:0:(niobuf.c:242:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.546007:0:32412:0:(events.c:436:server_bulk_callback()) Process entered 00000100:00000200:10.0:1423712948.546009:0:32412:0:(events.c:447:server_bulk_callback()) event type 5, status 0, desc ffff8808303f92c0 00000100:00000001:10.0:1423712948.546011:0:32412:0:(events.c:474:server_bulk_callback()) Process leaving 00000100:00000001:2.0:1423712948.546015:0:32411:0:(events.c:436:server_bulk_callback()) Process entered 00000100:00000200:2.0:1423712948.546016:0:32411:0:(events.c:447:server_bulk_callback()) event type 4, status 0, desc ffff8808303f92c0 00000100:00000001:2.0:1423712948.546021:0:32411:0:(events.c:474:server_bulk_callback()) Process leaving 00010000:00000001:11.0:1423712948.546055:0:21713:0:(ldlm_lib.c:2745:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.546058:0:21713:0:(client.c:191:__ptlrpc_free_bulk()) Process entered 00000020:00000040:11.0:1423712948.546060:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 56 00000100:00000010:11.0:1423712948.546062:0:21713:0:(client.c:211:__ptlrpc_free_bulk()) kfreed 'desc': 176 at ffff8808303f92c0. 00000100:00000001:11.0:1423712948.546064:0:21713:0:(client.c:212:__ptlrpc_free_bulk()) Process leaving 20000000:00000010:11.0:1423712948.546065:0:21713:0:(mgs_nids.c:679:mgs_get_ir_logs()) kfreed 'pages': 2048 at ffff8806e02e8800. 20000000:00000001:11.0:1423712948.546067:0:21713:0:(mgs_handler.c:504:mgs_config_read()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.546069:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358840 00010000:00000001:11.0:1423712948.546070:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.546073:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808e8a16450 x1492830086358840/t0(0) o256->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 304/240 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.546079:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.546080:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.546082:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.546085:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.546086:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.546088:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.546091:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.546093:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.546094:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.546096:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.546099:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 208 bytes to portal 25, xid 1492830086358840, offset 192 00000100:00000001:11.0:1423712948.546106:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.546108:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.546110:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.546111:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.546112:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.546113:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.546115:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.546117:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808e8a16450 x1492830086358840/t0(0) o256->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 304/208 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.546124:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+56:10001:x1492830086358840:12345-192.168.2.113@o2ib:256 Request procesed in 295us (403us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.546130:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50075 00000100:00000040:11.0:1423712948.546132:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.546133:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.546134:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.546135:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806dffe50c0. 00000020:00000010:11.0:1423712948.546137:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806dffe59c0. 00000020:00000010:11.0:1423712948.546139:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.546141:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.546142:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 55 00000100:00000001:11.0:1423712948.546144:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.546146:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0:1423712948.546208:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.546210:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.546211:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 504 at ffff880832b2e400. 02000000:00000001:10.0:1423712948.546214:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.546216:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.546717:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.546718:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.546722:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8808e8a16050 x1492830086358844 msgsize 328 00000100:00100000:2.0:1423712948.546726:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.546728:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.546731:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.546766:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.546767:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.546768:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.546769:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.546771:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.546773:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358844 00000020:00000001:11.0:1423712948.546775:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.546777:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.546779:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.546780:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 56 00000020:00000001:11.0:1423712948.546781:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.546783:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.546785:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.546786:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.546788:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.546789:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806dffe5dc0. 00000020:00000010:11.0:1423712948.546791:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806dffe53c0. 00000020:00000010:11.0:1423712948.546793:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.546795:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.546797:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.546797:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.546799:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.546800:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.546805:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.546808:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.546809:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.546812:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50076 00000100:00000040:11.0:1423712948.546813:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.546815:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612170576846928 : -131903132704688 : ffff8808e8a16050) 00000100:00000040:11.0:1423712948.546818:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808e8a16050 x1492830086358844/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.546824:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.546825:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.546827:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+56:10001:x1492830086358844:12345-192.168.2.113@o2ib:101 00000100:00000200:11.0:1423712948.546829:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358844 00000020:00000001:11.0:1423712948.546831:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.546832:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.546834:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386784 : -1595164832 : ffffffffa0ebb760) 00000020:00000001:11.0:1423712948.546836:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.546838:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.546840:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.546841:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.546842:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.546844:0:21713:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:11.0:1423712948.546845:0:21713:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:11.0:1423712948.546846:0:21713:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:11.0:1423712948.546847:0:21713:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:11.0:1423712948.546848:0:21713:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.546849:0:21713:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000040:11.0:1423712948.546851:0:21713:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880feca2ad00 count: 49 00010000:00000001:11.0:1423712948.546853:0:21713:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:11.0:1423712948.546855:0:21713:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:11.0:1423712948.546856:0:21713:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04eac0. 00000020:00000001:11.0:1423712948.546857:0:21713:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:11.0:1423712948.546859:0:21713:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04eac0 with handle 0x1fff4c51267dee9a to hash 00000020:00000001:11.0:1423712948.546860:0:21713:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:11.0:1423712948.546861:0:21713:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758554816 : -131911950996800 : ffff8806db04eac0) 00010000:00000001:11.0:1423712948.546862:0:21713:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758554816 : -131911950996800 : ffff8806db04eac0) 00010000:00010000:11.0:1423712948.546864:0:21713:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: MGS lock: ffff8806db04eac0/0x1fff4c51267dee9a lrc: 2/0,0 mode: --/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: local remote: 0x2937183f57ea02ad expref: -99 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546870:0:21713:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880e8cce3c00 : new locks_count 52 00000020:00000040:11.0:1423712948.546871:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 57 00000100:00000001:11.0:1423712948.546873:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.546874:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.546876:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 608 at ffff880386d43c00. 02000000:00000001:11.0:1423712948.546877:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.546879:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.546881:0:21713:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:11.0:1423712948.546882:0:21713:0:(ldlm_plain.c:143:ldlm_process_plain_lock()) Process entered 00010000:00000001:11.0:1423712948.546883:0:21713:0:(ldlm_plain.c:79:ldlm_plain_compat_queue()) Process entered 00010000:00000001:11.0:1423712948.546891:0:21713:0:(ldlm_plain.c:118:ldlm_plain_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.546892:0:21713:0:(ldlm_plain.c:79:ldlm_plain_compat_queue()) Process entered 00010000:00000001:11.0:1423712948.546893:0:21713:0:(ldlm_plain.c:118:ldlm_plain_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.546895:0:21713:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:11.0:1423712948.546896:0:21713:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:11.0:1423712948.546897:0:21713:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:11.0:1423712948.546898:0:21713:0:(ldlm_lock.c:977:search_granted_lock()) Process leaving 00010000:00000001:11.0:1423712948.546899:0:21713:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:11.0:1423712948.546900:0:21713:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x736d61726170:0x3:0x0].0 (ffff880feca2ad00) refcount = 49 00010000:00000040:11.0:1423712948.546902:0:21713:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:11.0:1423712948.546904:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880797e67780/0x1fff4c51267de58d lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00e5e expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546911:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880386e64dc0/0x1fff4c51267de563 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f00 expref: 29 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546917:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880797e67b80/0x1fff4c51267de55c lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ffa4 expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546922:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fdc7dddc0/0x1fff4c51267de1d5 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9fdd6 expref: 57 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546928:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88025f3d6ac0/0x1fff4c51267dd8ba lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ceb expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546934:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88025f3d6cc0/0x1fff4c51267dd8b3 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414d8d expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546940:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806ddba1500/0x1fff4c51267dd548 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f9ed expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546945:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff71dc740/0x1fff4c51267dcc34 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00b78 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546951:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff71dc940/0x1fff4c51267dcc2d lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414c1a expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546957:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e0738ac0/0x1fff4c51267dcc0a lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f707 expref: 57 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546968:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff88041cb167c0/0x1fff4c51267dc88a lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f532 expref: 57 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546973:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880270951940/0x1fff4c51267dbf61 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00a05 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546979:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806de922100/0x1fff4c51267dbf5a lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414aa7 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546985:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e4a8dbd00/0x1fff4c51267dbf4c lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f229 expref: 57 pid: 3107 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546991:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880270951d40/0x1fff4c51267dbbc5 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9f05b expref: 57 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.546997:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e257ea80/0x1fff4c51267db2aa lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414934 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547002:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fdbeb16c0/0x1fff4c51267db2a3 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ed60 expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547008:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fdbeb1ac0/0x1fff4c51267db280 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00892 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547014:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880215b1a0c0/0x1fff4c51267daf00 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9eb92 expref: 57 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547020:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f78f93bc0/0x1fff4c51267da5fa lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a0071f expref: 29 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547026:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881000469680/0x1fff4c51267da5d0 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4147c1 expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547031:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101d80/0x1fff4c51267da5c2 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e890 expref: 57 pid: 21712 timeout: 0 lvb_type: 0 00010000:00000040:11.0F:1423712948.547043:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880eff101b80/0x1fff4c51267da242 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e6bb expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547058:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ee505db00/0x1fff4c51267d9920 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a005ac expref: 29 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547067:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881002fa5540/0x1fff4c51267d9919 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d41464e expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547076:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f68fd5b40/0x1fff4c51267d9672 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e2d2 expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547085:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff8806e06feb00/0x1fff4c51267d9005 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9e039 expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547094:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881002fa5b40/0x1fff4c51267d83d3 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9dc3b expref: 57 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547103:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff881002fa5140/0x1fff4c51267d787a lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9d860 expref: 57 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547113:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a67d00/0x1fff4c51267d58c2 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bee expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547122:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a522c0/0x1fff4c51267d58b4 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586be0 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547131:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a526c0/0x1fff4c51267d58a6 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bd2 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547140:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ff1a52ac0/0x1fff4c51267d5898 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.108@o2ib remote: 0x7ed8c1b27a586bc4 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547149:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3280/0x1fff4c51267d5883 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc431c expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547158:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3680/0x1fff4c51267d5875 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc430e expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547168:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f822c3a80/0x1fff4c51267d5867 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc4300 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547178:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec131c0/0x1fff4c51267d5859 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.109@o2ib remote: 0x4bcf2643d0dc42f2 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547187:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec137c0/0x1fff4c51267d5844 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8ba8 expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547196:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880ffec13bc0/0x1fff4c51267d5836 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8b9a expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547205:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca28100/0x1fff4c51267d5828 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8b8c expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547213:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca28500/0x1fff4c51267d581a lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.110@o2ib remote: 0x60b610290edf8b7e expref: 13 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547220:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca06780/0x1fff4c51267d5805 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d4140e4 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547226:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a5ac0/0x1fff4c51267d57c6 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57e9ce42 expref: 57 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547232:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a5cc0/0x1fff4c51267d5756 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00034 expref: 29 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547237:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880f693a58c0/0x1fff4c51267d573a lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.126@o2ib remote: 0x690e90064751047b expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547243:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880e94a648c0/0x1fff4c51267d5725 lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.126@o2ib remote: 0x690e900647510466 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547248:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880feca28d00/0x1fff4c51267d563e lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 0@lo remote: 0x1fff4c51267d5637 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.547255:0:21713:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: MGS lock: ffff880fd660e3c0/0x1fff4c51267d560d lrc: 2/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 0@lo remote: 0x1fff4c51267d5606 expref: 10 pid: 21714 timeout: 0 lvb_type: 0 00010000:00010000:11.0:1423712948.547261:0:21713:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: MGS lock: ffff8806db04eac0/0x1fff4c51267dee9a lrc: 3/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x50000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea02ad expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.547266:0:21713:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:11.0:1423712948.547267:0:21713:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:11.0:1423712948.547268:0:21713:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:11.0:1423712948.547269:0:21713:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.547270:0:21713:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:11.0:1423712948.547271:0:21713:0:(ldlm_plain.c:188:ldlm_process_plain_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.547273:0:21713:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:11.0:1423712948.547275:0:21713:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:11.0:1423712948.547277:0:21713:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: MGS lock: ffff8806db04eac0/0x1fff4c51267dee9a lrc: 3/0,0 mode: CR/CR res: [0x736d61726170:0x3:0x0].0 rrc: 49 type: PLN flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea02ad expref: 57 pid: 21713 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.547283:0:21713:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:11.0:1423712948.547284:0:21713:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.547285:0:21713:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.547286:0:21713:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.547287:0:21713:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.547288:0:21713:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.547289:0:21713:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:11.0:1423712948.547290:0:21713:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.547291:0:21713:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:11.0:1423712948.547292:0:21713:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806db04eac0, rc 0) 00000020:00000001:11.0:1423712948.547293:0:21713:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.547295:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358844 00010000:00000001:11.0:1423712948.547296:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.547299:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808e8a16050 x1492830086358844/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/344 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.547305:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.547306:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.547308:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.547311:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.547313:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.547314:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.547316:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.547317:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.547318:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.547320:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.547323:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 312 bytes to portal 25, xid 1492830086358844, offset 192 00000100:00000001:11.0:1423712948.547331:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.547332:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.547334:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.547335:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.547336:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.547337:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.547338:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.547340:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808e8a16050 x1492830086358844/t0(0) o101->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 328/312 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.547348:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+57:10001:x1492830086358844:12345-192.168.2.113@o2ib:101 Request procesed in 523us (625us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.547353:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50076 00000100:00000040:11.0:1423712948.547355:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.547356:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.547357:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.547358:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806dffe5dc0. 00000020:00000010:11.0:1423712948.547360:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806dffe53c0. 00000020:00000010:11.0:1423712948.547362:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.547363:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.547365:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 56 00000100:00000001:11.0:1423712948.547367:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.547369:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0F:1423712948.547410:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.547413:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.547415:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 608 at ffff880386d43c00. 02000000:00000001:10.0:1423712948.547418:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.547419:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.547981:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.547985:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.547988:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8808e8a16850 x1492830086358848 msgsize 288 00000100:00100000:2.0:1423712948.547994:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.547995:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.547998:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.548043:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.548044:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.548053:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.548054:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.548056:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.548058:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358848 00000020:00000001:11.0:1423712948.548059:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.548060:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.548061:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.548063:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 57 00000020:00000001:11.0:1423712948.548064:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.548066:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.548068:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.548069:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.548071:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.548072:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806dffe5f40. 00000020:00000010:11.0:1423712948.548074:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806dffe5d40. 00000020:00000010:11.0:1423712948.548075:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.548078:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.548079:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.548080:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.548082:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548083:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548087:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.548090:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.548091:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.548094:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50077 00000100:00000040:11.0:1423712948.548096:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.548097:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612170576848976 : -131903132702640 : ffff8808e8a16850) 00000100:00000040:11.0:1423712948.548100:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808e8a16850 x1492830086358848/t0(0) o501->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 288/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.548106:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.548107:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.548109:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+57:10001:x1492830086358848:12345-192.168.2.113@o2ib:501 00000100:00000200:11.0:1423712948.548112:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358848 00000020:00000001:11.0:1423712948.548114:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.548116:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.548117:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386848 : -1595164768 : ffffffffa0ebb7a0) 00000020:00000001:11.0:1423712948.548119:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.548120:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.548121:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.548122:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.548123:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 20000000:00000001:11.0:1423712948.548125:0:21713:0:(mgs_handler.c:514:mgs_llog_open()) Process entered 00000020:00000001:11.0:1423712948.548126:0:21713:0:(tgt_handler.c:1284:tgt_llog_open()) Process entered 00000040:00000001:11.0:1423712948.548126:0:21713:0:(llog_server.c:70:llog_origin_handle_open()) Process entered 00000100:00000001:11.0:1423712948.548128:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.548129:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.548131:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 536 at ffff8806d98eec00. 02000000:00000001:11.0:1423712948.548132:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548133:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.548135:0:21713:0:(llog_server.c:87:llog_origin_handle_open()) MGS: opening log params 00000040:00000040:11.0:1423712948.548136:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.548138:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.548139:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.548141:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.548142:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.548143:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.548144:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00080000:00000001:11.0:1423712948.548147:0:21713:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:11.0:1423712948.548148:0:21713:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:11.0:1423712948.548152:0:21713:0:(osd_handler.c:2652:osd_ea_fid_get()) Process entered 00080000:00000001:11.0:1423712948.548157:0:21713:0:(osd_handler.c:2660:osd_ea_fid_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:11.0:1423712948.548158:0:21713:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:11.0:1423712948.548159:0:21713:0:(osd_handler.c:3681:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:11.0:1423712948.548160:0:21713:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0xa:0x3:0x0] 82:1633883364 to info ffff880dc2b73000 00080000:00000001:11.0:1423712948.548163:0:21713:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:11.0:1423712948.548163:0:21713:0:(osd_handler.c:4204:osd_consistency_check()) Process leaving 00080000:00000001:11.0:1423712948.548164:0:21713:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:11.0:1423712948.548166:0:21713:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.548168:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=1052695 : 1052695 : 101017) 00000040:00000010:11.0:1423712948.548170:0:21713:0:(llog_osd.c:993:llog_osd_open()) kmalloced 'handle->lgh_name': 7 at ffff880295387340. 00000020:00000001:11.0:1423712948.548173:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453571 : 4261453571 : fe009f03) 00000040:00000001:11.0:1423712948.548175:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.548177:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.548178:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.548179:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.548180:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453571 : 4261453571 : fe009f03) 00000040:00000010:11.0:1423712948.548182:0:21713:0:(llog_osd.c:1208:llog_osd_close()) kfreed 'handle->lgh_name': 7 at ffff880295387340. 00000040:00000001:11.0:1423712948.548183:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.548185:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.548186:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.548187:0:21713:0:(llog_server.c:112:llog_origin_handle_open()) Process leaving 00000040:00000040:11.0:1423712948.548188:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.548190:0:21713:0:(tgt_handler.c:1288:tgt_llog_open()) Process leaving (rc=0 : 0 : 0) 20000000:00000001:11.0:1423712948.548191:0:21713:0:(mgs_handler.c:573:mgs_llog_open()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.548193:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358848 00010000:00000001:11.0:1423712948.548194:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.548197:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808e8a16850 x1492830086358848/t0(0) o501->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 288/272 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.548202:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.548203:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.548205:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.548208:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.548209:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.548211:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.548213:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.548214:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548215:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.548217:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.548220:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 240 bytes to portal 25, xid 1492830086358848, offset 192 00000100:00000001:11.0:1423712948.548227:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548228:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.548230:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.548231:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.548233:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.548234:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.548236:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.548238:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808e8a16850 x1492830086358848/t0(0) o501->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 288/240 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.548245:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+57:10001:x1492830086358848:12345-192.168.2.113@o2ib:501 Request procesed in 137us (256us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.548250:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50077 00000100:00000040:11.0:1423712948.548252:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.548253:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.548254:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.548255:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806dffe5f40. 00000020:00000010:11.0:1423712948.548257:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806dffe5d40. 00000020:00000010:11.0:1423712948.548258:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.548260:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.548262:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 56 00000100:00000001:11.0:1423712948.548263:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.548265:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0:1423712948.548301:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.548303:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.548305:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 536 at ffff8806d98eec00. 02000000:00000001:10.0:1423712948.548308:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.548309:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.548672:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.548673:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1423712948.548677:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8810314efc50 x1492830086358852 msgsize 272 00000100:00100000:2.0:1423712948.548681:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.548683:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.548686:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.548721:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.548722:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.548723:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.548724:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.548726:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.548728:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358852 00000020:00000001:11.0:1423712948.548730:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.548731:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57b8 00000020:00000001:11.0:1423712948.548732:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.548733:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce3c00 : new refcount 57 00000020:00000001:11.0:1423712948.548735:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000020:00000001:11.0:1423712948.548736:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806086656 : -131878903464960 : ffff880e8cce3c00) 00000100:00000001:11.0:1423712948.548738:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.548739:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712948.548741:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.548743:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806dffe52c0. 00000020:00000010:11.0:1423712948.548744:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e26bd8c0. 00000020:00000010:11.0:1423712948.548751:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:11.0:1423712948.548754:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712948.548756:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0F:1423712948.548757:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.548761:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548763:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548768:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.548772:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.548773:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.548777:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 50078 00000100:00000040:11.0:1423712948.548779:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce3c00 : new rpc_count 1 00000100:00000001:11.0:1423712948.548781:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612201860955216 : -131871848596400 : ffff8810314efc50) 00000100:00000040:11.0:1423712948.548786:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8810314efc50 x1492830086358852/t0(0) o503->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.548795:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.548797:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.548800:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+57:10001:x1492830086358852:12345-192.168.2.113@o2ib:503 00000100:00000200:11.0:1423712948.548804:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358852 00000020:00000001:11.0:1423712948.548806:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.548808:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.548810:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386944 : -1595164672 : ffffffffa0ebb800) 00000020:00000001:11.0:1423712948.548813:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.548814:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.548816:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.548818:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.548820:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.548822:0:21713:0:(tgt_handler.c:1320:tgt_llog_read_header()) Process entered 00000040:00000001:11.0:1423712948.548824:0:21713:0:(llog_server.c:286:llog_origin_handle_read_header()) Process entered 00000100:00000001:11.0:1423712948.548826:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712948.548828:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.548835:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 8680 at ffff8806ea5e4000. 02000000:00000001:11.0:1423712948.548838:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548840:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.548842:0:21713:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880e8e957740 : new refcount 2 00000040:00000001:11.0:1423712948.548844:0:21713:0:(llog.c:886:llog_open()) Process entered 00000040:00000010:11.0:1423712948.548846:0:21713:0:(llog.c:63:llog_alloc_handle()) kmalloced 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.548848:0:21713:0:(llog_osd.c:953:llog_osd_open()) Process entered 00000020:00000001:11.0:1423712948.548850:0:21713:0:(local_storage.c:146:ls_device_get()) Process entered 00000020:00000001:11.0:1423712948.548853:0:21713:0:(local_storage.c:151:ls_device_get()) Process leaving via out_ls (rc=18446612201232935360 : -131872476616256 : 0xffff88100be029c0) 00000020:00000001:11.0:1423712948.548856:0:21713:0:(local_storage.c:173:ls_device_get()) Process leaving (rc=18446612201232935360 : -131872476616256 : ffff88100be029c0) 00000020:00000001:11.0:1423712948.548859:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453571 : 4261453571 : fe009f03) 00000040:00000001:11.0:1423712948.548863:0:21713:0:(llog_osd.c:1019:llog_osd_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.548865:0:21713:0:(llog.c:912:llog_open()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.548866:0:21713:0:(llog.c:209:llog_init_handle()) Process entered 00000040:00000010:11.0:1423712948.548869:0:21713:0:(llog.c:212:llog_init_handle()) kmalloced 'llh': 8192 at ffff880331f6c000. 00000040:00000001:11.0:1423712948.548871:0:21713:0:(llog_osd.c:193:llog_osd_read_header()) Process entered 00000040:00080000:11.0:1423712948.548873:0:21713:0:(llog_osd.c:209:llog_osd_read_header()) not reading header from 0-byte log 00000040:00000001:11.0:1423712948.548875:0:21713:0:(llog_osd.c:210:llog_osd_read_header()) Process leaving (rc=4711 : 4711 : 1267) 00000040:00000001:11.0:1423712948.548877:0:21713:0:(llog.c:267:llog_init_handle()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:11.0:1423712948.548882:0:21713:0:(llog_server.c:323:llog_origin_handle_read_header()) Process leaving 00000040:00000001:11.0:1423712948.548883:0:21713:0:(llog.c:921:llog_close()) Process entered 00000040:00000001:11.0:1423712948.548884:0:21713:0:(llog_osd.c:1197:llog_osd_close()) Process entered 00000020:00000001:11.0:1423712948.548886:0:21713:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4261453571 : 4261453571 : fe009f03) 00000040:00000001:11.0:1423712948.548889:0:21713:0:(llog_osd.c:1210:llog_osd_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000010:11.0:1423712948.548891:0:21713:0:(llog.c:91:llog_free_handle()) kfreed 'loghandle->lgh_hdr': 8192 at ffff880331f6c000. 00000040:00000010:11.0:1423712948.548894:0:21713:0:(llog.c:93:llog_free_handle()) kfreed 'loghandle': 184 at ffff8808303f92c0. 00000040:00000001:11.0:1423712948.548896:0:21713:0:(llog.c:931:llog_close()) Process leaving (rc=0 : 0 : 0) 00000040:00000040:11.0:1423712948.548898:0:21713:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880e8e957740 : new refcount 1 00000020:00000001:11.0:1423712948.548900:0:21713:0:(tgt_handler.c:1324:tgt_llog_read_header()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712948.548903:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358852 00010000:00000001:11.0:1423712948.548905:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.548909:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8810314efc50 x1492830086358852/t0(0) o503->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8416 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1423712948.548920:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712948.548921:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.548923:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712948.548927:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712948.548930:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.548932:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:11.0:1423712948.548933:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1423712948.548934:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548936:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:11.0:1423712948.548938:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:11.0:1423712948.548942:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 8384 bytes to portal 25, xid 1492830086358852, offset 192 00000100:00000001:11.0:1423712948.548950:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.548951:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712948.548953:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:11.0:1423712948.548954:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.548956:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.548957:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.548958:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.548960:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810314efc50 x1492830086358852/t0(0) o503->e4bde99d-3b94-2c76-eed0-c4c178f77a99@192.168.2.113@o2ib:394/0 lens 272/8384 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712948.548967:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:e4bde99d-3b94-2c76-eed0-c4c178f77a99+57:10001:x1492830086358852:12345-192.168.2.113@o2ib:503 Request procesed in 172us (290us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712948.548973:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 50078 00000100:00000040:11.0:1423712948.548974:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce3c00 : new rpc_count 0 00000100:00000001:11.0:1423712948.548976:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.548977:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712948.548978:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806dffe52c0. 00000020:00000010:11.0:1423712948.548979:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e26bd8c0. 00000020:00000010:11.0:1423712948.548981:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.548983:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.548985:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce3c00 : new refcount 56 00000100:00000001:11.0:1423712948.548986:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.548989:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:10.0F:1423712948.549291:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:10.0:1423712948.549295:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712948.549297:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 8680 at ffff8806ea5e4000. 02000000:00000001:10.0:1423712948.549301:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.549303:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.550368:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.550372:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.550375:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88042b83f980. 00000100:00000040:2.0:1423712948.550377:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff88042b83f980 x1492830086358856 msgsize 400 00000100:00100000:2.0:1423712948.550381:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.550384:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712948.550420:0:21721:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.550424:0:21721:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.550425:0:21721:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.550426:0:21721:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.550428:0:21721:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.550430:0:21721:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358856 00000020:00000001:3.0:1423712948.550432:0:21721:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.550433:0:21721:0:(genops.c:721:class_conn2export()) looking for export cookie 0x0 00000020:00000001:3.0:1423712948.550434:0:21721:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.550435:0:21721:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550436:0:21721:0:(genops.c:723:class_conn2export()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712948.550438:0:21721:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.550440:0:21721:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.550442:0:21721:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.550444:0:21721:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000001:3.0:1423712948.550446:0:21721:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.550447:0:21721:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.550448:0:21721:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.550450:0:21721:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.550454:0:21721:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.550458:0:21721:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.550459:0:21721:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.550462:0:21721:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1663 00000100:00000001:3.0:1423712948.550464:0:21721:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612150224157056 : -131923485394560 : ffff88042b83f980) 00000100:00000040:3.0:1423712948.550466:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88042b83f980 x1492830086358856/t0(0) o38->@:0/0 lens 400/0 e 0 to 0 dl 1423712968 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00100000:3.0:1423712948.550474:0:21721:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:0+-99:3287:x1492830086358856:12345-192.168.2.113@o2ib:38 00000100:00000200:3.0:1423712948.550476:0:21721:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358856 00000020:00000001:3.0:1423712948.550478:0:21721:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00010000:00000001:3.0:1423712948.550480:0:21721:0:(ldlm_lib.c:780:target_handle_connect()) Process entered 00000020:00000040:3.0:1423712948.550484:0:21721:0:(obd_config.c:697:class_incref()) incref scratch-MDT0000 (ffff880ff2f54378) now 30 00000100:00000001:3.0:1423712948.550488:0:21721:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.550489:0:21721:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.550491:0:21721:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 560 at ffff88025f303400. 02000000:00000001:3.0:1423712948.550492:0:21721:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.550494:0:21721:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00080000:3.0:1423712948.550501:0:21721:0:(ldlm_lib.c:1027:target_handle_connect()) scratch-MDT0000: connection from e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib t0 exp (null) cur 1423712948 last 0 00010000:00000001:3.0:1423712948.550504:0:21721:0:(obd_class.h:933:obd_connect()) Process entered 00000004:00000001:3.0:1423712948.550506:0:21721:0:(mdt_handler.c:5221:mdt_obd_connect()) Process entered 00000020:00000001:3.0:1423712948.550508:0:21721:0:(genops.c:1133:class_connect()) Process entered 00000020:00000001:3.0:1423712948.550510:0:21721:0:(genops.c:839:class_new_export()) Process entered 00000020:00000010:3.0:1423712948.550511:0:21721:0:(genops.c:841:class_new_export()) kmalloced 'export': 856 at ffff88025f232c00. 00000020:00000001:3.0:1423712948.550512:0:21721:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:3.0:1423712948.550514:0:21721:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88025f232c00 with handle 0x1fff4c51267deea1 to hash 00000020:00000001:3.0:1423712948.550515:0:21721:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000020:00000001:3.0:1423712948.550516:0:21721:0:(obd_class.h:1106:obd_init_export()) Process entered 00000004:00000001:3.0:1423712948.550518:0:21721:0:(mdt_handler.c:5310:mdt_init_export()) Process entered 00000001:00000001:3.0:1423712948.550519:0:21721:0:(tgt_lastrcvd.c:66:tgt_client_alloc()) Process entered 00000001:00000010:3.0:1423712948.550521:0:21721:0:(tgt_lastrcvd.c:69:tgt_client_alloc()) kmalloced 'exp->u.eu_target_data.ted_lcd': 128 at ffff880363bd7940. 00000001:00000001:3.0:1423712948.550522:0:21721:0:(tgt_lastrcvd.c:74:tgt_client_alloc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.550524:0:21721:0:(ldlm_lockd.c:2793:ldlm_init_export()) Process entered 00000001:00000001:3.0:1423712948.550525:0:21721:0:(hash.c:1032:cfs_hash_create()) Process entered 00000001:00000010:3.0:1423712948.550527:0:21721:0:(hash.c:1059:cfs_hash_create()) alloc '(hs)': 144 at ffff880219f25e40 (tot 348998396). 00000001:00000010:3.0:1423712948.550529:0:21721:0:(hash.c:920:cfs_hash_buckets_realloc()) alloc '(new_bkts)': 32 at ffff88034742bb40 (tot 348998428). 00000001:00000010:3.0:1423712948.550532:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff8806d995a600 (tot 348998708). 00000001:00000010:3.0:1423712948.550534:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff880215b12600 (tot 348998988). 00000001:00000010:3.0:1423712948.550536:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff88033fe60200 (tot 348999268). 00000001:00000010:3.0:1423712948.550538:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff880375802400 (tot 348999548). 00000001:00000001:3.0:1423712948.550540:0:21721:0:(hash.c:1032:cfs_hash_create()) Process entered 00000001:00000010:3.0:1423712948.550541:0:21721:0:(hash.c:1059:cfs_hash_create()) alloc '(hs)': 144 at ffff8806e1611a80 (tot 348999692). 00000001:00000010:3.0:1423712948.550542:0:21721:0:(hash.c:920:cfs_hash_buckets_realloc()) alloc '(new_bkts)': 32 at ffff88034742bb20 (tot 348999724). 00000001:00000010:3.0:1423712948.550544:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff8806dd625400 (tot 349000004). 00000001:00000010:3.0:1423712948.550546:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff8807d69d6000 (tot 349000284). 00000001:00000010:3.0:1423712948.550548:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff88082fab2000 (tot 349000564). 00000001:00000010:3.0:1423712948.550550:0:21721:0:(hash.c:933:cfs_hash_buckets_realloc()) alloc '(new_bkts[i])': 280 at ffff8806dde53c00 (tot 349000844). 00010000:00000001:3.0:1423712948.550551:0:21721:0:(ldlm_flock.c:966:ldlm_init_flock_export()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.550553:0:21721:0:(ldlm_lockd.c:2812:ldlm_init_export()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.550554:0:21721:0:(mdt_handler.c:5333:mdt_init_export()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550556:0:21721:0:(obd_class.h:1110:obd_init_export()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1423712948.550559:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 3 00000020:00000040:3.0:1423712948.550561:0:21721:0:(obd_config.c:697:class_incref()) incref scratch-MDT0000 (ffff880ff2f54378) now 31 00000020:00000001:3.0:1423712948.550563:0:21721:0:(genops.c:912:class_new_export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000040:3.0:1423712948.550565:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 2 00000020:00000080:3.0:1423712948.550566:0:21721:0:(genops.c:1143:class_connect()) connect: client e422a52c-c99b-05e9-5d37-0d892cee3406, cookie 0x1fff4c51267deea1 00000020:00000001:3.0:1423712948.550567:0:21721:0:(genops.c:1144:class_connect()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550568:0:21721:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.550569:0:21721:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:3.0:1423712948.550570:0:21721:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.550571:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 3 00000020:00000001:3.0:1423712948.550572:0:21721:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:3.0:1423712948.550574:0:21721:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000001:00000001:3.0:1423712948.550577:0:21721:0:(tgt_lastrcvd.c:535:tgt_client_new()) Process entered 00000001:00000040:3.0:1423712948.550579:0:21721:0:(tgt_lastrcvd.c:564:tgt_client_new()) scratch-MDT0000: client at idx 5 with UUID 'e422a52c-c99b-05e9-5d37-0d892cee3406' added 00000001:00000040:3.0:1423712948.550581:0:21721:0:(tgt_lastrcvd.c:574:tgt_client_new()) scratch-MDT0000: new client at index 5 (8832) with UUID 'e422a52c-c99b-05e9-5d37-0d892cee3406' 00000001:00000001:3.0:1423712948.550583:0:21721:0:(tgt_lastrcvd.c:158:tgt_client_data_update()) Process entered 00080000:00000001:3.0:1423712948.550585:0:21721:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712948.550586:0:21721:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff8808303f95c0. 00080000:00000001:3.0:1423712948.550587:0:21721:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612167483430336 : -131906226121280 : ffff8808303f95c0) 00000001:00000001:3.0:1423712948.550590:0:21721:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.550592:0:21721:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.550593:0:21721:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.550595:0:21721:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.550596:0:21721:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.550597:0:21721:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.550599:0:21721:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.550599:0:21721:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.550600:0:21721:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.550601:0:21721:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.550603:0:21721:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.550604:0:21721:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1423712948.550605:0:21721:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000020:00000010:3.0:1423712948.550609:0:21721:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88025f3bce00. 00000004:00000010:3.0:1423712948.550611:0:21721:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806d8dfb360. 00080000:00000001:3.0:1423712948.550614:0:21721:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1423712948.550616:0:21721:0:(tgt_lastrcvd.c:504:tgt_new_client_cb_add()) kmalloced 'ccb': 72 at ffff8806e2659640. 00000001:00000040:3.0:1423712948.550617:0:21721:0:(tgt_lastrcvd.c:508:tgt_new_client_cb_add()) callback GETting export ffff88025f232c00 : new cb_count 1 00000020:00000040:3.0:1423712948.550619:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 4 00000001:00000001:3.0:1423712948.550629:0:21721:0:(tgt_lastrcvd.c:192:tgt_client_data_update()) Process leaving 00080000:00000001:3.0:1423712948.550630:0:21721:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00040000:00000001:3.0:1423712948.550632:0:21721:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:3.0:1423712948.550633:0:21721:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:3.0:1423712948.550634:0:21721:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1423712948.550636:0:21721:0:(tgt_lastrcvd.c:197:tgt_client_data_update()) scratch-MDT0000: update last_rcvd client data for UUID = scratch-MDT0000_UUID, last_transno = 51539608601: rc = 0 00000001:00000001:3.0:1423712948.550638:0:21721:0:(tgt_lastrcvd.c:584:tgt_client_new()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.550641:0:21721:0:(interval_tree.c:634:interval_search()) Process entered 00000001:00000001:3.0:1423712948.550642:0:21721:0:(interval_tree.c:681:interval_search()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1423712948.550645:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 5 00000004:00000001:3.0:1423712948.550647:0:21721:0:(mdt_fs.c:72:mdt_export_stats_init()) Process entered 00000020:00000001:3.0:1423712948.550649:0:21721:0:(lprocfs_status_server.c:292:lprocfs_exp_setup()) Process entered 00000020:01000000:3.0:1423712948.550651:0:21721:0:(lprocfs_status_server.c:313:lprocfs_exp_setup()) using hash ffff880feca4ed40 00000020:00000010:3.0:1423712948.550652:0:21721:0:(lprocfs_status_server.c:315:lprocfs_exp_setup()) kmalloced 'new_stat': 80 at ffff8808316334c0. 00000020:00000040:3.0:1423712948.550656:0:21721:0:(lprocfs_status_server.c:328:lprocfs_exp_setup()) Found stats ffff8806e069fbc0 for nid 192.168.2.113@o2ib - ref 1 00000020:00000001:3.0:1423712948.550658:0:21721:0:(lprocfs_status_server.c:340:lprocfs_exp_setup()) Process leaving via destroy_new (rc=18446744073709551502 : -114 : 0xffffffffffffff8e) 00000020:00000010:3.0:1423712948.550660:0:21721:0:(lprocfs_status_server.c:403:lprocfs_exp_setup()) kfreed 'new_stat': 80 at ffff8808316334c0. 00000020:00000001:3.0:1423712948.550662:0:21721:0:(lprocfs_status_server.c:404:lprocfs_exp_setup()) Process leaving (rc=18446744073709551502 : -114 : ffffffffffffff8e) 00000004:00000001:3.0:1423712948.550664:0:21721:0:(mdt_fs.c:79:mdt_export_stats_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.550665:0:21721:0:(mdt_handler.c:5279:mdt_obd_connect()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.550667:0:21721:0:(obd_class.h:943:obd_connect()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1423712948.550668:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 6 00000100:00000040:3.0:1423712948.550670:0:21721:0:(service.c:992:ptlrpc_request_change_export()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:3.0:1423712948.550672:0:21721:0:(connection.c:52:ptlrpc_connection_get()) Process entered 00000100:00000001:3.0:1423712948.550674:0:21721:0:(connection.c:56:ptlrpc_connection_get()) Process leaving via out (rc=18446612146872316736 : -131926837234880 : 0xffff880363baf340) 00000100:00000040:3.0:1423712948.550677:0:21721:0:(connection.c:87:ptlrpc_connection_get()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000020:00000040:3.0:1423712948.550679:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 7 00000020:00000010:3.0:1423712948.550682:0:21721:0:(genops.c:1031:class_new_import()) kmalloced 'imp': 1440 at ffff880797e1b800. 00000020:00000040:3.0:1423712948.550683:0:21721:0:(obd_config.c:697:class_incref()) incref scratch-MDT0000 (ffff880ff2f54378) now 32 00000020:00000001:3.0:1423712948.550686:0:21721:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:3.0:1423712948.550687:0:21721:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880797e1b800 with handle 0x1fff4c51267deea8 to hash 00000020:00000001:3.0:1423712948.550689:0:21721:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000100:00000001:3.0:1423712948.550690:0:21721:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.550692:0:21721:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.550693:0:21721:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.550695:0:21721:0:(sec.c:1436:sptlrpc_import_sec_adapt()) Process entered 02000000:00000001:3.0:1423712948.550697:0:21721:0:(sec.c:1315:sptlrpc_sec_create()) Process entered 02000000:08000000:3.0:1423712948.550699:0:21721:0:(sec.c:1323:sptlrpc_sec_create()) mdt scratch-MDT0000: reverse sec using flavor null 02000000:00000001:3.0:1423712948.550701:0:21721:0:(sec.c:1354:sptlrpc_sec_create()) Process leaving (rc=18446744072109373888 : -1600177728 : ffffffffa09f39c0) 02000000:00000001:3.0:1423712948.550703:0:21721:0:(sec.c:1515:sptlrpc_import_sec_adapt()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550705:0:21721:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:3.0:1423712948.550705:0:21721:0:(genops.c:1002:class_import_put()) import ffff880797e1b800 refcount=1 obd=scratch-MDT0000 00000020:00000001:3.0:1423712948.550707:0:21721:0:(genops.c:1011:class_import_put()) Process leaving 00000020:00000040:3.0:1423712948.550708:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 6 00000020:00000040:3.0:1423712948.550710:0:21721:0:(obd_config.c:714:class_decref()) Decref scratch-MDT0000 (ffff880ff2f54378) now 31 00010000:00000001:3.0:1423712948.550712:0:21721:0:(ldlm_lib.c:1278:target_handle_connect()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550714:0:21721:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.550715:0:21721:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857520 : -1593694096 : ffffffffa1022870) 00000020:00000001:3.0:1423712948.550716:0:21721:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.550717:0:21721:0:(tgt_handler.c:513:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.550719:0:21721:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.550720:0:21721:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.550721:0:21721:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.550723:0:21721:0:(mdt_handler.c:2987:mdt_tgt_connect()) Process entered 00000020:00000001:3.0:1423712948.550724:0:21721:0:(tgt_handler.c:935:tgt_connect()) Process entered 00000020:00000001:3.0:1423712948.550726:0:21721:0:(tgt_handler.c:748:tgt_init_sec_level()) Process entered 00000020:00000001:3.0:1423712948.550727:0:21721:0:(tgt_handler.c:770:tgt_init_sec_level()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550731:0:21721:0:(tgt_handler.c:959:tgt_connect()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.550733:0:21721:0:(mdt_idmap.c:79:mdt_init_idmap()) Process entered 00000004:00000001:3.0:1423712948.550734:0:21721:0:(mdt_idmap.c:110:mdt_init_idmap()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.550736:0:21721:0:(mdt_handler.c:3002:mdt_tgt_connect()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712948.550737:0:21721:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358856 00010000:00000001:3.0:1423712948.550739:0:21721:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.550741:0:21721:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88042b83f980 x1492830086358856/t0(0) o38->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:0/0 lens 400/296 e 0 to 0 dl 1423712968 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.550748:0:21721:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.550749:0:21721:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.550750:0:21721:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00001000:3.0:1423712948.550753:0:21721:0:(niobuf.c:519:ptlrpc_at_set_reply()) No early reply support: flags=0x1 req_flags=0x0 magic=0:bd00bd3/bd00bd3 len=264 00000100:00000001:3.0:1423712948.550756:0:21721:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.550757:0:21721:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.550759:0:21721:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.550761:0:21721:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.550762:0:21721:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.550763:0:21721:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.550765:0:21721:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.550768:0:21721:0:(niobuf.c:83:ptl_send_buf()) Sending 264 bytes to portal 10, xid 1492830086358856, offset 0 00000100:00000001:3.0:1423712948.550775:0:21721:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.550776:0:21721:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.550778:0:21721:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.550780:0:21721:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.550781:0:21721:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.550782:0:21721:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.550783:0:21721:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712948.550785:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88042b83f980 x1492830086358856/t0(0) o38->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:0/0 lens 400/264 e 0 to 0 dl 1423712968 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.550792:0:21721:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:3287:x1492830086358856:12345-192.168.2.113@o2ib:38 Request procesed in 318us (413us total) trans 0 rc 0/0 00000100:00100000:3.0:1423712948.550797:0:21721:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1663 00000100:00000040:3.0:1423712948.550799:0:21721:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:3.0:1423712948.550801:0:21721:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.550802:0:21721:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.550803:0:21721:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.550805:0:21721:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.550806:0:21721:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.550808:0:21721:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.550810:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 5 00000100:00000001:3.0:1423712948.550812:0:21721:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.550851:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.550853:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.551169:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.551170:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.551174:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfdd29c0. 00000100:00000040:2.0:1423712948.551176:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806dfdd29c0 x1492830086358864 msgsize 224 00000100:00100000:2.0:1423712948.551180:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.551183:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0:1423712948.551218:0:21721:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.551220:0:21721:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.551221:0:21721:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.551222:0:21721:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.551224:0:21721:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.551226:0:21721:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358864 00000020:00000001:3.0:1423712948.551227:0:21721:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.551228:0:21721:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:3.0:1423712948.551229:0:21721:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.551230:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 6 00000020:00000001:3.0:1423712948.551232:0:21721:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:3.0:1423712948.551233:0:21721:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:3.0:1423712948.551235:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.551236:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.551238:0:21721:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.551240:0:21721:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.551241:0:21721:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.551243:0:21721:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712948.551245:0:21721:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:3.0:1423712948.551246:0:21721:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.551247:0:21721:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.551248:0:21721:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.551250:0:21721:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.551254:0:21721:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.551257:0:21721:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.551258:0:21721:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.551261:0:21721:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1664 00000100:00000040:3.0:1423712948.551263:0:21721:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:3.0:1423712948.551264:0:21721:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161839835584 : -131911869716032 : ffff8806dfdd29c0) 00000100:00000040:3.0:1423712948.551267:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dfdd29c0 x1492830086358864/t0(0) o41->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 224/0 e 0 to 0 dl 1423712959 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712948.551273:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.551274:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712948.551278:0:21721:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358864:12345-192.168.2.113@o2ib:41 00000100:00000200:3.0:1423712948.551280:0:21721:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358864 00000020:00000001:3.0:1423712948.551282:0:21721:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.551283:0:21721:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.551284:0:21721:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857664 : -1593693952 : ffffffffa1022900) 00000020:00000001:3.0:1423712948.551286:0:21721:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.551287:0:21721:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.551288:0:21721:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.551289:0:21721:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.551291:0:21721:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.551293:0:21721:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.551294:0:21721:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.551295:0:21721:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 632 at ffff88025f303c00. 02000000:00000001:3.0:1423712948.551297:0:21721:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.551298:0:21721:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.551301:0:21721:0:(mdt_handler.c:320:mdt_statfs()) Process entered 00000004:00000001:3.0:1423712948.551303:0:21721:0:(mdt_lib.c:372:mdt_check_ucred()) Process entered 00000004:00000001:3.0:1423712948.551304:0:21721:0:(mdt_lib.c:379:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.551307:0:21721:0:(mdd_device.c:1103:mdd_statfs()) Process entered 00000004:00000001:3.0:1423712948.551312:0:21721:0:(mdd_device.c:1109:mdd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.551315:0:21721:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1423712948.551319:0:21721:0:(lprocfs_jobstats.c:187:job_alloc()) kmalloced 'job': 96 at ffff880282829d40. 00000020:00000010:3.0:1423712948.551321:0:21721:0:(lprocfs_status.c:1077:lprocfs_alloc_stats()) alloc '(stats)': 216 at ffff880831f073c0 (tot 349001060). 00000020:00000010:3.0:1423712948.551324:0:21721:0:(lprocfs_status.c:1087:lprocfs_alloc_stats()) alloc '(stats->ls_cnt_header)': 384 at ffff8806e2d25600 (tot 349001444). 00000020:00000010:3.0:1423712948.551328:0:21721:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff88025f303000 (tot 349002084). 00000020:00000001:3.0:1423712948.551331:0:21721:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.551333:0:21721:0:(mdt_handler.c:362:mdt_statfs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712948.551334:0:21721:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358864 00010000:00000001:3.0:1423712948.551336:0:21721:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.551338:0:21721:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dfdd29c0 x1492830086358864/t0(0) o41->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 224/368 e 0 to 0 dl 1423712959 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.551344:0:21721:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.551345:0:21721:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.551346:0:21721:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:3.0:1423712948.551353:0:21721:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.551355:0:21721:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.551358:0:21721:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0F:1423712948.551360:0:21721:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.551362:0:21721:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.551364:0:21721:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.551367:0:21721:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.551371:0:21721:0:(niobuf.c:83:ptl_send_buf()) Sending 336 bytes to portal 10, xid 1492830086358864, offset 192 00000100:00000001:3.0:1423712948.551379:0:21721:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.551381:0:21721:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.551384:0:21721:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.551386:0:21721:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.551388:0:21721:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.551389:0:21721:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.551391:0:21721:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712948.551395:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfdd29c0 x1492830086358864/t0(0) o41->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 224/336 e 0 to 0 dl 1423712959 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.551406:0:21721:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358864:12345-192.168.2.113@o2ib:41 Request procesed in 130us (227us total) trans 0 rc 0/0 00000100:00100000:3.0:1423712948.551414:0:21721:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1664 00000100:00000040:3.0:1423712948.551417:0:21721:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:3.0:1423712948.551419:0:21721:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.551421:0:21721:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.551423:0:21721:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.551426:0:21721:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.551428:0:21721:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.551431:0:21721:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.551433:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 5 00000100:00000001:3.0:1423712948.551436:0:21721:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0F:1423712948.551451:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.551455:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.552908:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.552912:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.552915:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806df1eacc0. 00000100:00000040:2.0:1423712948.552917:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806df1eacc0 x1492830086358892 msgsize 440 00000100:00100000:2.0:1423712948.552921:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.552923:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0:1423712948.552929:0:21721:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.552931:0:21721:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.552932:0:21721:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.552933:0:21721:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.552935:0:21721:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.552937:0:21721:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358892 00000020:00000001:3.0:1423712948.552939:0:21721:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.552939:0:21721:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:3.0:1423712948.552941:0:21721:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.552943:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 6 00000020:00000001:3.0:1423712948.552945:0:21721:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:3.0:1423712948.552947:0:21721:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:3.0:1423712948.552949:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.552950:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.552951:0:21721:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.552953:0:21721:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.552954:0:21721:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.552956:0:21721:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712948.552958:0:21721:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:3.0:1423712948.552959:0:21721:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.552960:0:21721:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.552962:0:21721:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.552963:0:21721:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.552967:0:21721:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.552970:0:21721:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.552971:0:21721:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.552974:0:21721:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1665 00000100:00000040:3.0:1423712948.552976:0:21721:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:3.0:1423712948.552977:0:21721:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161827351744 : -131911882199872 : ffff8806df1eacc0) 00000100:00000040:3.0:1423712948.552980:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806df1eacc0 x1492830086358892/t0(0) o40->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 440/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712948.552987:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.552988:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712948.552990:0:21721:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358892:12345-192.168.2.113@o2ib:40 00000100:00000200:3.0:1423712948.552992:0:21721:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358892 00000020:00000001:3.0:1423712948.552993:0:21721:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.552995:0:21721:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.552996:0:21721:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857616 : -1593694000 : ffffffffa10228d0) 00000020:00000001:3.0:1423712948.552998:0:21721:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.552999:0:21721:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.553000:0:21721:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.553001:0:21721:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.553004:0:21721:0:(tgt_handler.c:72:tgt_mdt_body_unpack()) Process entered 00000020:00000001:3.0:1423712948.553005:0:21721:0:(tgt_handler.c:81:tgt_mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.553006:0:21721:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.553008:0:21721:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.553009:0:21721:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.553011:0:21721:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 832 at ffff8801fd77d400. 02000000:00000001:3.0:1423712948.553012:0:21721:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.553013:0:21721:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.553015:0:21721:0:(mdt_handler.c:274:mdt_getstatus()) Process entered 00000004:00000001:3.0:1423712948.553016:0:21721:0:(mdt_lib.c:372:mdt_check_ucred()) Process entered 00000004:00000001:3.0:1423712948.553017:0:21721:0:(mdt_lib.c:379:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.553019:0:21721:0:(mdt_handler.c:305:mdt_getstatus()) Process leaving 00010000:00000040:3.0:1423712948.553020:0:21721:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358892 00010000:00000001:3.0:1423712948.553022:0:21721:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.553024:0:21721:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806df1eacc0 x1492830086358892/t0(0) o40->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 440/568 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.553030:0:21721:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.553031:0:21721:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.553032:0:21721:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:3.0:1423712948.553035:0:21721:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.553037:0:21721:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.553038:0:21721:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.553040:0:21721:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.553041:0:21721:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.553042:0:21721:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.553044:0:21721:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.553047:0:21721:0:(niobuf.c:83:ptl_send_buf()) Sending 536 bytes to portal 10, xid 1492830086358892, offset 192 00000100:00000001:3.0:1423712948.553055:0:21721:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.553059:0:21721:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.553061:0:21721:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.553062:0:21721:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.553064:0:21721:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.553065:0:21721:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.553066:0:21721:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712948.553068:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806df1eacc0 x1492830086358892/t0(0) o40->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 440/536 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.553081:0:21721:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358892:12345-192.168.2.113@o2ib:40 Request procesed in 93us (162us total) trans 0 rc 0/0 00000100:00100000:3.0:1423712948.553086:0:21721:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1665 00000100:00000040:3.0:1423712948.553088:0:21721:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:3.0:1423712948.553089:0:21721:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.553090:0:21721:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.553092:0:21721:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.553093:0:21721:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.553095:0:21721:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.553096:0:21721:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.553098:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 5 00000100:00000001:3.0:1423712948.553099:0:21721:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.553159:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.553160:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.553554:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.553556:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_fld 00000100:00000010:2.0:1423712948.553559:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8801019736c0. 00000100:00000040:2.0:1423712948.553562:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8801019736c0 x1492830086358896 msgsize 264 00000100:00100000:2.0:1423712948.553565:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.553568:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:14.0F:1423712948.553633:0:23300:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:14.0:1423712948.553637:0:23300:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:14.0:1423712948.553638:0:23300:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:14.0:1423712948.553640:0:23300:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1423712948.553643:0:23300:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:14.0:1423712948.553646:0:23300:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358896 00000020:00000001:14.0:1423712948.553648:0:23300:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:14.0:1423712948.553650:0:23300:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:14.0:1423712948.553651:0:23300:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:14.0:1423712948.553653:0:23300:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 6 00000020:00000001:14.0:1423712948.553655:0:23300:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:14.0:1423712948.553657:0:23300:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:14.0:1423712948.553660:0:23300:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:14.0:1423712948.553661:0:23300:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:14.0:1423712948.553664:0:23300:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88100042d000. 02000000:00000010:14.0:1423712948.553666:0:23300:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8810305830c0. 00000020:00000010:14.0:1423712948.553668:0:23300:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff881030583940. 00000020:00000010:14.0:1423712948.553671:0:23300:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de480. 00000100:00000040:14.0:1423712948.553675:0:23300:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_fld at +6s 00000100:00000001:14.0:1423712948.553676:0:23300:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:14.0:1423712948.553677:0:23300:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:14.0:1423712948.553680:0:23300:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.553682:0:23300:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.553686:0:23300:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1423712948.553690:0:23300:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:14.0:1423712948.553691:0:23300:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:14.0:1423712948.553695:0:23300:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 34 00000100:00000040:14.0:1423712948.553697:0:23300:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:14.0:1423712948.553698:0:23300:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612136635872960 : -131937073678656 : ffff8801019736c0) 00000100:00000040:14.0:1423712948.553702:0:23300:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8801019736c0 x1492830086358896/t0(0) o900->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 264/0 e 0 to 0 dl 1423712959 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:14.0:1423712948.553709:0:23300:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:14.0:1423712948.553710:0:23300:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:14.0:1423712948.553713:0:23300:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_fld_0002:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358896:12345-192.168.2.113@o2ib:900 00000100:00000200:14.0:1423712948.553718:0:23300:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358896 00000020:00000001:14.0:1423712948.553720:0:23300:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:14.0:1423712948.553722:0:23300:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:14.0:1423712948.553723:0:23300:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072110679360 : -1598872256 : ffffffffa0b32540) 00000020:00000001:14.0:1423712948.553726:0:23300:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:14.0:1423712948.553727:0:23300:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:14.0:1423712948.553728:0:23300:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:14.0:1423712948.553729:0:23300:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:14.0:1423712948.553731:0:23300:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.553733:0:23300:0:(fld_handler.c:354:fld_handle_query()) Process entered 80000000:00000001:14.0:1423712948.553734:0:23300:0:(fld_handler.c:295:fld_handle_lookup()) Process entered 00000100:00000001:14.0:1423712948.553737:0:23300:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:14.0:1423712948.553738:0:23300:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:14.0:1423712948.553740:0:23300:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 512 at ffff880f7ad30000. 02000000:00000001:14.0:1423712948.553742:0:23300:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.553743:0:23300:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.553745:0:23300:0:(fld_handler.c:246:fld_server_lookup()) Process entered 80000000:00000001:14.0:1423712948.553746:0:23300:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:14.0:1423712948.553748:0:23300:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:14.0:1423712948.553749:0:23300:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.553751:0:23300:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.553752:0:23300:0:(fld_handler.c:250:fld_server_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000040:14.0:1423712948.553753:0:23300:0:(fld_handler.c:315:fld_handle_lookup()) srv-scratch-MDT0000: FLD req handle: error 0 (range: [0x0000000200000007-0x0000000200000008):0:mdt) 80000000:00000001:14.0:1423712948.553756:0:23300:0:(fld_handler.c:317:fld_handle_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.553757:0:23300:0:(fld_handler.c:360:fld_handle_query()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:14.0:1423712948.553759:0:23300:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358896 00010000:00000001:14.0:1423712948.553761:0:23300:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:14.0:1423712948.553763:0:23300:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8801019736c0 x1492830086358896/t0(0) o900->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 264/248 e 0 to 0 dl 1423712959 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:14.0:1423712948.553770:0:23300:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:14.0:1423712948.553772:0:23300:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:14.0:1423712948.553773:0:23300:0:(import.c:1625:at_measured()) add 1 to ffff8806da23ed50 time=18214 v=1 (1 0 0 0) 00000100:00000001:14.0:1423712948.553777:0:23300:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:14.0:1423712948.553779:0:23300:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:14.0:1423712948.553780:0:23300:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:14.0:1423712948.553783:0:23300:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:14.0:1423712948.553784:0:23300:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.553786:0:23300:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:14.0:1423712948.553788:0:23300:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:14.0:1423712948.553793:0:23300:0:(niobuf.c:83:ptl_send_buf()) Sending 216 bytes to portal 10, xid 1492830086358896, offset 192 00000100:00000001:14.0:1423712948.553807:0:23300:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.553808:0:23300:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:14.0:1423712948.553810:0:23300:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:14.0:1423712948.553812:0:23300:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:14.0:1423712948.553813:0:23300:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:14.0:1423712948.553814:0:23300:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:14.0:1423712948.553816:0:23300:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:14.0:1423712948.553819:0:23300:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8801019736c0 x1492830086358896/t0(0) o900->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 264/216 e 0 to 0 dl 1423712959 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:14.0:1423712948.553829:0:23300:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_fld_0002:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358896:12345-192.168.2.113@o2ib:900 Request procesed in 117us (265us total) trans 0 rc 0/0 00000100:00100000:14.0:1423712948.553834:0:23300:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 34 00000100:00000040:14.0:1423712948.553836:0:23300:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:14.0:1423712948.553838:0:23300:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:14.0:1423712948.553839:0:23300:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:14.0:1423712948.553841:0:23300:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8810305830c0. 00000020:00000010:14.0:1423712948.553843:0:23300:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff881030583940. 00000020:00000010:14.0:1423712948.553845:0:23300:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de480. 00000020:00000010:14.0:1423712948.553846:0:23300:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88100042d000. 00000020:00000040:14.0:1423712948.553849:0:23300:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 5 00000100:00000001:14.0:1423712948.553850:0:23300:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.553866:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.553868:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.554234:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.554236:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.554239:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8801019730c0. 00000100:00000040:2.0:1423712948.554241:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8801019730c0 x1492830086358900 msgsize 448 00000100:00100000:2.0:1423712948.554245:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.554248:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0:1423712948.554313:0:21721:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.554315:0:21721:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.554316:0:21721:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.554317:0:21721:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.554319:0:21721:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.554322:0:21721:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358900 00000020:00000001:3.0:1423712948.554323:0:21721:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.554324:0:21721:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:3.0:1423712948.554326:0:21721:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.554327:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 6 00000020:00000001:3.0:1423712948.554329:0:21721:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:3.0:1423712948.554331:0:21721:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:3.0:1423712948.554333:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.554334:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.554336:0:21721:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.554338:0:21721:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.554339:0:21721:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.554341:0:21721:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712948.554344:0:21721:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:3.0:1423712948.554345:0:21721:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.554348:0:21721:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.554349:0:21721:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.554351:0:21721:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.554356:0:21721:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.554359:0:21721:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.554360:0:21721:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:10.0:1423712948.554362:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712948.554363:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.554363:0:21721:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1666 00000100:00000040:3.0:1423712948.554365:0:21721:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:10.0:1423712948.554366:0:21720:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.554367:0:21721:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612136635871424 : -131937073680192 : ffff8801019730c0) 00000100:00000001:10.0:1423712948.554368:0:21720:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1423712948.554370:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8801019730c0 x1492830086358900/t0(0) o33->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 448/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712948.554377:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.554378:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712948.554380:0:21721:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358900:12345-192.168.2.113@o2ib:33 00000100:00000200:3.0:1423712948.554382:0:21721:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358900 00000020:00000001:3.0:1423712948.554384:0:21721:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.554386:0:21721:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.554387:0:21721:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857280 : -1593694336 : ffffffffa1022780) 00000020:00000001:3.0:1423712948.554389:0:21721:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.554390:0:21721:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.554391:0:21721:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.554392:0:21721:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.554394:0:21721:0:(tgt_handler.c:72:tgt_mdt_body_unpack()) Process entered 00000020:00000001:3.0:1423712948.554396:0:21721:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000020:00000001:3.0:1423712948.554399:0:21721:0:(tgt_handler.c:116:tgt_mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.554400:0:21721:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.554403:0:21721:0:(mdt_handler.c:1153:mdt_getattr()) Process entered 00000004:00000001:3.0:1423712948.554405:0:21721:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554409:0:21721:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554416:0:21721:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.554418:0:21721:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.554419:0:21721:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554420:0:21721:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554422:0:21721:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.554425:0:21721:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.554426:0:21721:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554427:0:21721:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554429:0:21721:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.554430:0:21721:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000100:00000001:3.0:1423712948.554433:0:21721:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.554434:0:21721:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.554436:0:21721:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 1224 at ffff8806dd6b5000. 02000000:00000001:3.0:1423712948.554437:0:21721:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.554439:0:21721:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.554441:0:21721:0:(mdt_lib.c:372:mdt_check_ucred()) Process entered 00000004:00000001:3.0:1423712948.554442:0:21721:0:(mdt_lib.c:379:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.554444:0:21721:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000040:3.0:1423712948.554445:0:21721:0:(mdt_handler.c:913:mdt_getattr_internal()) scratch-MDT0000: RPC from e422a52c-c99b-05e9-5d37-0d892cee3406: does not need LOVEA. 00000004:00000001:3.0:1423712948.554447:0:21721:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1423712948.554449:0:21721:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:3.0:1423712948.554450:0:21721:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:3.0:1423712948.554452:0:21721:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:3.0:1423712948.554454:0:21721:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:3.0:1423712948.554456:0:21721:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40777, valid=0x2f8f 00000004:00200000:3.0:1423712948.554459:0:21721:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:3.0:1423712948.554461:0:21721:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:3.0:1423712948.554463:0:21721:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554464:0:21721:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.554466:0:21721:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.554468:0:21721:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:3.0:1423712948.554470:0:21721:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1423712948.554472:0:21721:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.554474:0:21721:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.554475:0:21721:0:(mdt_handler.c:1226:mdt_getattr()) Process leaving 00000004:00000001:3.0:1423712948.554477:0:21721:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712948.554477:0:21721:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712948.554479:0:21721:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712948.554480:0:21721:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712948.554483:0:21721:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.554485:0:21721:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.554486:0:21721:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:3.0:1423712948.554488:0:21721:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000040:3.0:1423712948.554490:0:21721:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358900 00010000:00000001:3.0:1423712948.554491:0:21721:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.554494:0:21721:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8801019730c0 x1492830086358900/t0(0) o33->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 448/456 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.554500:0:21721:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.554501:0:21721:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.554502:0:21721:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:3.0:1423712948.554505:0:21721:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.554507:0:21721:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.554509:0:21721:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.554511:0:21721:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.554512:0:21721:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.554513:0:21721:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.554515:0:21721:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.554518:0:21721:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086358900, offset 192 00000100:00000001:3.0:1423712948.554526:0:21721:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.554528:0:21721:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.554529:0:21721:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.554531:0:21721:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.554532:0:21721:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.554533:0:21721:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.554534:0:21721:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000020:00000001:3.0:1423712948.554535:0:21721:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000100:00000040:3.0:1423712948.554538:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8801019730c0 x1492830086358900/t0(0) o33->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 448/424 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.554546:0:21721:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10001:x1492830086358900:12345-192.168.2.113@o2ib:33 Request procesed in 168us (303us total) trans 0 rc 0/0 00000100:00100000:3.0:1423712948.554551:0:21721:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1666 00000100:00000040:3.0:1423712948.554553:0:21721:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:3.0:1423712948.554554:0:21721:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.554556:0:21721:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.554558:0:21721:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.554559:0:21721:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.554561:0:21721:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.554563:0:21721:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.554564:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 5 00000100:00000001:3.0:1423712948.554566:0:21721:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.554568:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.554569:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:7.0F:1423712948.566564:0:32415:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:15.0F:1423712948.566566:0:32416:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:15.0:1423712948.566569:0:32416:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000200:7.0:1423712948.566569:0:32415:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:7.0:1423712948.566572:0:32415:0:(events.c:347:request_in_callback()) incoming req@ffff8808875e0c50 x1492826311536188 msgsize 224 00000100:00000010:15.0:1423712948.566573:0:32416:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f9da6b0c0. 00000100:00000040:15.0:1423712948.566575:0:32416:0:(events.c:347:request_in_callback()) incoming req@ffff880f9da6b0c0 x1492826311536192 msgsize 224 00000100:00100000:7.0:1423712948.566578:0:32415:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.109@o2ib 00000100:00100000:15.0:1423712948.566580:0:32416:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.109@o2ib 00000100:00000040:7.0:1423712948.566580:0:32415:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:15.0:1423712948.566585:0:32416:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:7.0:1423712948.566585:0:32415:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:7.0:1423712948.566613:0:32415:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:7.0:1423712948.566614:0:32415:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:7.0:1423712948.566619:0:32415:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f8b543080. 00000100:00000001:14.0:1423712948.566621:0:22125:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:14.0:1423712948.566623:0:22125:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:7.0:1423712948.566623:0:32415:0:(events.c:347:request_in_callback()) incoming req@ffff880f8b543080 x1492826311536200 msgsize 224 00000100:00000001:14.0:1423712948.566624:0:22125:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:14.0:1423712948.566625:0:22125:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1423712948.566626:0:32415:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.109@o2ib 02000000:00000001:14.0:1423712948.566627:0:22125:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:14.0:1423712948.566629:0:22125:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826311536192 00000100:00000001:7.0:1423712948.566629:0:32415:0:(events.c:382:request_in_callback()) Process leaving 00000020:00000001:14.0:1423712948.566631:0:22125:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:14.0:1423712948.566632:0:22125:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5908 00000020:00000001:14.0:1423712948.566636:0:22125:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:14.0:1423712948.566638:0:22125:0:(genops.c:805:class_export_get()) GETting export ffff880f9edd1000 : new refcount 5 00000100:00000001:6.0F:1423712948.566639:0:21726:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:14.0:1423712948.566640:0:22125:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199404015616 : -131874305536000 : ffff880f9edd1000) 00000020:00000001:14.0:1423712948.566643:0:22125:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199404015616 : -131874305536000 : ffff880f9edd1000) 02000000:00000001:6.0:1423712948.566643:0:21726:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:6.0:1423712948.566644:0:21726:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:14.0:1423712948.566646:0:22125:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:6.0:1423712948.566646:0:21726:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.566648:0:22125:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:6.0:1423712948.566649:0:21726:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:14.0:1423712948.566650:0:22125:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88100042d000. 00000100:00100000:6.0:1423712948.566651:0:21726:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826311536200 00000100:00000001:11.0F:1423712948.566652:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000010:14.0:1423712948.566653:0:22125:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff881030583940. 00000020:00000001:6.0:1423712948.566653:0:21726:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:6.0:1423712948.566654:0:21726:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5916 00000020:00000010:14.0:1423712948.566655:0:22125:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8810305830c0. 02000000:00000001:11.0:1423712948.566656:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:6.0:1423712948.566656:0:21726:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:11.0:1423712948.566657:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000020:00000040:6.0:1423712948.566657:0:21726:0:(genops.c:805:class_export_get()) GETting export ffff880ff9354c00 : new refcount 5 00000020:00000010:14.0:1423712948.566658:0:22125:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de480. 00000100:00000001:11.0:1423712948.566658:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1423712948.566659:0:21726:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200919747584 : -131872789804032 : ffff880ff9354c00) 00000100:00000040:14.0:1423712948.566661:0:22125:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 02000000:00000001:11.0:1423712948.566661:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1423712948.566662:0:21726:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612200919747584 : -131872789804032 : ffff880ff9354c00) 00000100:00000001:14.0:1423712948.566663:0:22125:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00100000:11.0:1423712948.566663:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826311536188 00000100:00000001:14.0:1423712948.566664:0:22125:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:6.0:1423712948.566664:0:21726:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000020:00000001:11.0:1423712948.566665:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000100:00000001:14.0:1423712948.566666:0:22125:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:11.0:1423712948.566666:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5772 00000100:00000001:6.0:1423712948.566666:0:21726:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:11.0:1423712948.566667:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000010:6.0:1423712948.566668:0:21726:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880ffddf2800. 00000100:00000001:14.0:1423712948.566669:0:22125:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000040:11.0:1423712948.566669:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880ecb8db400 : new refcount 14 00000020:00000001:11.0:1423712948.566670:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612195858822144 : -131877850729472 : ffff880ecb8db400) 02000000:00000010:6.0:1423712948.566670:0:21726:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88091b2422c0. 00000100:00000001:14.0:1423712948.566671:0:22125:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:14.0:1423712948.566672:0:22125:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.566672:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612195858822144 : -131877850729472 : ffff880ecb8db400) 00000020:00000010:6.0:1423712948.566673:0:21726:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880e8de311c0. 00000100:00000001:11.0:1423712948.566674:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000020:00000010:6.0:1423712948.566675:0:21726:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880fbedacd40. 00000100:00000001:11.0:1423712948.566676:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:14.0:1423712948.566677:0:22125:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:11.0:1423712948.566677:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 00000100:00000001:6.0:1423712948.566678:0:21726:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:6.0:1423712948.566679:0:21726:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 02000000:00000010:11.0:1423712948.566680:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8802194aa740. 00000100:00000001:14.0:1423712948.566681:0:22125:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000020:00000010:11.0:1423712948.566681:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8802194aa940. 00000100:00000001:6.0:1423712948.566681:0:21726:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1423712948.566683:0:22125:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000010:11.0:1423712948.566683:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000001:6.0:1423712948.566683:0:21726:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:6.0:1423712948.566685:0:21726:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000040:11.0:1423712948.566686:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:6.0:1423712948.566686:0:21726:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.566688:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.566688:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00100000:14.0:1423712948.566689:0:22125:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.109@o2ib, seq: 13603 00000100:00000001:11.0:1423712948.566690:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1423712948.566691:0:22125:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f9edd1000 : new rpc_count 1 00000100:00000001:6.0:1423712948.566691:0:21726:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.566692:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.566693:0:22125:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199383675072 : -131874325876544 : ffff880f9da6b0c0) 00000100:00000001:6.0:1423712948.566694:0:21726:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:6.0:1423712948.566696:0:21726:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:14.0:1423712948.566698:0:22125:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f9da6b0c0 x1492826311536192/t0(0) o400->scratch-MDT0000-lwp-OST0002_UUID@192.168.2.109@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.566698:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:6.0:1423712948.566699:0:21726:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.109@o2ib, seq: 13604 00000100:00000001:11.0:1423712948.566701:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.566702:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:6.0:1423712948.566702:0:21726:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880ff9354c00 : new rpc_count 1 00000100:00000001:6.0:1423712948.566704:0:21726:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199076278400 : -131874633273216 : ffff880f8b543080) 00000100:00100000:11.0:1423712948.566705:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.109@o2ib, seq: 50079 00000100:00000001:14.0:1423712948.566707:0:22125:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000040:11.0:1423712948.566707:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880ecb8db400 : new rpc_count 1 00000100:00000001:11.0:1423712948.566708:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612168945044560 : -131904764507056 : ffff8808875e0c50) 00000100:00000040:6.0:1423712948.566708:0:21726:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f8b543080 x1492826311536200/t0(0) o400->scratch-MDT0000-lwp-OST0003_UUID@192.168.2.109@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:14.0:1423712948.566709:0:22125:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:11.0:1423712948.566712:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8808875e0c50 x1492826311536188/t0(0) o400->d34a7a59-29cd-5441-ec64-6b8e683a96a4@192.168.2.109@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00100000:14.0:1423712948.566713:0:22125:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt03_004:scratch-MDT0000-lwp-OST0002_UUID+5:25255:x1492826311536192:12345-192.168.2.109@o2ib:400 00000100:00000200:14.0:1423712948.566716:0:22125:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826311536192 00000100:00000001:6.0:1423712948.566717:0:21726:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000020:00000001:14.0:1423712948.566718:0:22125:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000100:00000001:6.0:1423712948.566718:0:21726:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:11.0:1423712948.566719:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000020:00000001:14.0:1423712948.566720:0:22125:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000100:00000001:11.0:1423712948.566720:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:14.0:1423712948.566722:0:22125:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000100:00100000:11.0:1423712948.566722:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:d34a7a59-29cd-5441-ec64-6b8e683a96a4+14:25254:x1492826311536188:12345-192.168.2.109@o2ib:400 00000100:00100000:6.0:1423712948.566722:0:21726:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt03_000:scratch-MDT0000-lwp-OST0003_UUID+5:25257:x1492826311536200:12345-192.168.2.109@o2ib:400 00000020:00000001:14.0:1423712948.566725:0:22125:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000100:00000200:6.0:1423712948.566727:0:21726:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826311536200 00000020:00000001:14.0:1423712948.566728:0:22125:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712948.566728:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826311536188 00000020:00000001:6.0:1423712948.566729:0:21726:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:14.0:1423712948.566730:0:22125:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.566730:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:14.0:1423712948.566731:0:22125:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.566731:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:6.0:1423712948.566731:0:21726:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.566732:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386720 : -1595164896 : ffffffffa0ebb720) 00000020:00000001:6.0:1423712948.566732:0:21726:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000001:14.0:1423712948.566734:0:22125:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.566734:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.566735:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:6.0:1423712948.566735:0:21726:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:14.0:1423712948.566736:0:22125:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:14.0:1423712948.566737:0:22125:0:(obd_class.h:1025:obd_ping()) Process entered 00000020:00000001:11.0:1423712948.566737:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:6.0:1423712948.566737:0:21726:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.566738:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00010000:00000001:14.0:1423712948.566739:0:22125:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.566739:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1423712948.566739:0:21726:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:6.0:1423712948.566740:0:21726:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000100:00000001:14.0:1423712948.566741:0:22125:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000020:00000001:11.0:1423712948.566741:0:21713:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:11.0:1423712948.566742:0:21713:0:(obd_class.h:1025:obd_ping()) Process entered 00000020:00000001:6.0:1423712948.566742:0:21726:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1423712948.566743:0:22125:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:11.0:1423712948.566743:0:21713:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1423712948.566744:0:21726:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 02000000:00000010:14.0:1423712948.566745:0:22125:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880e8f4df200. 00000100:00000001:11.0:1423712948.566745:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00010000:00000001:6.0:1423712948.566745:0:21726:0:(obd_class.h:1025:obd_ping()) Process entered 02000000:00000001:11.0:1423712948.566746:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:6.0:1423712948.566746:0:21726:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1423712948.566747:0:22125:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:11.0:1423712948.566747:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff88042b898000. 00000100:00000001:6.0:1423712948.566748:0:21726:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000001:14.0:1423712948.566749:0:22125:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.566749:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.566750:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1423712948.566750:0:21726:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:14.0:1423712948.566751:0:22125:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.566752:0:21713:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1423712948.566752:0:21726:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8808adf22e00. 00010000:00000040:14.0:1423712948.566753:0:22125:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826311536192 00010000:00000040:11.0:1423712948.566753:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826311536188 02000000:00000001:6.0:1423712948.566754:0:21726:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.566755:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000001:14.0:1423712948.566756:0:22125:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000100:00000001:6.0:1423712948.566756:0:21726:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:11.0:1423712948.566757:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8808875e0c50 x1492826311536188/t0(0) o400->d34a7a59-29cd-5441-ec64-6b8e683a96a4@192.168.2.109@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:6.0:1423712948.566758:0:21726:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:14.0:1423712948.566759:0:22125:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f9da6b0c0 x1492826311536192/t0(0) o400->scratch-MDT0000-lwp-OST0002_UUID@192.168.2.109@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000040:6.0:1423712948.566760:0:21726:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826311536200 00010000:00000001:11.0:1423712948.566763:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:6.0:1423712948.566763:0:21726:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000001:11.0:1423712948.566764:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712948.566766:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00010000:00000200:6.0:1423712948.566766:0:21726:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f8b543080 x1492826311536200/t0(0) o400->scratch-MDT0000-lwp-OST0003_UUID@192.168.2.109@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:14.0:1423712948.566768:0:22125:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:14.0:1423712948.566769:0:22125:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.566769:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00001000:14.0:1423712948.566771:0:22125:0:(import.c:1625:at_measured()) add 1 to ffff8810304c2150 time=145 v=1 (1 1 1 1) 00000100:00000040:11.0:1423712948.566771:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff8806df4fd0c0 refcount 8 to 192.168.2.109@o2ib 00000100:00000001:11.0:1423712948.566772:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612161830572224 : -131911878979392 : ffff8806df4fd0c0) 02000000:00000001:11.0:1423712948.566774:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000001:6.0:1423712948.566774:0:21726:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00000100:00000001:14.0:1423712948.566775:0:22125:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 02000000:00000001:11.0:1423712948.566775:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1423712948.566775:0:21726:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.566777:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00001000:6.0:1423712948.566777:0:21726:0:(import.c:1625:at_measured()) add 1 to ffff8810304c2150 time=145 v=1 (1 1 1 1) 00000100:00000040:14.0:1423712948.566778:0:22125:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff8806df4fd0c0 refcount 9 to 192.168.2.109@o2ib 00000100:00000040:11.0:1423712948.566779:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8806df4fd0c0 id 12345-192.168.2.109@o2ib 00000100:00000001:6.0:1423712948.566780:0:21726:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000001:14.0:1423712948.566781:0:22125:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612161830572224 : -131911878979392 : ffff8806df4fd0c0) 00000100:00000200:11.0:1423712948.566782:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1492826311536188, offset 192 00000100:00000040:6.0:1423712948.566783:0:21726:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff8806df4fd0c0 refcount 10 to 192.168.2.109@o2ib 02000000:00000001:14.0:1423712948.566784:0:22125:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:14.0:1423712948.566785:0:22125:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1423712948.566786:0:21726:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612161830572224 : -131911878979392 : ffff8806df4fd0c0) 00000100:00000001:14.0:1423712948.566787:0:22125:0:(niobuf.c:57:ptl_send_buf()) Process entered 02000000:00000001:6.0:1423712948.566788:0:21726:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:6.0:1423712948.566789:0:21726:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1423712948.566790:0:22125:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8806df4fd0c0 id 12345-192.168.2.109@o2ib 00000100:00000001:11.0:1423712948.566791:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1423712948.566791:0:21726:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000001:11.0:1423712948.566792:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000200:14.0:1423712948.566794:0:22125:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492826311536192, offset 192 00000100:00000040:6.0:1423712948.566794:0:21726:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8806df4fd0c0 id 12345-192.168.2.109@o2ib 00000100:00000040:11.0:1423712948.566795:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff8806df4fd0c0 refcount 9 to 192.168.2.109@o2ib 00000100:00000001:11.0:1423712948.566797:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1423712948.566797:0:21726:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492826311536200, offset 192 00010000:00000001:11.0:1423712948.566798:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.566799:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.566800:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.566802:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808875e0c50 x1492826311536188/t0(0) o400->d34a7a59-29cd-5441-ec64-6b8e683a96a4@192.168.2.109@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:14.0:1423712948.566805:0:22125:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1423712948.566805:0:21726:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.566807:0:22125:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:6.0:1423712948.566807:0:21726:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:14.0:1423712948.566810:0:22125:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff8806df4fd0c0 refcount 7 to 192.168.2.109@o2ib 00000100:00100000:11.0:1423712948.566810:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:d34a7a59-29cd-5441-ec64-6b8e683a96a4+14:25254:x1492826311536188:12345-192.168.2.109@o2ib:400 Request procesed in 90us (236us total) trans 0 rc 0/0 00000100:00000040:6.0:1423712948.566811:0:21726:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff8806df4fd0c0 refcount 7 to 192.168.2.109@o2ib 00000100:00000001:14.0:1423712948.566813:0:22125:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1423712948.566813:0:21726:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:14.0:1423712948.566815:0:22125:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000100:00100000:11.0:1423712948.566815:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.109@o2ib, seq: 50079 00010000:00000001:6.0:1423712948.566815:0:21726:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:14.0:1423712948.566816:0:22125:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1423712948.566816:0:21726:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712948.566817:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880ecb8db400 : new rpc_count 0 00000020:00000001:14.0:1423712948.566818:0:22125:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000020:00000001:6.0:1423712948.566818:0:21726:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000001:11.0:1423712948.566819:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712948.566820:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:14.0:1423712948.566821:0:22125:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f9da6b0c0 x1492826311536192/t0(0) o400->scratch-MDT0000-lwp-OST0002_UUID@192.168.2.109@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000010:11.0:1423712948.566821:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8802194aa740. 00000100:00000040:6.0:1423712948.566821:0:21726:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8b543080 x1492826311536200/t0(0) o400->scratch-MDT0000-lwp-OST0003_UUID@192.168.2.109@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000010:11.0:1423712948.566823:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8802194aa940. 00000020:00000010:11.0:1423712948.566825:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712948.566826:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712948.566828:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880ecb8db400 : new refcount 13 00000100:00000001:11.0:1423712948.566830:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:14.0:1423712948.566833:0:22125:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt03_004:scratch-MDT0000-lwp-OST0002_UUID+5:25255:x1492826311536192:12345-192.168.2.109@o2ib:400 Request procesed in 125us (256us total) trans 0 rc 0/0 00000100:00000200:11.0:1423712948.566833:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00100000:6.0:1423712948.566833:0:21726:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt03_000:scratch-MDT0000-lwp-OST0003_UUID+5:25257:x1492826311536200:12345-192.168.2.109@o2ib:400 Request procesed in 114us (207us total) trans 0 rc 0/0 00000100:00000001:2.0:1423712948.566839:0:32418:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00100000:6.0:1423712948.566840:0:21726:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.109@o2ib, seq: 13604 00000100:00000001:2.0:1423712948.566840:0:32418:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1423712948.566843:0:21726:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880ff9354c00 : new rpc_count 0 00000100:00000001:2.0:1423712948.566843:0:32418:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:14.0:1423712948.566844:0:22125:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.109@o2ib, seq: 13603 00000100:00000001:2.0:1423712948.566844:0:32418:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1423712948.566845:0:21726:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.566845:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1423712948.566846:0:21726:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:14.0:1423712948.566847:0:22125:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f9edd1000 : new rpc_count 0 00000100:00000001:2.0:1423712948.566847:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.566848:0:22125:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000010:6.0:1423712948.566848:0:21726:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88091b2422c0. 00000100:00000001:2.0:1423712948.566848:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.566849:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.566850:0:22125:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:14.0:1423712948.566851:0:22125:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff881030583940. 00000020:00000010:6.0:1423712948.566851:0:21726:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880e8de311c0. 00000020:00000010:6.0:1423712948.566853:0:21726:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880fbedacd40. 00000020:00000010:14.0:1423712948.566854:0:22125:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8810305830c0. 00000020:00000010:14.0:1423712948.566856:0:22125:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de480. 00000100:00000001:7.0:1423712948.566856:0:32416:0:(events.c:393:reply_out_callback()) Process entered 00000020:00000010:6.0:1423712948.566856:0:21726:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880ffddf2800. 00000020:00000010:14.0:1423712948.566858:0:22125:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88100042d000. 02000000:00000001:7.0:1423712948.566859:0:32416:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 00000020:00000040:6.0:1423712948.566859:0:21726:0:(genops.c:815:class_export_put()) PUTting export ffff880ff9354c00 : new refcount 4 00000020:00000040:14.0:1423712948.566861:0:22125:0:(genops.c:815:class_export_put()) PUTting export ffff880f9edd1000 : new refcount 4 02000000:00000010:7.0:1423712948.566861:0:32416:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 488 at ffff88042b898000. 00000100:00000001:6.0:1423712948.566861:0:21726:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:15.0:1423712948.566863:0:32415:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:14.0:1423712948.566863:0:22125:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:15.0:1423712948.566864:0:32415:0:(events.c:404:reply_out_callback()) Process leaving 02000000:00000001:7.0:1423712948.566865:0:32416:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:7.0:1423712948.566866:0:32416:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:15.0:1423712948.566870:0:32415:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:15.0:1423712948.566871:0:32415:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.653487:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:10.0:1423712948.653489:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.653489:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000200:10.0:1423712948.653491:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000040:2.0:1423712948.653492:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff880ded088450 x1492826314681232 msgsize 224 00000100:00000010:10.0:1423712948.653494:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806d8df69c0. 00000100:00000040:10.0:1423712948.653496:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806d8df69c0 x1492826314681236 msgsize 224 00000100:00100000:2.0:1423712948.653496:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.110@o2ib 00000100:00000040:2.0:1423712948.653498:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00100000:10.0:1423712948.653500:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.110@o2ib 00000100:00000001:2.0:1423712948.653501:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0:1423712948.653503:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:11.0:1423712948.653563:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1423712948.653563:0:21721:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1423712948.653565:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:3.0:1423712948.653565:0:21721:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712948.653567:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.653567:0:21721:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712948.653568:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.653568:0:21721:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.653571:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.653571:0:21721:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.653574:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826314681232 00000100:00100000:3.0:1423712948.653574:0:21721:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826314681236 00000020:00000001:11.0:1423712948.653577:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000001:3.0:1423712948.653577:0:21721:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:11.0:1423712948.653578:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5787 00000020:00000040:3.0:1423712948.653578:0:21721:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5780 00000020:00000001:11.0:1423712948.653580:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.653580:0:21721:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712948.653582:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8cce5000 : new refcount 14 00000020:00000040:3.0:1423712948.653582:0:21721:0:(genops.c:805:class_export_get()) GETting export ffff8806e289dc00 : new refcount 5 00000020:00000001:11.0:1423712948.653585:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194806091776 : -131878903459840 : ffff880e8cce5000) 00000020:00000001:3.0:1423712948.653585:0:21721:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161884707840 : -131911824843776 : ffff8806e289dc00) 00000020:00000001:11.0:1423712948.653587:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194806091776 : -131878903459840 : ffff880e8cce5000) 00000020:00000001:3.0:1423712948.653588:0:21721:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612161884707840 : -131911824843776 : ffff8806e289dc00) 00000100:00000001:11.0:1423712948.653591:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.653591:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.653592:0:21721:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:11.0:1423712948.653594:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.653595:0:21721:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000010:11.0:1423712948.653596:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712948.653598:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8802194aabc0. 02000000:00000010:3.0:1423712948.653598:0:21721:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e069fa40. 00000020:00000010:11.0:1423712948.653600:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806de5eeac0. 00000020:00000010:3.0:1423712948.653600:0:21721:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e2681740. 00000020:00000010:11.0:1423712948.653603:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000020:00000010:3.0:1423712948.653603:0:21721:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:11.0:1423712948.653607:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000040:3.0:1423712948.653607:0:21721:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:11.0:1423712948.653609:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.653609:0:21721:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.653610:0:21721:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.653611:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712948.653613:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.653613:0:21721:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.653615:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.653615:0:21721:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1423712948.653617:0:21721:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1423712948.653618:0:21721:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.653621:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.653622:0:21721:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712948.653625:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712948.653626:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1423712948.653626:0:21721:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.653627:0:21721:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:11.0:1423712948.653631:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.110@o2ib, seq: 50080 00000100:00100000:3.0:1423712948.653631:0:21721:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.110@o2ib, seq: 29608 00000100:00000040:11.0:1423712948.653634:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8cce5000 : new rpc_count 1 00000100:00000001:11.0:1423712948.653636:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612192125551696 : -131881583999920 : ffff880ded088450) 00000100:00000040:3.0:1423712948.653638:0:21721:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff8806e289dc00 : new rpc_count 1 00000100:00000001:3.0:1423712948.653640:0:21721:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161722542528 : -131911987009088 : ffff8806d8df69c0) 00000100:00000040:11.0:1423712948.653641:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880ded088450 x1492826314681232/t0(0) o400->1639c149-b59f-6c86-4ebc-7f8d41260070@192.168.2.110@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000040:3.0:1423712948.653644:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806d8df69c0 x1492826314681236/t0(0) o400->scratch-MDT0000-lwp-OST0004_UUID@192.168.2.110@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712948.653651:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.653652:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1423712948.653653:0:21721:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.653654:0:21721:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712948.653656:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:1639c149-b59f-6c86-4ebc-7f8d41260070+14:25263:x1492826314681232:12345-192.168.2.110@o2ib:400 00000100:00100000:3.0:1423712948.653657:0:21721:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:scratch-MDT0000-lwp-OST0004_UUID+5:25264:x1492826314681236:12345-192.168.2.110@o2ib:400 00000100:00000200:11.0:1423712948.653660:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826314681232 00000100:00000200:3.0:1423712948.653661:0:21721:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826314681236 00000020:00000001:11.0:1423712948.653662:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.653663:0:21721:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712948.653664:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.653664:0:21721:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1423712948.653666:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386720 : -1595164896 : ffffffffa0ebb720) 00000020:00000001:3.0:1423712948.653666:0:21721:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000001:11.0:1423712948.653669:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.653669:0:21721:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712948.653670:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.653671:0:21721:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.653672:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.653673:0:21721:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712948.653674:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.653674:0:21721:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712948.653676:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.653676:0:21721:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.653678:0:21713:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000020:00000001:3.0:1423712948.653678:0:21721:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:11.0:1423712948.653679:0:21713:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:3.0:1423712948.653679:0:21721:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:11.0:1423712948.653681:0:21713:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.653681:0:21721:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.653683:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1423712948.653683:0:21721:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.653684:0:21721:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:11.0:1423712948.653685:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712948.653687:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806ded7f400. 02000000:00000010:3.0:1423712948.653687:0:21721:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806d94cea00. 02000000:00000001:11.0:1423712948.653689:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.653689:0:32412:0:(events.c:296:request_in_callback()) Process entered 02000000:00000001:3.0:1423712948.653689:0:21721:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712948.653691:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1423712948.653691:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:3.0:1423712948.653691:0:21721:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.653693:0:21713:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.653693:0:21721:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:10.0:1423712948.653695:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dd6223c0. 00010000:00000040:3.0:1423712948.653695:0:21721:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826314681236 00010000:00000040:11.0:1423712948.653696:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826314681232 00010000:00000001:11.0:1423712948.653698:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000100:00000040:10.0:1423712948.653698:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806dd6223c0 x1492826314681244 msgsize 224 00010000:00000001:3.0:1423712948.653698:0:21721:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712948.653701:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880ded088450 x1492826314681232/t0(0) o400->1639c149-b59f-6c86-4ebc-7f8d41260070@192.168.2.110@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000200:3.0F:1423712948.653701:0:21721:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806d8df69c0 x1492826314681236/t0(0) o400->scratch-MDT0000-lwp-OST0004_UUID@192.168.2.110@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:10.0:1423712948.653702:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.110@o2ib 00000100:00000001:10.0F:1423712948.653707:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:11.0F:1423712948.653710:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.653711:0:21721:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.653712:0:21721:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.653713:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.653714:0:21721:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00001000:11.0:1423712948.653715:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=15 v=1 (1 1 1 1) 00000100:00000001:2.0F:1423712948.653715:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:11.0:1423712948.653719:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1423712948.653719:0:21721:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 02000000:00000001:2.0:1423712948.653719:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.653720:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.653721:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712948.653722:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff88025f03f240 refcount 9 to 192.168.2.110@o2ib 00000100:00000040:3.0:1423712948.653722:0:21721:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff88025f03f240 refcount 9 to 192.168.2.110@o2ib 00000100:00000001:11.0:1423712948.653724:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612142498247232 : -131931211304384 : ffff88025f03f240) 00000100:00000001:3.0:1423712948.653724:0:21721:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612142498247232 : -131931211304384 : ffff88025f03f240) 02000000:00000001:2.0:1423712948.653725:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712948.653727:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.653727:0:21721:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000100:00100000:2.0:1423712948.653727:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492826314681244 02000000:00000001:11.0:1423712948.653728:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.653728:0:21721:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.653730:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000100:00000001:11.0:1423712948.653731:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000001:3.0:1423712948.653731:0:21721:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000040:2.0:1423712948.653731:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d578e 00000020:00000001:2.0:1423712948.653732:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000040:11.0:1423712948.653734:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff88025f03f240 id 12345-192.168.2.110@o2ib 00000100:00000040:3.0:1423712948.653734:0:21721:0:(niobuf.c:61:ptl_send_buf()) conn=ffff88025f03f240 id 12345-192.168.2.110@o2ib 00000020:00000040:2.0:1423712948.653734:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880347824000 : new refcount 5 00000020:00000001:2.0:1423712948.653735:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146398838784 : -131927310712832 : ffff880347824000) 00000020:00000001:2.0:1423712948.653737:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612146398838784 : -131927310712832 : ffff880347824000) 00000100:00000200:11.0:1423712948.653738:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1492826314681232, offset 192 00000100:00000200:3.0:1423712948.653738:0:21721:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492826314681236, offset 192 00000100:00000001:2.0:1423712948.653739:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.653741:0:21720:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.653742:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8802159b4800. 02000000:00000010:2.0:1423712948.653744:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88025f03f9c0. 00000020:00000010:2.0:1423712948.653746:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880278375e40. 00000020:00000010:2.0:1423712948.653748:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000001:11.0:1423712948.653749:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.653749:0:21721:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653750:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712948.653751:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:3.0:1423712948.653751:0:21721:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:2.0:1423712948.653751:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.653753:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:11.0:1423712948.653754:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff88025f03f240 refcount 7 to 192.168.2.110@o2ib 00000100:00000040:3.0:1423712948.653754:0:21721:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff88025f03f240 refcount 7 to 192.168.2.110@o2ib 00000100:00000001:2.0:1423712948.653755:0:21720:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:11.0:1423712948.653756:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.653756:0:21721:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653756:0:21720:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1423712948.653756:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.653758:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00010000:00000001:3.0:1423712948.653758:0:21721:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712948.653760:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.653760:0:21721:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653760:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712948.653762:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000020:00000001:3.0:1423712948.653762:0:21721:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712948.653765:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ded088450 x1492826314681232/t0(0) o400->1639c149-b59f-6c86-4ebc-7f8d41260070@192.168.2.110@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000040:3.0:1423712948.653765:0:21721:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806d8df69c0 x1492826314681236/t0(0) o400->scratch-MDT0000-lwp-OST0004_UUID@192.168.2.110@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:2.0:1423712948.653765:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.653766:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:10.0:1423712948.653769:0:21722:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712948.653770:0:21722:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.653770:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.110@o2ib, seq: 29609 00000100:00000040:2.0:1423712948.653772:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880347824000 : new rpc_count 1 00000100:00000001:10.0:1423712948.653773:0:21722:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653774:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161798218688 : -131911911332928 : ffff8806dd6223c0) 00000100:00000001:10.0:1423712948.653775:0:21722:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712948.653776:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:1639c149-b59f-6c86-4ebc-7f8d41260070+14:25263:x1492826314681232:12345-192.168.2.110@o2ib:400 Request procesed in 123us (282us total) trans 0 rc 0/0 00000100:00100000:3.0:1423712948.653776:0:21721:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_001:scratch-MDT0000-lwp-OST0004_UUID+5:25264:x1492826314681236:12345-192.168.2.110@o2ib:400 Request procesed in 121us (278us total) trans 0 rc 0/0 00000100:00000040:2.0:1423712948.653779:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dd6223c0 x1492826314681244/t0(0) o400->scratch-MDT0000-lwp-OST0005_UUID@192.168.2.110@o2ib:394/0 lens 224/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00100000:11.0:1423712948.653784:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.110@o2ib, seq: 50080 00000100:00100000:3.0:1423712948.653784:0:21721:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.110@o2ib, seq: 29608 00000100:00000040:11.0:1423712948.653786:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8cce5000 : new rpc_count 0 00000100:00000040:3.0:1423712948.653786:0:21721:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8806e289dc00 : new rpc_count 0 00000100:00000001:2.0:1423712948.653788:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712948.653789:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.653789:0:21721:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.653789:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:11.0:1423712948.653790:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1423712948.653790:0:21721:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00100000:2.0:1423712948.653791:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:scratch-MDT0000-lwp-OST0005_UUID+5:25267:x1492826314681244:12345-192.168.2.110@o2ib:400 02000000:00000010:11.0:1423712948.653792:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8802194aabc0. 02000000:00000010:3.0:1423712948.653792:0:21721:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e069fa40. 00000020:00000010:11.0:1423712948.653795:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806de5eeac0. 00000020:00000010:3.0:1423712948.653795:0:21721:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e2681740. 00000100:00000200:2.0:1423712948.653795:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492826314681244 00000020:00000010:11.0:1423712948.653797:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:3.0:1423712948.653797:0:21721:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000001:2.0:1423712948.653797:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.653798:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.653799:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000010:11.0:1423712948.653800:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000010:3.0:1423712948.653800:0:21721:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000001:2.0:1423712948.653801:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000040:11.0:1423712948.653802:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8cce5000 : new refcount 13 00000020:00000040:3.0:1423712948.653802:0:21721:0:(genops.c:815:class_export_put()) PUTting export ffff8806e289dc00 : new refcount 4 00000020:00000001:2.0:1423712948.653802:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.653804:0:21721:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.653804:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:11.0:1423712948.653805:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.653805:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.653806:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.653807:0:21720:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000100:00000200:11.0:1423712948.653808:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00010000:00000001:2.0:1423712948.653808:0:21720:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:2.0:1423712948.653809:0:21720:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653811:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.653812:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.653813:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8801fd0a8200. 02000000:00000001:2.0:1423712948.653815:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653816:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.653817:0:21720:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712948.653819:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492826314681244 00010000:00000001:2.0:1423712948.653820:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712948.653822:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dd6223c0 x1492826314681244/t0(0) o400->scratch-MDT0000-lwp-OST0005_UUID@192.168.2.110@o2ib:394/0 lens 224/224 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:2.0:1423712948.653828:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.653829:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.653831:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.653834:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.653836:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff88025f03f240 refcount 8 to 192.168.2.110@o2ib 00000100:00000001:2.0:1423712948.653837:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612142498247232 : -131931211304384 : ffff88025f03f240) 02000000:00000001:2.0:1423712948.653839:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.653840:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653841:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.653843:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff88025f03f240 id 12345-192.168.2.110@o2ib 00000100:00000200:2.0:1423712948.653846:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492826314681244, offset 192 00000100:00000001:2.0:1423712948.653854:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.653855:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.653870:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff88025f03f240 refcount 7 to 192.168.2.110@o2ib 00000100:00000001:2.0:1423712948.653871:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.653873:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.653874:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.653875:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.653877:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dd6223c0 x1492826314681244/t0(0) o400->scratch-MDT0000-lwp-OST0005_UUID@192.168.2.110@o2ib:394/0 lens 224/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:2.0:1423712948.653884:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:scratch-MDT0000-lwp-OST0005_UUID+5:25267:x1492826314681244:12345-192.168.2.110@o2ib:400 Request procesed in 95us (185us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712948.653889:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.110@o2ib, seq: 29609 00000100:00000040:2.0:1423712948.653891:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880347824000 : new rpc_count 0 00000100:00000001:2.0:1423712948.653892:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.653893:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.653895:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88025f03f9c0. 00000020:00000010:2.0:1423712948.653896:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880278375e40. 00000020:00000010:2.0:1423712948.653898:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.653900:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8802159b4800. 00000020:00000040:2.0:1423712948.653901:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880347824000 : new refcount 4 00000100:00000001:2.0:1423712948.653903:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.653918:0:32411:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:2.0:1423712948.653919:0:32411:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1423712948.653921:0:32411:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 488 at ffff8806ded7f400. 02000000:00000001:2.0:1423712948.653923:0:32411:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1423712948.653924:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.653926:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.653928:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.653930:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.653931:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.716654:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.716656:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712948.716660:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806deb26cc0. 00000100:00000040:10.0:1423712948.716663:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806deb26cc0 x1492830086358904 msgsize 592 00000100:00100000:10.0:1423712948.716667:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.716671:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.716680:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.716682:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.716683:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.716685:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.716689:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.716691:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358904 00000020:00000001:2.0:1423712948.716693:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.716694:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.716695:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.716698:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00000020:00000001:2.0:1423712948.716700:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.716702:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.716704:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.716705:0:21720:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.716707:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88042b898800. 02000000:00000010:2.0:1423712948.716709:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8803368f9cc0. 00000020:00000010:2.0:1423712948.716710:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806de5eedc0. 00000020:00000010:2.0:1423712948.716712:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.716715:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.716716:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.716717:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.716719:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.716720:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.716724:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.716727:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.716728:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.716731:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1667 00000100:00000040:2.0:1423712948.716733:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712948.716735:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161820257472 : -131911889294144 : ffff8806deb26cc0) 00000100:00000040:2.0:1423712948.716738:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806deb26cc0 x1492830086358904/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.716744:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.716745:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.716747:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+11:10019:x1492830086358904:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712948.716750:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358904 00000020:00000001:2.0:1423712948.716751:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.716753:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.716754:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712948.716756:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.716757:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.716758:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.716760:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.716762:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.716763:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712948.716764:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712948.716765:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712948.716766:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712948.716767:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.716769:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.716771:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.716774:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.716776:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.716778:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.716779:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88034101fd00. 00000020:00000001:2.0:1423712948.716781:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.716782:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88034101fd00 with handle 0x1fff4c51267deeaf to hash 00000020:00000001:2.0:1423712948.716784:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.716785:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146289769728 : -131927419781888 : ffff88034101fd00) 00010000:00000001:2.0:1423712948.716786:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146289769728 : -131927419781888 : ffff88034101fd00) 00010000:00010000:2.0:1423712948.716788:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deeaf lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea02fa expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.716795:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 3 00000020:00000040:2.0:1423712948.716796:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00010000:00000001:2.0:1423712948.716799:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712948.716800:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712948.716803:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712948.716804:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712948.716805:0:21720:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:2.0:1423712948.716807:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.716808:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712948.716810:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.716812:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712948.716814:0:21720:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.716816:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.716817:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.716821:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff88034789c000. 02000000:00000001:2.0:1423712948.716822:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.716824:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.716825:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.716827:0:21720:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:2.0:1423712948.716829:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:2.0:1423712948.716832:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712948.716834:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712948.716836:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712948.716837:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.716839:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.716841:0:21720:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:2.0:1423712948.716844:0:21720:0:(mdt_handler.c:1478:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/f10d.recovery-small, ldlm_rep = ffff88034789c1f8 00000004:00000001:2.0:1423712948.716848:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.716849:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712948.716850:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712948.716852:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712948.716853:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.716855:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.716856:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.716876:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:2.0:1423712948.716877:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.716879:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.716882:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e6c0. 00000020:00000001:2.0:1423712948.716884:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.716885:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e6c0 with handle 0x1fff4c51267deeb6 to hash 00000020:00000001:2.0:1423712948.716886:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.716887:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.716889:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.716891:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.716892:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.716893:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.716899:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.716902:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.716904:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.716905:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.716906:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.716907:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.716909:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.716910:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.716911:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.716912:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.716912:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.716913:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:2.0:1423712948.716916:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.716918:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267dee85 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea021a expref: 12 pid: 21721 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.716925:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.716931:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.716937:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 12 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.716943:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.716948:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.716949:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.716950:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.716951:0:21720:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.716952:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.716953:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.716955:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.716957:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.716959:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.716961:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.716966:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.716967:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.716968:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.716969:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.716970:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.716971:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.716974:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff88025f33e5c0. 00010000:00000001:2.0:1423712948.716976:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.716977:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6eac0. 00000020:00000001:2.0:1423712948.716979:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.716980:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6eac0 with handle 0x1fff4c51267deebd to hash 00000020:00000001:2.0:1423712948.716981:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.716982:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.716984:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.716986:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.716986:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.716988:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.716993:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.716994:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.716995:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.716996:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.716997:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.716998:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.717000:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.717000:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.717001:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.717002:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.717003:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.717004:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff88025f33e5c0) refcount = 1 00010000:00010000:2.0:1423712948.717009:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717014:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.717015:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.717016:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.717017:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717018:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.717019:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717020:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.717022:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.717023:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.717024:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717029:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.717030:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717031:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.717032:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.717034:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.717037:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.717038:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.717039:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.717041:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712948.717042:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712948.717047:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00080000:00000001:2.0:1423712948.717050:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:2.0:1423712948.717051:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:2.0:1423712948.717053:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:2.0:1423712948.717055:0:21720:0:(mdt_handler.c:1543:mdt_getattr_name_lock()) Process leaving via out_parent (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00000004:00000001:2.0:1423712948.717057:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712948.717058:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.717060:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.717061:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.717062:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.717065:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.717067:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.717068:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0F:1423712948.717074:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717076:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.717077:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.717078:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717083:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.717084:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717086:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.717088:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.717093:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e6c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.717095:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.717097:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.717098:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717103:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.717104:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.717105:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.717106:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.717108:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.717110:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.717111:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717117:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.717118:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.717119:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717120:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.717122:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.717122:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.717123:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.717125:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e6c0 with handle 0x1fff4c51267deeb6 from hash 00010000:00000001:2.0:1423712948.717127:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.717128:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717129:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717130:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.717131:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.717132:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717133:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.717134:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.717135:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.717136:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.717137:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.717138:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.717139:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717141:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.717141:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.717143:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717144:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717145:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717146:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.717148:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.717149:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717154:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717155:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717156:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.717157:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.717158:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.717159:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267deeb6 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.717164:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.717166:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712948.717168:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.717169:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.717170:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.717171:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.717171:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.717172:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.717175:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.717176:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.717177:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717183:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717183:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.717184:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.717185:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717190:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.717191:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717193:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.717194:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.717199:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6eac0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.717200:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.717201:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.717202:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717207:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.717207:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.717208:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.717209:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.717211:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.717213:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.717214:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717219:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.717224:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.717225:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717227:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.717228:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.717228:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.717229:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.717230:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6eac0 with handle 0x1fff4c51267deebd from hash 00010000:00000001:2.0:1423712948.717232:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.717233:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717234:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717234:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.717235:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.717236:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717237:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.717238:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.717239:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.717239:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.717241:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.717242:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.717243:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717244:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.717245:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.717248:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717249:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717249:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717251:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.717252:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.717253:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717258:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717259:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717260:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.717261:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.717261:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.717262:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267deebd lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.717272:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e5c0 count: 0 00010000:00000001:2.0:1423712948.717274:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.717276:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff88025f33e5c0. 00010000:00000001:2.0:1423712948.717278:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.717279:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.717280:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712948.717281:0:21720:0:(mdt_handler.c:3335:mdt_intent_getattr()) Process leaving via out_ucred (rc=301 : 301 : 0x12d) 02000000:00000001:2.0:1423712948.717284:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712948.717285:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712948.717286:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712948.717287:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712948.717288:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712948.717289:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712948.717291:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.717293:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:2.0:1423712948.717295:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.717296:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.717297:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.717299:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:2.0:1423712948.717300:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712948.717301:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.717303:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717303:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717304:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.717305:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.717307:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88034101fd00 with handle 0x1fff4c51267deeaf from hash 00010000:00000001:2.0:1423712948.717308:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.717309:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.717310:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.717310:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712948.717311:0:21720:0:(ldlm_lock.c:1653:ldlm_lock_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:2.0:1423712948.717313:0:21720:0:(ldlm_lockd.c:1350:ldlm_handle_enqueue0()) Process leaving via out (rc=301 : 301 : 0x12d) 00010000:00010000:2.0:1423712948.717315:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=301, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deeaf lrc: 1/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea02fa expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.717327:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.717329:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deeaf lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea02fa expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.717334:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.717336:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.717338:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 2 00000020:00000040:2.0:1423712948.717339:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00010000:00000001:2.0:1423712948.717341:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712948.717341:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88034101fd00, rc 0) 00000020:00000001:2.0:1423712948.717343:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000040:2.0:1423712948.717345:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358904 00010000:00000001:2.0:1423712948.717346:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712948.717349:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806deb26cc0 x1492830086358904/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/568 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 301/0 00010000:00000001:2.0:1423712948.717355:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.717356:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.717357:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.717360:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.717362:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.717363:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.717365:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.717366:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.717367:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.717370:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.717372:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 536 bytes to portal 10, xid 1492830086358904, offset 192 00000100:00000001:2.0:1423712948.717380:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.717381:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.717383:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.717385:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.717386:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.717388:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.717390:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.717392:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806deb26cc0 x1492830086358904/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/536 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 301/301 00000100:00100000:2.0:1423712948.717399:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+11:10019:x1492830086358904:12345-192.168.2.113@o2ib:101 Request procesed in 653us (735us total) trans 0 rc 301/301 00000100:00100000:2.0:1423712948.717404:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1667 00000100:00000040:2.0:1423712948.717406:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712948.717407:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.717408:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.717409:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8803368f9cc0. 00000020:00000010:2.0:1423712948.717411:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806de5eedc0. 00000020:00000010:2.0:1423712948.717413:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.717414:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88042b898800. 00000020:00000040:2.0:1423712948.717416:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 10 00000100:00000001:2.0:1423712948.717417:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.717456:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.717457:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712948.719127:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.719131:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712948.719134:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88028ef22680. 00000100:00000040:10.0:1423712948.719136:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88028ef22680 x1492830086358908 msgsize 592 00000100:00100000:10.0:1423712948.719139:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.719142:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.719147:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.719149:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.719150:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.719152:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.719154:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.719159:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358908 00000020:00000001:2.0:1423712948.719160:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.719161:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.719162:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.719164:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00000020:00000001:2.0:1423712948.719165:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.719167:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.719169:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.719170:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.719172:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880282aadc00. 02000000:00000010:2.0:1423712948.719173:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880278375e40. 00000020:00000010:2.0:1423712948.719176:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806de5eedc0. 00000020:00000010:2.0:1423712948.719178:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.719180:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.719181:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.719182:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.719184:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.719185:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.719189:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.719192:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.719193:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.719196:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1668 00000100:00000040:2.0:1423712948.719197:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712948.719199:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612143302387328 : -131930407164288 : ffff88028ef22680) 00000100:00000040:2.0:1423712948.719202:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88028ef22680 x1492830086358908/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.719208:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.719209:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.719211:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+11:10019:x1492830086358908:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712948.719213:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358908 00000020:00000001:2.0:1423712948.719214:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.719216:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.719217:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712948.719219:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.719220:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.719221:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.719222:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.719224:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.719225:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712948.719226:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712948.719227:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712948.719228:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712948.719229:0:21720:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 1 00010000:00000001:2.0:1423712948.719231:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.719232:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.719236:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.719238:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000040:2.0:1423712948.719239:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.719241:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712948.719242:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.719244:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.719245:0:21720:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.719246:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719248:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.719249:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.719251:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.719252:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.719253:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.719253:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.719255:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dfb1b540 with handle 0x1fff4c51267dee85 from hash 00010000:00000001:2.0:1423712948.719256:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.719257:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.719258:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.719259:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.719260:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.719261:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719262:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.719263:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.719265:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267dee85 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 5 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea021a expref: 11 pid: 21721 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.719271:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.719272:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.719274:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 1 00000020:00000040:2.0:1423712948.719275:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 10 00010000:00000001:2.0:1423712948.719277:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.719278:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.719279:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.719280:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719281:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.719282:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719284:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719285:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712948.719286:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 3 00010000:00000001:2.0:1423712948.719287:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00010000:2.0:1423712948.719289:0:21720:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712948.719290:0:21720:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0F:1423712948.719292:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.719294:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.719296:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.719297:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.719299:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.719300:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e2c0. 00000020:00000001:2.0:1423712948.719301:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.719303:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e2c0 with handle 0x1fff4c51267deec4 to hash 00000020:00000001:2.0:1423712948.719304:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.719305:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712948.719306:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00010000:2.0:1423712948.719308:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267deec4 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0301 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.719314:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 2 00000020:00000040:2.0:1423712948.719315:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00010000:00000001:2.0:1423712948.719317:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712948.719318:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712948.719319:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712948.719320:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712948.719321:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719323:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712948.719326:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff88028ef22680 x1492830086358908/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712948.719332:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712948.719334:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712948.719335:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712948.719337:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719339:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.719341:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.719342:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.719344:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff880798107000. 02000000:00000001:2.0:1423712948.719345:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.719347:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719349:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712948.719351:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712948.719353:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712948.719354:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712948.719355:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719357:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719359:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712948.719360:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719362:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712948.719364:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712948.719365:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1423712948.719367:0:21720:0:(lprocfs_jobstats.c:187:job_alloc()) kmalloced 'job': 96 at ffff8803368f9cc0. 00000020:00000010:2.0:1423712948.719370:0:21720:0:(lprocfs_status.c:1077:lprocfs_alloc_stats()) alloc '(stats)': 216 at ffff8803868c5880 (tot 349002300). 00000020:00000010:2.0:1423712948.719372:0:21720:0:(lprocfs_status.c:1087:lprocfs_alloc_stats()) alloc '(stats->ls_cnt_header)': 384 at ffff88042b898800 (tot 349002684). 00000020:00000010:2.0:1423712948.719376:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806dfa03000 (tot 349003324). 00000020:00000001:2.0:1423712948.719378:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.719380:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f10d.recovery-small->[0x380003306:0x2:0x0]) cr_flag=0100000102 mode=0100644 msg_flag=0x0 00000004:00000001:2.0:1423712948.719384:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.719385:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712948.719387:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.719389:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712948.719391:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.719392:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712948.719393:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712948.719394:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712948.719395:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.719396:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.719396:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.719398:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.719399:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.719401:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.719402:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000020:00000001:2.0:1423712948.719404:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.719405:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267deecb to hash 00000020:00000001:2.0:1423712948.719406:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.719407:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.719409:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.719411:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.719412:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.719413:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719419:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.719420:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.719421:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.719423:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719424:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.719425:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719426:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.719427:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.719428:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.719429:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.719430:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.719431:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 5 00010000:00000040:2.0:1423712948.719433:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.719435:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.719442:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.719448:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 11 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.719453:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719458:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.719459:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.719460:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.719462:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719463:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.719464:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719465:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.719467:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.719468:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.719469:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719474:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.719475:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.719476:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.719477:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.719478:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.719479:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.719481:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff88025f33e5c0. 00010000:00000001:2.0:1423712948.719482:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.719483:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e4c0. 00000020:00000001:2.0:1423712948.719485:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.719486:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e4c0 with handle 0x1fff4c51267deed2 to hash 00000020:00000001:2.0:1423712948.719487:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.719488:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:2.0:1423712948.719489:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:2.0:1423712948.719491:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.719492:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.719493:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719499:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.719500:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.719501:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.719502:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719503:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.719504:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719505:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.719507:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.719508:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.719509:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.719509:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.719510:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff88025f33e5c0) refcount = 1 00010000:00010000:2.0:1423712948.719512:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719518:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.719518:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.719519:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.719520:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719522:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.719522:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.719524:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.719525:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.719526:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.719527:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719532:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.719533:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.719534:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.719535:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719537:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.719539:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.719540:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.719541:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719543:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712948.719544:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712948.719547:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00080000:00000001:2.0:1423712948.719549:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:2.0:1423712948.719551:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:2.0:1423712948.719552:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:2.0:1423712948.719555:0:21720:0:(mdt_handler.c:2260:mdt_object_new()) Process entered 00000004:00000040:2.0:1423712948.719556:0:21720:0:(mdt_handler.c:2262:mdt_object_new()) Allocate object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712948.719558:0:21720:0:(lu_object.c:240:lu_object_alloc()) Process entered 00000004:00000001:2.0:1423712948.719560:0:21720:0:(mdt_handler.c:4821:mdt_object_alloc()) Process entered 00000004:00000010:2.0:1423712948.719562:0:21720:0:(mdt_handler.c:4823:mdt_object_alloc()) slab-alloced 'mo': 248 at ffff8806e2ca1548. 00000004:00000001:2.0:1423712948.719564:0:21720:0:(mdt_handler.c:4837:mdt_object_alloc()) Process leaving (rc=18446612161888916888 : -131911820634728 : ffff8806e2ca1598) 00000004:00000001:2.0:1423712948.719566:0:21720:0:(mdt_handler.c:4849:mdt_object_init()) Process entered 00000004:00000040:2.0:1423712948.719567:0:21720:0:(mdt_handler.c:4852:mdt_object_init()) object init, fid = [0x380003306:0x2:0x0] 00000004:00000010:2.0:1423712948.719570:0:21720:0:(mdd_object.c:114:mdd_object_alloc()) slab-alloced 'mdd_obj': 80 at ffff880832ba2820. 00000004:00000001:2.0:1423712948.719571:0:21720:0:(mdt_handler.c:4861:mdt_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719573:0:21720:0:(mdd_object.c:137:mdd_object_init()) Process entered 00000004:00000001:2.0:1423712948.719575:0:21720:0:(lod_dev.c:189:lod_object_alloc()) Process entered 00000004:00000010:2.0:1423712948.719576:0:21720:0:(lod_dev.c:191:lod_object_alloc()) slab-alloced 'lod_obj': 120 at ffff880291ae0218. 00000004:00000001:2.0:1423712948.719578:0:21720:0:(lod_dev.c:200:lod_object_alloc()) Process leaving (rc=18446612143348253208 : -131930361298408 : ffff880291ae0218) 00000004:00000001:2.0:1423712948.719579:0:21720:0:(mdd_object.c:147:mdd_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719581:0:21720:0:(lod_object.c:4038:lod_object_init()) Process entered 00000004:00000001:2.0:1423712948.719582:0:21720:0:(lod_dev.c:122:lod_fld_lookup()) Process entered 80000000:00000001:2.0:1423712948.719584:0:21720:0:(fld_handler.c:246:fld_server_lookup()) Process entered 80000000:00000001:2.0:1423712948.719585:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.719586:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.719588:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.719590:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.719591:0:21720:0:(fld_handler.c:250:fld_server_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:2.0:1423712948.719592:0:21720:0:(lod_dev.c:154:lod_fld_lookup()) scratch-MDT0000-mdtlov: got tgt 0 for sequence: 0x380003306 00000004:00000001:2.0:1423712948.719594:0:21720:0:(lod_dev.c:156:lod_fld_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1423712948.719596:0:21720:0:(osd_handler.c:181:osd_object_alloc()) kmalloced 'mo': 176 at ffff880219f25f00. 00000004:00000001:2.0:1423712948.719597:0:21720:0:(lod_object.c:4087:lod_object_init()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719599:0:21720:0:(osd_handler.c:585:osd_fid_lookup()) Process entered 00080000:00000001:2.0:1423712948.719600:0:21720:0:(osd_handler.c:607:osd_fid_lookup()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1423712948.719602:0:21720:0:(lu_object.c:292:lu_object_alloc()) Process leaving (rc=18446612161888916888 : -131911820634728 : ffff8806e2ca1598) 00000020:00000001:2.0:1423712948.719604:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.719606:0:21720:0:(mdt_handler.c:2268:mdt_object_new()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00080000:00000002:2.0:1423712948.719610:0:21720:0:(osd_handler.c:2978:osd_object_version_get()) Get version 0xc0000041a for inode 75034 00000004:00000002:2.0:1423712948.719612:0:21720:0:(mdt_reint.c:102:mdt_obj_version_get()) FID [0x200000007:0x1:0x0] version is 0xc0000041a 00000004:00000002:2.0:1423712948.719614:0:21720:0:(mdt_reint.c:102:mdt_obj_version_get()) FID [0x380003306:0x2:0x0] version is 0x1 00000004:00000001:2.0:1423712948.719616:0:21720:0:(mdd_dir.c:2275:mdd_create()) Process entered 00000004:00000001:2.0:1423712948.719618:0:21720:0:(mdd_dir.c:1895:mdd_create_sanity_check()) Process entered 00000004:00000001:2.0:1423712948.719620:0:21720:0:(mdd_dir.c:344:mdd_may_create()) Process entered 00000004:00000001:2.0:1423712948.719621:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.719624:0:21720:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.719626:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.719627:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719628:0:21720:0:(mdd_dir.c:369:mdd_may_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719630:0:21720:0:(mdd_dir.c:1959:mdd_create_sanity_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719632:0:21720:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:2.0:1423712948.719633:0:21720:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff880219f25240. 00080000:00000001:2.0:1423712948.719635:0:21720:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612141339464256 : -131932370087360 : ffff880219f25240) 00000004:00000001:2.0:1423712948.719636:0:21720:0:(mdd_dir.c:2098:mdd_acl_init()) Process entered 00000004:00000001:2.0:1423712948.719638:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.719639:0:21720:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.719641:0:21720:0:(mdd_dir.c:2132:mdd_acl_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:2.0:1423712948.719643:0:21720:0:(mdd_object.c:1599:mdd_object_make_hint()) [0x380003306:0x2:0x0] eadata (null) len 0 00000004:00000001:2.0:1423712948.719645:0:21720:0:(lod_object.c:3080:lod_ah_init()) Process entered 00000004:00000001:2.0:1423712948.719647:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:2.0:1423712948.719649:0:21720:0:(lod_lov.c:701:lod_get_ea()) Process entered 00000004:00000001:2.0:1423712948.719650:0:21720:0:(lod_lov.c:717:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719652:0:21720:0:(lod_lov.c:969:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.719653:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719655:0:21720:0:(lod_object.c:3035:lod_cache_parent_striping()) Process entered 00000004:00000001:2.0:1423712948.719656:0:21720:0:(lod_object.c:3053:lod_cache_parent_striping()) Process leaving (rc=0 : 0 : 0) 00000004:00001000:2.0:1423712948.719658:0:21720:0:(lod_object.c:3238:lod_ah_init()) final striping: # 1 stripes, sz 1048576 from 00000004:00000001:2.0:1423712948.719659:0:21720:0:(lod_object.c:3246:lod_ah_init()) Process leaving 00000004:00000001:2.0:1423712948.719661:0:21720:0:(mdd_dir.c:931:mdd_linkea_prepare()) Process entered 00000001:00000002:2.0:1423712948.719663:0:21720:0:(linkea.c:136:linkea_add_buf()) New link_ea name 'f10d.recovery-small' is added 00000004:00000001:2.0:1423712948.719665:0:21720:0:(mdd_dir.c:966:mdd_linkea_prepare()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719666:0:21720:0:(mdd_object.c:334:mdd_declare_object_create_internal()) Process entered 00000004:00000001:2.0:1423712948.719668:0:21720:0:(lod_object.c:3404:lod_declare_object_create()) Process entered 00080000:00000001:2.0:1423712948.719669:0:21720:0:(osd_handler.c:2405:osd_declare_object_create()) Process entered 00000001:00000001:2.0:1423712948.719670:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712948.719671:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719672:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719673:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719674:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719676:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719677:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719678:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719679:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719680:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719682:0:21720:0:(osd_handler.c:2438:osd_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719683:0:21720:0:(lod_object.c:3459:lod_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719684:0:21720:0:(mdd_object.c:355:mdd_declare_object_create_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719686:0:21720:0:(mdd_dir.c:1810:mdd_declare_object_initialize()) Process entered 00000004:00000001:2.0:1423712948.719687:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712948.719689:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712948.719690:0:21720:0:(osd_handler.c:1804:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719691:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:2.0:1423712948.719692:0:21720:0:(lod_lov.c:949:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.719693:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719695:0:21720:0:(lod_object.c:1196:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719696:0:21720:0:(mdd_dir.c:1823:mdd_declare_object_initialize()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719699:0:21720:0:(osd_handler.c:4530:osd_index_declare_ea_insert()) Process entered 00000001:00000001:2.0:1423712948.719700:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712948.719701:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719701:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719702:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719703:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719705:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719705:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719706:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719707:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719708:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719710:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712948.719711:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712948.719712:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.719712:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.719713:0:21720:0:(fld_cache.c:557:fld_cache_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 80000000:00000001:2.0:1423712948.719715:0:21720:0:(fld_handler.c:230:fld_local_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00080000:00000001:2.0:1423712948.719717:0:21720:0:(osd_handler.c:1119:osd_seq_exists()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719718:0:21720:0:(osd_handler.c:3693:osd_remote_fid()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712948.719719:0:21720:0:(osd_handler.c:4568:osd_index_declare_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719725:0:21720:0:(lod_object.c:2087:lod_declare_xattr_set()) Process entered 00000004:00000001:2.0:1423712948.719727:0:21720:0:(lod_object.c:2117:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719728:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712948.719729:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712948.719730:0:21720:0:(osd_handler.c:1916:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719731:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:2.0:1423712948.719732:0:21720:0:(lod_lov.c:701:lod_get_ea()) Process entered 00000004:00000001:2.0:1423712948.719734:0:21720:0:(lod_lov.c:717:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719735:0:21720:0:(lod_lov.c:969:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.719736:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719737:0:21720:0:(lod_object.c:1196:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719739:0:21720:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:2.0:1423712948.719741:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712948.719742:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712948.719742:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719743:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719744:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719745:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719746:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719747:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719748:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719749:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719750:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719751:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0F:1423712948.719753:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712948.719754:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712948.719755:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719756:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719757:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719758:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719759:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.719760:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.719761:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719762:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719763:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.719764:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1423712948.719767:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806ded7f400. 00000004:00000010:2.0:1423712948.719769:0:21720:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8802efc4b4c0. 00080000:00000001:2.0:1423712948.719771:0:21720:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719773:0:21720:0:(mdd_object.c:366:mdd_object_create_internal()) Process entered 00000004:00000001:2.0:1423712948.719774:0:21720:0:(lod_object.c:3526:lod_object_create()) Process entered 00080000:00000001:2.0:1423712948.719776:0:21720:0:(osd_handler.c:2784:osd_object_ea_create()) Process entered 00080000:00000001:2.0:1423712948.719794:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712948.719795:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.719796:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.719797:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.719798:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719800:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719801:0:21720:0:(osd_handler.c:2580:osd_ea_fid_set()) Process entered 00080000:00000001:2.0:1423712948.719806:0:21720:0:(osd_handler.c:2614:osd_ea_fid_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719807:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712948.719808:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.719809:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.719810:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.719811:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719812:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719814:0:21720:0:(osd_oi.c:592:osd_oi_iam_refresh()) Process entered 00000001:00000010:2.0:1423712948.719819:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712948.719827:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712948.719829:0:21720:0:(osd_oi.c:613:osd_oi_iam_refresh()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719830:0:21720:0:(osd_handler.c:2827:osd_object_ea_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719832:0:21720:0:(lod_object.c:3537:lod_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719833:0:21720:0:(mdd_object.c:374:mdd_object_create_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719834:0:21720:0:(mdd_dir.c:1847:mdd_object_initialize()) Process entered 00000004:00000001:2.0:1423712948.719836:0:21720:0:(mdd_dir.c:1862:mdd_object_initialize()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719838:0:21720:0:(mdd_dir.c:2250:mdd_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719840:0:21720:0:(mdd_dir.c:612:__mdd_index_insert()) Process entered 00000004:00000001:2.0:1423712948.719841:0:21720:0:(mdd_dir.c:586:__mdd_index_insert_only()) Process entered 00080000:00000001:2.0:1423712948.719843:0:21720:0:(osd_handler.c:4597:osd_index_ea_insert()) Process entered 00080000:00000001:2.0:1423712948.719844:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712948.719845:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712948.719846:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.719847:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.719848:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.719849:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.719850:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712948.719851:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.719853:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00080000:00000001:2.0:1423712948.719870:0:21720:0:(osd_handler.c:4070:__osd_ea_add_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712948.719871:0:21720:0:(osd_handler.c:4660:osd_index_ea_insert()) parent 75034 insert f10d.recovery-small:151 rc = 0 00000020:00000001:2.0:1423712948.719873:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00080000:00000001:2.0:1423712948.719875:0:21720:0:(osd_handler.c:4666:osd_index_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719876:0:21720:0:(mdd_dir.c:602:__mdd_index_insert_only()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719878:0:21720:0:(mdd_dir.c:621:__mdd_index_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719880:0:21720:0:(mdd_dir.c:980:mdd_links_rename()) Process entered 00000004:00000001:2.0:1423712948.719882:0:21720:0:(lod_object.c:2755:lod_xattr_set()) Process entered 00000004:00000001:2.0:1423712948.719883:0:21720:0:(lod_object.c:2162:lod_xattr_set_internal()) Process entered 00080000:00000001:2.0:1423712948.719884:0:21720:0:(osd_handler.c:3093:osd_xattr_set()) Process entered 00080000:00000002:2.0:1423712948.719885:0:21720:0:(osd_handler.c:3110:osd_xattr_set()) [0x380003306:0x2:0x0] set xattr 'trusted.link' with size 61 00000004:00000001:2.0:1423712948.719890:0:21720:0:(lod_object.c:2166:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719892:0:21720:0:(lod_object.c:2801:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719893:0:21720:0:(mdd_dir.c:994:mdd_links_rename()) Process leaving 00000004:00000001:2.0:1423712948.719894:0:21720:0:(mdd_object.c:397:mdd_update_time()) Process entered 00000004:00000001:2.0:1423712948.719895:0:21720:0:(mdd_object.c:382:mdd_attr_set_internal()) Process entered 00000004:00000001:2.0:1423712948.719896:0:21720:0:(lod_object.c:1250:lod_attr_set()) Process entered 00000004:00000001:2.0:1423712948.719899:0:21720:0:(lod_object.c:1279:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719900:0:21720:0:(mdd_object.c:389:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719901:0:21720:0:(mdd_object.c:414:mdd_update_time()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719902:0:21720:0:(mdd_dir.c:2389:mdd_create()) Process leaving 00000004:00000001:2.0:1423712948.719904:0:21720:0:(mdd_dir.c:797:mdd_changelog_ns_store()) Process entered 00000004:00000001:2.0:1423712948.719905:0:21720:0:(mdd_dir.c:801:mdd_changelog_ns_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719906:0:21720:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:2.0:1423712948.719908:0:21720:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:2.0:1423712948.719911:0:21720:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1423712948.719912:0:21720:0:(osd_handler.c:3093:osd_xattr_set()) Process entered 00080000:00000002:2.0:1423712948.719913:0:21720:0:(osd_handler.c:3074:osd_object_version_set()) Set version 0xc00000424 (old 0x0) for inode 151 00000001:00000002:2.0:1423712948.719916:0:21720:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608612, last_committed = 51539608601 00000001:00000010:2.0:1423712948.719918:0:21720:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff88025f03f9c0. 00000001:00000040:2.0:1423712948.719920:0:21720:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 5 00000020:00000040:2.0:1423712948.719921:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000001:00000001:2.0:1423712948.719926:0:21720:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:2.0:1423712948.719927:0:21720:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:2.0:1423712948.719928:0:21720:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:2.0:1423712948.719929:0:21720:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719930:0:21720:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719933:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712948.719934:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712948.719935:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719937:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.719939:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.719941:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.719942:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712948.719944:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=ffff880798107348 00000004:00000001:2.0:1423712948.719946:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.719948:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712948.719950:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712948.719952:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.719953:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712948.719954:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.719955:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.719956:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000010:2.0:1423712948.719958:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff88025f33ee80. 00010000:00000001:2.0:1423712948.719960:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.719961:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e8c0. 00000020:00000001:2.0:1423712948.719962:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.719963:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e8c0 with handle 0x1fff4c51267deed9 to hash 00000020:00000001:2.0:1423712948.719965:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.719966:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.719968:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.719970:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.719971:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.719972:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/1,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719978:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.719980:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.719981:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.719982:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719983:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.719984:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.719985:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.719986:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.719987:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.719988:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.719989:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.719990:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33ee80) refcount = 1 00010000:00010000:2.0:1423712948.719992:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.719997:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.719998:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.719999:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.720000:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720001:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.720002:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.720004:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.720005:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.720006:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.720008:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720013:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.720014:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720015:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.720016:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.720018:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x9, open_flags = 0100000102, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712948.720020:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.720022:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720024:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712948.720025:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00200000:2.0:1423712948.720028:0:21720:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: returning size 0 00000004:00000001:2.0:1423712948.720030:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.720031:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.720033:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.720035:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.720037:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000001:2.0:1423712948.720038:0:21720:0:(mdt_open.c:118:mdt_create_data()) Process entered 00000004:00000001:2.0:1423712948.720039:0:21720:0:(mdt_open.c:121:mdt_create_data()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.720040:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x1 lmm_size = 2432 00000004:00000001:2.0:1423712948.720042:0:21720:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:2.0:1423712948.720044:0:21720:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720045:0:21720:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:2.0:1423712948.720046:0:21720:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720048:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712948.720050:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720051:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712948.720052:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712948.720054:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff88041f80d440. 00000020:00000001:2.0:1423712948.720055:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.720056:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88041f80d440 with handle 0x1fff4c51267deee0 to hash 00000020:00000001:2.0:1423712948.720058:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712948.720059:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612150022624320 : -131923686927296 : ffff88041f80d440) 00000004:00000001:2.0:1423712948.720060:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712948.720061:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712948.720062:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 0100000102. 00000004:00000001:2.0:1423712948.720065:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:2.0:1423712948.720066:0:21720:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712948.720067:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720068:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720069:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712948.720072:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712948.720073:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712948.720074:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.720075:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.720077:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.720078:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712948.720079:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.720080:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.720081:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.720082:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.720083:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.720085:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.720086:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720092:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720093:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.720093:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.720094:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720100:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.720100:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720102:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.720103:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.720108:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e0c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.720110:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.720111:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.720111:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720116:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.720117:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.720119:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.720120:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.720121:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.720123:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.720124:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720129:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.720130:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.720131:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720133:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.720133:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.720134:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.720135:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.720137:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267deecb from hash 00010000:00000001:2.0:1423712948.720138:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.720139:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720140:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.720140:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.720141:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.720142:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720143:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.720144:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.720145:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.720146:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.720147:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.720148:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.720149:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720151:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.720151:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.720153:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720154:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.720154:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720156:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720157:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.720158:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720164:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720165:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.720166:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.720166:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.720167:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.720168:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267deecb lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.720173:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.720175:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712948.720177:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.720178:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.720178:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.720179:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.720180:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.720181:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:2.0:1423712948.720182:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00000004:00080000:2.0:1423712948.720184:0:21720:0:(mdt_handler.c:2688:mdt_save_lock()) request = ffff88028ef22680 reply state = ffff880798107000 transno = 51539608612 00010000:00000001:2.0:1423712948.720186:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720187:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.720187:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.720188:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712948.720189:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.720190:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.720192:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.720193:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.720195:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712948.720196:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712948.720197:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712948.720198:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712948.720199:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712948.720200:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712948.720201:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712948.720204:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720205:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.720210:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.720211:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.720213:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00000004:00000040:2.0:1423712948.720215:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 3 00000020:00000040:2.0:1423712948.720216:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712948.720218:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720219:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.720220:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.720221:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.720223:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.720224:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712948.720226:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712948.720227:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.720228:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720229:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.720230:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.720230:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.720232:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e2c0 with handle 0x1fff4c51267deec4 from hash 00010000:00000001:2.0:1423712948.720233:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.720234:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720235:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.720236:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712948.720236:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.720238:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267deec4 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 4 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0F:1423712948.720244:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 3 00010000:00000001:2.0:1423712948.720247:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.720248:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 2 00000020:00000040:2.0:1423712948.720250:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00010000:00000001:2.0:1423712948.720251:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.720252:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720254:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712948.720256:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 1 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.720262:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.720263:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.720263:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.720265:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.720265:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.720267:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720268:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.720269:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.720269:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712948.720270:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88033fe6e8c0, rc 0) 00000020:00000001:2.0:1423712948.720272:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712948.720273:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608612, xid 1492830086358908 00010000:00000001:2.0:1423712948.720275:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000020:00000040:2.0:1423712948.720276:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000200:2.0:1423712948.720277:0:21720:0:(ldlm_lib.c:2480:target_send_reply()) rs transno = 51539608612, last committed = 0 00010000:00000200:2.0:1423712948.720280:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88028ef22680 x1492830086358908/t51539608612(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/576 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712948.720286:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.720287:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.720289:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.720292:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.720294:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.720295:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.720297:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.720298:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.720300:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.720302:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.720305:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 544 bytes to portal 10, xid 1492830086358908, offset 192 00000100:00000001:2.0:1423712948.720312:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.720314:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.720315:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.720317:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.720319:0:21720:0:(ldlm_lib.c:2521:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.720320:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.720321:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.720323:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88028ef22680 x1492830086358908/t51539608612(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/544 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712948.720330:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10019:x1492830086358908:12345-192.168.2.113@o2ib:101 Request procesed in 1122us (1194us total) trans 51539608612 rc 0/0 00000100:00100000:2.0:1423712948.720336:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1668 00000100:00000040:2.0:1423712948.720337:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712948.720339:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.720340:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.720341:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880278375e40. 00000020:00000010:2.0:1423712948.720343:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806de5eedc0. 00000020:00000010:2.0:1423712948.720344:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.720346:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880282aadc00. 00000020:00000040:2.0:1423712948.720348:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712948.720349:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.720387:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.720389:0:32411:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712948.720550:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.720554:0:32412:0:(service.c:389:ptlrpc_schedule_difficult_reply()) Process entered 00000100:00000001:10.0:1423712948.720556:0:32412:0:(service.c:372:ptlrpc_dispatch_difficult_reply()) Process entered 00000100:00000001:10.0:1423712948.720560:0:32412:0:(service.c:383:ptlrpc_dispatch_difficult_reply()) Process leaving 00000100:00000001:10.0:1423712948.720561:0:32412:0:(service.c:404:ptlrpc_schedule_difficult_reply()) Process leaving 00000100:00000001:10.0:1423712948.720561:0:32412:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:11.0F:1423712948.720625:0:32401:0:(service.c:2160:ptlrpc_handle_rs()) Process entered 00010000:00000001:11.0:1423712948.720629:0:32401:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:11.0:1423712948.720630:0:32401:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:11.0:1423712948.720631:0:32401:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:11.0:1423712948.720634:0:32401:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:11.0:1423712948.720636:0:32401:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:11.0:1423712948.720637:0:32401:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.720644:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.720645:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:11.0:1423712948.720646:0:32401:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:11.0:1423712948.720647:0:32401:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.720652:0:32401:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:11.0:1423712948.720653:0:32401:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.720655:0:32401:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:11.0:1423712948.720656:0:32401:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:11.0:1423712948.720661:0:32401:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e4c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:11.0:1423712948.720663:0:32401:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:11.0:1423712948.720664:0:32401:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:11.0:1423712948.720665:0:32401:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.720670:0:32401:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:11.0:1423712948.720671:0:32401:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:11.0:1423712948.720671:0:32401:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:11.0:1423712948.720672:0:32401:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:11.0:1423712948.720674:0:32401:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271216832 : -131927438334784 : ffff88033fe6e4c0) 00010000:00000001:11.0:1423712948.720676:0:32401:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:11.0:1423712948.720677:0:32401:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.720687:0:32401:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:11.0:1423712948.720689:0:32401:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:11.0:1423712948.720689:0:32401:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.720691:0:32401:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:11.0:1423712948.720692:0:32401:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:11.0:1423712948.720693:0:32401:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:11.0:1423712948.720694:0:32401:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:11.0:1423712948.720695:0:32401:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e4c0 with handle 0x1fff4c51267deed2 from hash 00010000:00000001:11.0:1423712948.720697:0:32401:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:11.0:1423712948.720697:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.720698:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:11.0:1423712948.720699:0:32401:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:11.0:1423712948.720700:0:32401:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:11.0:1423712948.720701:0:32401:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.720702:0:32401:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:11.0:1423712948.720703:0:32401:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:11.0:1423712948.720704:0:32401:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.720705:0:32401:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.720706:0:32401:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712948.720707:0:32401:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712948.720708:0:32401:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.720710:0:32401:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:11.0:1423712948.720710:0:32401:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:11.0:1423712948.720712:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.720713:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:11.0:1423712948.720714:0:32401:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712948.720715:0:32401:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:11.0:1423712948.720716:0:32401:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:11.0:1423712948.720718:0:32401:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712948.720723:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712948.720724:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:11.0:1423712948.720724:0:32401:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:11.0:1423712948.720725:0:32401:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:11.0:1423712948.720727:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:11.0:1423712948.720728:0:32401:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e4c0/0x1fff4c51267deed2 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712948.720733:0:32401:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e5c0 count: 0 00010000:00000001:11.0:1423712948.720735:0:32401:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:11.0:1423712948.720737:0:32401:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff88025f33e5c0. 00010000:00000001:11.0:1423712948.720740:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000040:11.0:1423712948.720741:0:32401:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000100:00000001:11.0:1423712948.720742:0:32401:0:(service.c:2246:ptlrpc_handle_rs()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.721424:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.721426:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.721430:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dec483c0. 00000100:00000040:2.0:1423712948.721432:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806dec483c0 x1492830086358912 msgsize 576 00000100:00100000:2.0:1423712948.721436:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.721440:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0:1423712948.721448:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:10.0:1423712948.721451:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:10.0:1423712948.721452:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1423712948.721453:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712948.721455:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712948.721457:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358912 00000020:00000001:10.0:1423712948.721459:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:10.0:1423712948.721460:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:10.0:1423712948.721461:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:10.0:1423712948.721462:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000020:00000001:10.0:1423712948.721464:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:10.0:1423712948.721465:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:10.0:1423712948.721468:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712948.721468:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:10.0:1423712948.721470:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88083039ba00. 02000000:00000010:10.0:1423712948.721472:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e282cec0. 00000020:00000010:10.0:1423712948.721473:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829540. 00000020:00000010:10.0:1423712948.721475:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880830174740. 00000100:00000040:10.0:1423712948.721478:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:10.0:1423712948.721479:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1423712948.721480:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:10.0:1423712948.721482:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721483:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721487:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.721490:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712948.721491:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1423712948.721494:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1669 00000100:00000040:10.0:1423712948.721496:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712948.721497:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161821443008 : -131911888108608 : ffff8806dec483c0) 00000100:00000040:10.0:1423712948.721500:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dec483c0 x1492830086358912/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 576/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.721508:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712948.721509:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1423712948.721511:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10019:x1492830086358912:12345-192.168.2.113@o2ib:101 00000100:00000200:10.0:1423712948.721513:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358912 00000020:00000001:10.0:1423712948.721514:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:10.0:1423712948.721516:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1423712948.721517:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:10.0:1423712948.721519:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1423712948.721520:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1423712948.721521:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712948.721522:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1423712948.721524:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.721525:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:10.0:1423712948.721526:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:10.0:1423712948.721527:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:10.0:1423712948.721528:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:10.0:1423712948.721529:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.721531:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.721532:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.721534:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 4 00010000:00000001:10.0:1423712948.721536:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.721537:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.721539:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04e6c0. 00000020:00000001:10.0:1423712948.721541:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.721542:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04e6c0 with handle 0x1fff4c51267deee7 to hash 00000020:00000001:10.0:1423712948.721544:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.721544:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:10.0:1423712948.721546:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00010000:10.0:1423712948.721548:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267deee7 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0308 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.721554:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 3 00000020:00000040:10.0:1423712948.721556:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000001:10.0:1423712948.721558:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:10.0:1423712948.721559:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:10.0:1423712948.721561:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:10.0:1423712948.721562:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:10.0:1423712948.721563:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721564:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:10.0:1423712948.721566:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8806dec483c0 x1492830086358912/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 576/0 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:10.0:1423712948.721572:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:10.0:1423712948.721573:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:10.0:1423712948.721574:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:10.0:1423712948.721576:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721577:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721579:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712948.721580:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712948.721582:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff8802021a3000. 02000000:00000001:10.0:1423712948.721583:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721585:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721586:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:10.0:1423712948.721588:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712948.721589:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:10.0:1423712948.721590:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712948.721591:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721593:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721594:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:10.0:1423712948.721595:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721596:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:10.0:1423712948.721597:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:10.0:1423712948.721599:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:10.0:1423712948.721601:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806d98eec00 (tot 349003964). 00000020:00000001:10.0:1423712948.721603:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712948.721605:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(->[0x380003306:0x2:0x0]) cr_flag=010040000002 mode=0100000 msg_flag=0x0 00000004:00000001:10.0:1423712948.721608:0:21720:0:(mdt_open.c:1429:mdt_open_by_fid_lock()) Process entered 00000004:00000001:10.0:1423712948.721609:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712948.721610:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:10.0:1423712948.721612:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:10.0:1423712948.721614:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:10.0:1423712948.721617:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712948.721618:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712948.721620:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721621:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.721623:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.721626:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.721628:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:10.0:1423712948.721629:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=ffff8802021a3348 00000004:00000001:10.0:1423712948.721631:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.721633:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:10.0:1423712948.721634:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 1, lm: 16 00000004:00000002:10.0:1423712948.721636:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x0, open_flags = 010040000002, try_layout = 0, rc = 0 00000004:00000002:10.0:1423712948.721638:0:21720:0:(mdt_open.c:1287:mdt_object_open_lock()) Will create layout, get EX layout lock:[0x380003306:0x2:0x0], open_flags = 010040000002 00000004:00000001:10.0:1423712948.721640:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712948.721641:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:10.0:1423712948.721642:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712948.721643:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.721643:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:10.0:1423712948.721645:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33ee80 count: 2 00010000:00000001:10.0:1423712948.721647:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.721648:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.721649:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04e4c0. 00000020:00000001:10.0:1423712948.721651:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.721652:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04e4c0 with handle 0x1fff4c51267deeee to hash 00000020:00000001:10.0:1423712948.721653:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.721654:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.721656:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.721658:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.721659:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.721660:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(EX) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,1 mode: --/EX res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.721671:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712948.721672:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712948.721673:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.721675:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:10.0:1423712948.721677:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.721682:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:10.0:1423712948.721683:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.721685:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.721686:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00010000:10.0:1423712948.721688:0:21720:0:(ldlm_resource.c:1242:ldlm_resource_add_lock()) ### About to add this lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 4/0,1 mode: --/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000010:10.0:1423712948.721693:0:21720:0:(ldlm_lock.c:1957:ldlm_run_ast_work()) kmalloced 'arg': 32 at ffff8806d8dfb6a0. 00000100:00000001:10.0:1423712948.721696:0:21720:0:(client.c:859:ptlrpc_prep_set()) Process entered 00000100:00000010:10.0:1423712948.721697:0:21720:0:(client.c:860:ptlrpc_prep_set()) kmalloced 'set': 144 at ffff8808301745c0. 00000100:00000001:10.0:1423712948.721699:0:21720:0:(client.c:876:ptlrpc_prep_set()) Process leaving (rc=18446612167480788416 : -131906228763200 : ffff8808301745c0) 00000100:00000001:10.0:1423712948.721700:0:21720:0:(client.c:902:ptlrpc_prep_fcset()) Process leaving (rc=18446612167480788416 : -131906228763200 : ffff8808301745c0) 00000100:00000001:10.0:1423712948.721703:0:21720:0:(client.c:2134:ptlrpc_set_wait()) Process entered 00000100:00000001:10.0:1423712948.721704:0:21720:0:(client.c:1499:ptlrpc_set_producer()) Process entered 00010000:00000001:10.0:1423712948.721705:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000020:00000001:10.0:1423712948.721706:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:10.0:1423712948.721707:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:10.0:1423712948.721708:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:10.0:1423712948.721710:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:10.0:1423712948.721711:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfc78c80. 00000020:00000040:10.0:1423712948.721713:0:21720:0:(genops.c:988:class_import_get()) import ffff880797e1b000 refcount=2 obd=scratch-MDT0000 00000100:00000001:10.0:1423712948.721716:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:10.0:1423712948.721717:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:10.0:1423712948.721719:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:10.0:1423712948.721722:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff880219f4a200. 00000100:00000001:10.0:1423712948.721725:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.721730:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x50200000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712948.721739:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x70200000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 13 pid: 21720 timeout: 4342388579 lvb_type: 0 00010000:00000001:10.0:1423712948.721746:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:10.0:1423712948.721748:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:10.0:1423712948.721750:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.721757:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1423712948.721758:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712948.721760:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1423712948.721762:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712948.721764:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967676:192.168.2.113@o2ib:104 00000100:00000001:10.0:1423712948.721767:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:10.0:1423712948.721769:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1423712948.721770:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712948.721772:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1423712948.721773:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806d9938a00. 02000000:00000001:10.0:1423712948.721774:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1423712948.721780:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967676, portal 16 00000100:00000001:10.0:1423712948.721782:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:10.0:1423712948.721783:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161838419072 : -131911871132544 : ffff8806dfc78c80) 00000100:00000040:10.0:1423712948.721786:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.721792:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712948.721794:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712948.721796:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967676, offset 0 00000100:00000001:10.0:1423712948.721802:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721804:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1423712948.721806:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.721807:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.721808:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.721811:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.721812:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.721813:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.721814:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.721814:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.721815:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.721817:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00010000:00000001:10.0:1423712948.721817:0:21720:0:(ldlm_lock.c:1808:ldlm_work_bl_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:10.0:1423712948.721819:0:21720:0:(client.c:1513:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721820:0:21720:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:10.0:1423712948.721821:0:21720:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00100000:10.0:1423712948.721823:0:21720:0:(client.c:2155:ptlrpc_set_wait()) set ffff8808301745c0 going to sleep for 11 seconds 00000100:00000001:10.0:1423712948.721825:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1423712948.721827:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721828:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1423712948.721829:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:2.1F:1423712948.721875:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e6c0. 00010000:00000010:2.1:1423712948.721882:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6eac0. 00000100:00000001:10.0:1423712948.721883:0:32412:0:(events.c:56:request_out_callback()) Process entered 00010000:00000010:2.1:1423712948.721884:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88034101fd00. 00000100:00000200:10.0:1423712948.721887:0:32412:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.721897:0:32412:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:10.0:1423712948.721900:0:32412:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.721907:0:32412:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.721908:0:32412:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.722139:0:32411:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712948.722144:0:32411:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:2.0:1423712948.722158:0:32411:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.722166:0:32411:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:10.0:1423712948.722173:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1423712948.722177:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:10.0:1423712948.722180:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:10.0:1423712948.722187:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712959 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.722192:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:10.0:1423712948.722194:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.722196:0:21720:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:10.0:1423712948.722198:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1423712948.722199:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1423712948.722200:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712948.722202:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712948.722206:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880797e1b3d8 time=1423712948 v=5 (0 0 0 0) 00000100:00001000:10.0:1423712948.722208:0:21720:0:(import.c:1683:at_measured()) AT ffff880797e1b3d8 change: old=5 new=1 delta=-4 (val=1) hist 1 0 0 0 00000100:00001000:10.0:1423712948.722211:0:21720:0:(client.c:274:ptlrpc_at_adj_service()) The RPC service estimate for scratch-MDT0000 ptl 15 has changed from 5 to 1 00000100:00001000:10.0:1423712948.722213:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880797e1b3a0 time=1423712948 v=0 (0 0 0 0) 00000100:00001000:10.0:1423712948.722215:0:21720:0:(import.c:1683:at_measured()) AT ffff880797e1b3a0 change: old=0 new=1 delta=1 (val=1) hist 1 0 0 0 00000100:00000001:10.0:1423712948.722217:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1423712948.722219:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.722221:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:10.0:1423712948.722222:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.722223:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1423712948.722226:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712959 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:10.0:1423712948.722232:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1423712948.722234:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1423712948.722236:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.722237:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00010000:00000001:10.0:1423712948.722238:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.722239:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.722240:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1423712948.722243:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712959 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:10.0:1423712948.722249:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967676:192.168.2.113@o2ib:104 00000100:00000001:10.0:1423712948.722252:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.722254:0:21720:0:(client.c:2244:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.722256:0:21720:0:(client.c:919:ptlrpc_set_destroy()) Process entered 00000100:00000001:10.0:1423712948.722257:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:10.0:1423712948.722259:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806dfc78c80 x1492823919967676/t0(0) o104->scratch-MDT0000@192.168.2.113@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712959 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:10.0:1423712948.722264:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1423712948.722265:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:10.0:1423712948.722267:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806d9938a00. 02000000:00000001:10.0:1423712948.722269:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1423712948.722270:0:21720:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:10.0:1423712948.722270:0:21720:0:(genops.c:1002:class_import_put()) import ffff880797e1b000 refcount=1 obd=scratch-MDT0000 00000020:00000001:10.0:1423712948.722272:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:10.0:1423712948.722277:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff880219f4a200. 02000000:00000001:10.0:1423712948.722279:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1423712948.722280:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1423712948.722281:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806dfc78c80. 00000100:00000001:10.0:1423712948.722283:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:10.0:1423712948.722284:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:10.0:1423712948.722285:0:21720:0:(ptlrpc_internal.h:350:ptlrpc_reqset_put()) kfreed 'set': 144 at ffff8808301745c0. 00000100:00000001:10.0:1423712948.722287:0:21720:0:(client.c:961:ptlrpc_set_destroy()) Process leaving 00010000:00000001:10.0:1423712948.722288:0:21720:0:(ldlm_lock.c:1998:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000010:10.0:1423712948.722290:0:21720:0:(ldlm_lock.c:2000:ldlm_run_ast_work()) kfreed 'arg': 32 at ffff8806d8dfb6a0. 00010000:00000001:10.0:1423712948.722292:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.722293:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.722295:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00010000:10.0:1423712948.722296:0:21720:0:(ldlm_request.c:258:ldlm_completion_ast()) ### client-side enqueue returned a blocked lock, sleeping ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,1 mode: --/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:10.0F:1423712948.722463:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.722467:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:10.0:1423712948.722470:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfc78c80. 00000100:00000040:10.0:1423712948.722471:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806dfc78c80 x1492830086358916 msgsize 328 00000100:00100000:10.0:1423712948.722475:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.722478:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0F:1423712948.722484:0:22025:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.722488:0:22025:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.722489:0:22025:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.722491:0:22025:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.722494:0:22025:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.722496:0:22025:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358916 00000020:00000001:2.0:1423712948.722498:0:22025:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.722499:0:22025:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.722500:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.722501:0:22025:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00000020:00000001:2.0:1423712948.722503:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.722504:0:22025:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.722507:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.722507:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.722509:0:22025:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8802159b4800. 02000000:00000010:2.0:1423712948.722511:0:22025:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806de5eedc0. 00000020:00000010:2.0:1423712948.722513:0:22025:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880278375e40. 00000020:00000010:2.0:1423712948.722514:0:22025:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.722517:0:22025:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:2.0:1423712948.722518:0:22025:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.722519:0:22025:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1423712948.722520:0:22025:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:2.0:1423712948.722522:0:22025:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.722524:0:22025:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1423712948.722525:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.722526:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.722527:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.722529:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00010000:2.0:1423712948.722532:0:22025:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x60200000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 14 pid: 21720 timeout: 4342388579 lvb_type: 0 00010000:00000001:2.0:1423712948.722538:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.722539:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.722540:0:22025:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.722542:0:22025:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.722544:0:22025:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:2.0:1423712948.722547:0:22025:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff8806dfc78c80 x1492830086358916/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 328/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.722553:0:22025:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1423712948.722554:0:22025:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722557:0:22025:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.722561:0:22025:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.722563:0:22025:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:10.0:1423712948.722566:0:21698:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00100000:2.0:1423712948.722566:0:22025:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 32 00000100:00000001:10.0:1423712948.722568:0:21698:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1423712948.722568:0:22025:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 2 00000100:00000001:10.0:1423712948.722569:0:21698:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722570:0:22025:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161838419072 : -131911871132544 : ffff8806dfc78c80) 00000100:00000001:10.0:1423712948.722572:0:21698:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712948.722574:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dfc78c80 x1492830086358916/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 328/0 e 0 to 0 dl 1423712954 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.722583:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.722584:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.722587:0:22025:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:3295:x1492830086358916:12345-192.168.2.113@o2ib:103 00000100:00000200:2.0:1423712948.722589:0:22025:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358916 00010000:00000001:2.0:1423712948.722591:0:22025:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1423712948.722592:0:22025:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1423712948.722594:0:22025:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1423712948.722595:0:22025:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.722596:0:22025:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.722598:0:22025:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880282aadc00. 02000000:00000001:2.0:1423712948.722599:0:22025:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722601:0:22025:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.722602:0:22025:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712948.722603:0:22025:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:2.0:1423712948.722604:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.722605:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.722606:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.722608:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000040:2.0:1423712948.722610:0:22025:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33ee80 count: 3 00010000:00010000:2.0:1423712948.722612:0:22025:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x60200000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 14 pid: 21720 timeout: 4342388579 lvb_type: 0 00000100:00001000:2.0:1423712948.722629:0:22025:0:(import.c:1625:at_measured()) add 0 to ffff880234774720 time=1423712948 v=20 (0 0 0 0) 00010000:00000001:2.0:1423712948.722631:0:22025:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00010000:00000001:2.0:1423712948.722633:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.722634:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712948.722636:0:22025:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x70200000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 14 pid: 21720 timeout: 4342388579 lvb_type: 0 00000020:00000001:2.0:1423712948.722642:0:22025:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.722643:0:22025:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.722644:0:22025:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.722645:0:22025:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.722648:0:22025:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x70a01000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 14 pid: 21720 timeout: 4342388579 lvb_type: 0 00010000:00000001:2.0:1423712948.722653:0:22025:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.722654:0:22025:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.722656:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.722656:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.722657:0:22025:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.722658:0:22025:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.722660:0:22025:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e8c0 with handle 0x1fff4c51267deed9 from hash 00010000:00000001:2.0:1423712948.722661:0:22025:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.722662:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.722663:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.722663:0:22025:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.722665:0:22025:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.722665:0:22025:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.722667:0:22025:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.722668:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.722669:0:22025:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267deed9 lrc: 0/0,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x64a01000000020 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0301 expref: 14 pid: 21720 timeout: 4342388579 lvb_type: 0 00010000:00000040:2.0:1423712948.722675:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33ee80 count: 2 00010000:00000001:2.0:1423712948.722676:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712948.722679:0:22025:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 2 00000020:00000040:2.0:1423712948.722680:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712948.722682:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.722683:0:22025:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.722684:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.722685:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.722686:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000040:2.0:1423712948.722687:0:22025:0:(ldlm_lock.c:1783:ldlm_reprocess_queue()) Reprocessing lock ffff8806db04e4c0 00010000:00000001:2.0:1423712948.722688:0:22025:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.722690:0:22025:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.722690:0:22025:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.722692:0:22025:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.722693:0:22025:0:(ldlm_inodebits.c:102:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.722694:0:22025:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.722695:0:22025:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:2.0:1423712948.722696:0:22025:0:(ldlm_lock.c:690:ldlm_add_cp_work_item()) ### lock granted; sending completion AST. ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.722702:0:22025:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712948.722703:0:22025:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.722704:0:22025:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.722704:0:22025:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.722705:0:22025:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.722706:0:22025:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33ee80) refcount = 2 00010000:00010000:2.0:1423712948.722708:0:22025:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 4/0,1 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.722714:0:22025:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.722715:0:22025:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.722716:0:22025:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.722716:0:22025:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.722718:0:22025:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.722718:0:22025:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.722720:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000010:2.0:1423712948.722721:0:22025:0:(ldlm_lock.c:1957:ldlm_run_ast_work()) kmalloced 'arg': 32 at ffff8806df0a2320. 00000100:00000001:2.0:1423712948.722723:0:22025:0:(client.c:859:ptlrpc_prep_set()) Process entered 00000100:00000010:2.0:1423712948.722724:0:22025:0:(client.c:860:ptlrpc_prep_set()) kmalloced 'set': 144 at ffff880219f25a80. 00000100:00000001:2.0:1423712948.722726:0:22025:0:(client.c:876:ptlrpc_prep_set()) Process leaving (rc=18446612141339466368 : -131932370085248 : ffff880219f25a80) 00000100:00000001:2.0:1423712948.722727:0:22025:0:(client.c:902:ptlrpc_prep_fcset()) Process leaving (rc=18446612141339466368 : -131932370085248 : ffff880219f25a80) 00000100:00000001:2.0:1423712948.722729:0:22025:0:(client.c:2134:ptlrpc_set_wait()) Process entered 00000100:00000001:2.0:1423712948.722730:0:22025:0:(client.c:1499:ptlrpc_set_producer()) Process entered 00010000:00000001:2.0:1423712948.722731:0:22025:0:(ldlm_lock.c:1842:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:2.0:1423712948.722732:0:22025:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.722735:0:22025:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.722736:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.722737:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.722738:0:22025:0:(ldlm_lock.c:1874:ldlm_work_cp_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.722740:0:22025:0:(ldlm_lock.c:1842:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:2.0:1423712948.722741:0:22025:0:(ldlm_lock.c:1845:ldlm_work_cp_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00010000:00010000:10.0:1423712948.722742:0:21720:0:(ldlm_request.c:175:ldlm_completion_tail()) ### client-side enqueue: granted ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:2.0:1423712948.722744:0:22025:0:(client.c:1513:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722746:0:22025:0:(client.c:2147:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722748:0:22025:0:(client.c:919:ptlrpc_set_destroy()) Process entered 00000100:00000010:2.0:1423712948.722749:0:22025:0:(ptlrpc_internal.h:350:ptlrpc_reqset_put()) kfreed 'set': 144 at ffff880219f25a80. 00010000:00000001:10.0:1423712948.722751:0:21720:0:(ldlm_request.c:306:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722751:0:22025:0:(client.c:961:ptlrpc_set_destroy()) Process leaving 00010000:00010000:10.0:1423712948.722753:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.722753:0:22025:0:(ldlm_lock.c:1998:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000010:2.0:1423712948.722755:0:22025:0:(ldlm_lock.c:2000:ldlm_run_ast_work()) kfreed 'arg': 32 at ffff8806df0a2320. 00010000:00000001:2.0:1423712948.722757:0:22025:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712948.722759:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33ee80 count: 1 00010000:00000001:10.0:1423712948.722761:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.722761:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000001:10.0:1423712948.722762:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.722763:0:22025:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:10.0:1423712948.722764:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.722764:0:22025:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:10.0:1423712948.722765:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722767:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.722768:0:22025:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.722769:0:22025:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722770:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.722771:0:22025:0:(import.c:1625:at_measured()) add 1 to ffff880234560950 time=141 v=1 (1 0 0 0) 00000004:00000001:10.0:1423712948.722772:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:10.0:1423712948.722774:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000100:00000001:2.0:1423712948.722775:0:22025:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000004:00200000:10.0:1423712948.722777:0:21720:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: returning size 0 00000100:00000040:2.0:1423712948.722778:0:22025:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.722780:0:22025:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 00000004:00000001:10.0:1423712948.722781:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 02000000:00000001:2.0:1423712948.722782:0:22025:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000004:00000001:10.0:1423712948.722783:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 02000000:00000001:2.0:1423712948.722784:0:22025:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722786:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000100:00000001:2.0:1423712948.722786:0:22025:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000004:00000001:10.0:1423712948.722789:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000100:00000040:2.0:1423712948.722789:0:22025:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000004:00000001:10.0:1423712948.722791:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000100:00000200:2.0:1423712948.722792:0:22025:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492830086358916, offset 192 00000004:00000001:10.0:1423712948.722793:0:21720:0:(mdt_open.c:118:mdt_create_data()) Process entered 00000004:00000001:10.0:1423712948.722795:0:21720:0:(mdd_dir.c:1735:mdd_create_data()) Process entered 00000004:00000001:10.0:1423712948.722796:0:21720:0:(mdd_dir.c:1714:mdd_cd_sanity_check()) Process entered 00000004:00000001:10.0:1423712948.722797:0:21720:0:(mdd_dir.c:1720:mdd_cd_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:10.0:1423712948.722800:0:21720:0:(mdd_object.c:1599:mdd_object_make_hint()) [0x380003306:0x2:0x0] eadata (null) len 0 00000100:00000001:2.0:1423712948.722802:0:22025:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722803:0:21720:0:(lod_object.c:3080:lod_ah_init()) Process entered 00000100:00000001:2.0:1423712948.722804:0:22025:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000004:00001000:10.0:1423712948.722806:0:21720:0:(lod_object.c:3238:lod_ah_init()) final striping: # 1 stripes, sz 1048576 from 00000100:00000040:2.0:1423712948.722806:0:22025:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000004:00000001:10.0:1423712948.722808:0:21720:0:(lod_object.c:3246:lod_ah_init()) Process leaving 00000100:00000001:2.0:1423712948.722808:0:22025:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.722810:0:21720:0:(osd_handler.c:971:osd_trans_create()) Process entered 00010000:00000001:2.0:1423712948.722810:0:22025:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:10.0:1423712948.722812:0:21720:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff8808301745c0. 00010000:00000001:2.0:1423712948.722813:0:22025:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.722814:0:21720:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612167480788416 : -131906228763200 : ffff8808301745c0) 00000004:00001000:10.0:1423712948.722816:0:21720:0:(mdd_dir.c:1767:mdd_create_data()) ea ffffc9002c995bd8/72, cr_flags 010040000002, no_create 0 00000100:00000040:2.0:1423712948.722816:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfc78c80 x1492830086358916/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 328/192 e 0 to 0 dl 1423712954 ref 1 fl Interpret:H/0/0 rc 0/0 00000004:00000001:10.0:1423712948.722819:0:21720:0:(lod_object.c:2087:lod_declare_xattr_set()) Process entered 00000004:00000001:10.0:1423712948.722821:0:21720:0:(lod_object.c:3332:lod_declare_striped_object()) Process entered 00020000:00000001:10.0:1423712948.722823:0:21720:0:(lod_qos.c:1815:lod_qos_prep_create()) Process entered 00020000:00000001:10.0:1423712948.722825:0:21720:0:(lod_qos.c:1665:lod_qos_parse_config()) Process entered 00000100:00100000:2.0:1423712948.722826:0:22025:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:3295:x1492830086358916:12345-192.168.2.113@o2ib:103 Request procesed in 242us (353us total) trans 0 rc 0/0 00000100:00001000:10.0:1423712948.722827:0:21720:0:(pack_generic.c:2108:lustre_print_user_md()) parse config lov_user_md ffffc9002c995bd8: 00000100:00001000:10.0:1423712948.722829:0:21720:0:(pack_generic.c:2109:lustre_print_user_md()) lmm_magic: 0xbd10bd0 00000100:00001000:10.0:1423712948.722831:0:21720:0:(pack_generic.c:2110:lustre_print_user_md()) lmm_pattern: 0x0 00000100:00001000:10.0:1423712948.722832:0:21720:0:(pack_generic.c:2111:lustre_print_user_md()) lmm_object_id: 0 00000100:00001000:10.0:1423712948.722834:0:21720:0:(pack_generic.c:2112:lustre_print_user_md()) lmm_object_gr: 0 00000100:00100000:2.0:1423712948.722834:0:22025:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 32 00000100:00001000:10.0:1423712948.722835:0:21720:0:(pack_generic.c:2113:lustre_print_user_md()) lmm_stripe_size: 0x0 00000100:00000040:2.0:1423712948.722836:0:22025:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 1 00000100:00001000:10.0:1423712948.722837:0:21720:0:(pack_generic.c:2114:lustre_print_user_md()) lmm_stripe_count: 0x1 00000100:00000001:2.0:1423712948.722838:0:22025:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00001000:10.0:1423712948.722839:0:21720:0:(pack_generic.c:2116:lustre_print_user_md()) lmm_stripe_offset/lmm_layout_gen: 0x0 00000100:00000001:2.0:1423712948.722840:0:22025:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00020000:00000001:10.0:1423712948.722841:0:21720:0:(lod_qos.c:1784:lod_qos_parse_config()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712948.722842:0:22025:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806de5eedc0. 00020000:00000001:10.0:1423712948.722843:0:21720:0:(lod_qos.c:259:lod_qos_statfs_update()) Process entered 00020000:00000001:10.0:1423712948.722844:0:21720:0:(lod_qos.c:265:lod_qos_statfs_update()) Process leaving 00000020:00000010:2.0:1423712948.722844:0:22025:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880278375e40. 00000020:00000010:2.0:1423712948.722846:0:22025:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00020000:00000010:10.0:1423712948.722847:0:21720:0:(lod_qos.c:1857:lod_qos_prep_create()) kmalloced 'stripe': 8 at ffff880797f6e4e0. 00020000:00001000:10.0:1423712948.722849:0:21720:0:(lod_qos.c:1864:lod_qos_prep_create()) tgt_count 6 stripenr 1 00000020:00000010:2.0:1423712948.722849:0:22025:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8802159b4800. 00020000:00000001:10.0:1423712948.722851:0:21720:0:(lod_qos.c:1156:lod_alloc_specific()) Process entered 00000020:00000040:2.0:1423712948.722851:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712948.722853:0:22025:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00020000:00000001:10.0:1423712948.722854:0:21720:0:(lod_qos.c:193:lod_statfs_and_check()) Process entered 00000004:00000001:10.0:1423712948.722856:0:21720:0:(osp_dev.c:631:osp_statfs()) Process entered 00000004:00001000:10.0:1423712948.722858:0:21720:0:(osp_dev.c:662:osp_statfs()) scratch-OST0000-osc-MDT0000: 46866 blocks, 40379 free, 37451 avail, 50016 files, 49649 free files 00000004:00000001:10.0:1423712948.722861:0:21720:0:(osp_dev.c:663:osp_statfs()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712948.722863:0:21720:0:(lod_qos.c:238:lod_statfs_and_check()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712948.722865:0:21720:0:(lod_qos.c:671:lod_qos_declare_object_on()) Process entered 00000020:00000001:10.0:1423712948.722867:0:21720:0:(lu_object.c:240:lu_object_alloc()) Process entered 00000004:00000010:10.0:1423712948.722869:0:21720:0:(osp_dev.c:122:osp_object_alloc()) slab-alloced 'o': 208 at ffff8801fe73d150. 00000004:00000001:10.0:1423712948.722872:0:21720:0:(osp_object.c:2178:osp_object_init()) Process entered 00000004:00000001:10.0:1423712948.722874:0:21720:0:(osp_object.c:2201:osp_object_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.722875:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000020:00000001:10.0:1423712948.722876:0:21720:0:(lu_object.c:292:lu_object_alloc()) Process leaving (rc=18446612140878188960 : -131932831362656 : ffff8801fe73d1a0) 00000100:00000001:2.0:1423712948.722877:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000004:00000001:10.0:1423712948.722879:0:21720:0:(osp_object.c:1387:osp_declare_object_create()) Process entered 00000004:00000001:10.0:1423712948.722881:0:21720:0:(osp_precreate.c:1295:osp_precreate_reserve()) Process entered 00000004:00000001:10.0:1423712948.722884:0:21720:0:(osp_precreate.c:1377:osp_precreate_reserve()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722887:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712948.722888:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712948.722889:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712948.722890:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712948.722891:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722893:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722894:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712948.722895:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712948.722896:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722897:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722898:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722899:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722900:0:21720:0:(osp_object.c:1450:osp_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712948.722902:0:21720:0:(lod_qos.c:708:lod_qos_declare_object_on()) Process leaving (rc=18446612140878188960 : -131932831362656 : ffff8801fe73d1a0) 00020000:00000001:10.0:1423712948.722903:0:21720:0:(lod_qos.c:1244:lod_alloc_specific()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000001:10.0:1423712948.722905:0:21720:0:(lod_qos.c:1269:lod_alloc_specific()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712948.722907:0:21720:0:(lod_qos.c:1912:lod_qos_prep_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722909:0:21720:0:(lod_object.c:3274:lod_declare_init_size()) Process entered 00000004:00000001:10.0:1423712948.722910:0:21720:0:(lod_object.c:3287:lod_declare_init_size()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722912:0:21720:0:(lod_object.c:3380:lod_declare_striped_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722913:0:21720:0:(lod_object.c:2117:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.722915:0:21720:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:10.0:1423712948.722916:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712948.722917:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712948.722918:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712948.722919:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712948.722919:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722921:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722922:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712948.722923:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712948.722923:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722924:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722926:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722927:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722928:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712948.722929:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712948.722930:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712948.722931:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712948.722932:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722933:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722935:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712948.722935:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712948.722936:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722937:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722938:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712948.722940:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:10.0:1423712948.722942:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880219f4a200. 00000004:00000010:10.0:1423712948.722944:0:21720:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806de2a7de0. 00080000:00000001:10.0:1423712948.722946:0:21720:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722947:0:21720:0:(lod_object.c:2755:lod_xattr_set()) Process entered 00000004:00000001:10.0:1423712948.722949:0:21720:0:(lod_object.c:3487:lod_striping_create()) Process entered 00000004:00000001:10.0:1423712948.722950:0:21720:0:(osp_object.c:1487:osp_object_create()) Process entered 00000020:00000001:10.0:1423712948.722952:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=4278193598 : 4278193598 : ff000dbe) 00000004:00000002:10.0:1423712948.722955:0:21720:0:(osp_object.c:1519:osp_object_create()) fid for osp_object ffff8801fe73d150 is [0x100000000:0xebe:0x0] 00000004:00080000:10.0:1423712948.722962:0:21720:0:(osp_object.c:1565:osp_object_create()) scratch-OST0000-osc-MDT0000: Wrote last used FID: [0x100000000:0xebe:0x0], index 0: 0 00000004:00000001:10.0:1423712948.722964:0:21720:0:(osp_object.c:1567:osp_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722965:0:21720:0:(lod_lov.c:600:lod_generate_and_set_lovea()) Process entered 00000004:00000001:10.0:1423712948.722967:0:21720:0:(lod_dev.c:122:lod_fld_lookup()) Process entered 00000004:00000001:10.0:1423712948.722968:0:21720:0:(lod_dev.c:133:lod_fld_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.722969:0:21720:0:(osd_handler.c:3093:osd_xattr_set()) Process entered 00080000:00000002:10.0:1423712948.722970:0:21720:0:(osd_handler.c:3110:osd_xattr_set()) [0x380003306:0x2:0x0] set xattr 'trusted.lov' with size 56 00000004:00000001:10.0:1423712948.722976:0:21720:0:(lod_lov.c:678:lod_generate_and_set_lovea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722978:0:21720:0:(lod_object.c:3506:lod_striping_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722979:0:21720:0:(lod_object.c:2795:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722980:0:21720:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.722982:0:21720:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:10.0:1423712948.722983:0:21720:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:10.0:1423712948.722984:0:21720:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:10.0:1423712948.722985:0:21720:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608613, last_committed = 51539608601 00000001:00000010:10.0:1423712948.722987:0:21720:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff880282829240. 00000001:00000040:10.0:1423712948.722989:0:21720:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 6 00000020:00000040:10.0:1423712948.722990:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000001:00000001:10.0:1423712948.722994:0:21720:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:10.0:1423712948.723000:0:21720:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:10.0:1423712948.723001:0:21720:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:10.0:1423712948.723002:0:21720:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723004:0:21720:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723005:0:21720:0:(mdd_dir.c:1800:mdd_create_data()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723006:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712948.723008:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712948.723009:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723010:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.723012:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.723014:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:10.0:1423712948.723015:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000002:10.0:1423712948.723017:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff8802021a3348 00000004:00000001:10.0:1423712948.723018:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723020:0:21720:0:(mdt_open.c:138:mdt_create_data()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712948.723021:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:10.0:1423712948.723023:0:21720:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:10.0:1423712948.723023:0:21720:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723037:0:21720:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:10.0:1423712948.723038:0:21720:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723040:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:10.0:1423712948.723041:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:10.0:1423712948.723042:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723043:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723045:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:10.0:1423712948.723046:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:10.0:1423712948.723047:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff8802828294c0. 00000020:00000001:10.0:1423712948.723048:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.723049:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8802828294c0 with handle 0x1fff4c51267deef5 to hash 00000020:00000001:10.0:1423712948.723051:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:10.0:1423712948.723052:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612143093748928 : -131930615802688 : ffff8802828294c0) 00000004:00000001:10.0:1423712948.723053:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:10.0:1423712948.723054:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:10.0:1423712948.723055:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 010040000002. 00000004:00000001:10.0:1423712948.723057:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:10.0:1423712948.723058:0:21720:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:10.0:1423712948.723058:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723060:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723062:0:21720:0:(mdt_open.c:1506:mdt_open_by_fid_lock()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712948.723064:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:10.0:1423712948.723065:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:10.0:1423712948.723066:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00000004:00000001:10.0:1423712948.723066:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:10.0:1423712948.723067:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:10.0:1423712948.723068:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.723069:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.723070:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.723072:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.723073:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:10.0:1423712948.723075:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(EX) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.723081:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.723081:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:10.0:1423712948.723082:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:10.0:1423712948.723083:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 2/0,0 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.723088:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.723089:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.723091:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:10.0:1423712948.723092:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,0 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712948.723097:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806db04e4c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:10.0:1423712948.723098:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:10.0:1423712948.723099:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:10.0:1423712948.723100:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 3/0,0 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.723105:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:10.0:1423712948.723106:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.723107:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.723108:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.723110:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.723112:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:10.0:1423712948.723113:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 4/0,0 mode: EX/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.723118:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:10.0:1423712948.723119:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:10.0:1423712948.723120:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.723121:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:10.0:1423712948.723122:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712948.723123:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.723124:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712948.723125:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806db04e4c0 with handle 0x1fff4c51267deeee from hash 00010000:00000001:10.0:1423712948.723127:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712948.723127:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.723128:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.723129:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:10.0:1423712948.723130:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.723131:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.723132:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:10.0:1423712948.723133:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712948.723134:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.723135:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.723136:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.723137:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.723138:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.723139:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712948.723140:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:10.0:1423712948.723142:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.723143:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.723143:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.723145:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723146:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.723147:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 2/0,0 mode: --/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.723157:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.723158:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.723159:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:10.0:1423712948.723160:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:10.0:1423712948.723161:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712948.723162:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267deeee lrc: 0/0,0 mode: --/EX res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.723167:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33ee80 count: 0 00010000:00000001:10.0:1423712948.723168:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000010:10.0:1423712948.723171:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff88025f33ee80. 00010000:00000001:10.0:1423712948.723173:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.723174:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:10.0:1423712948.723174:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:10.0:1423712948.723175:0:21720:0:(mdt_open.c:1379:mdt_object_open_unlock()) Process leaving 00000004:00000001:10.0:1423712948.723176:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712948.723177:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:10.0:1423712948.723179:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712948.723180:0:21720:0:(mdt_open.c:1657:mdt_reint_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712948.723182:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723183:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:10.0:1423712948.723185:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712948.723186:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712948.723187:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712948.723188:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712948.723188:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712948.723190:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712948.723192:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.723194:0:21720:0:(mdt_handler.c:3484:mdt_intent_reint()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:10.0:1423712948.723196:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:10.0:1423712948.723197:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:10.0:1423712948.723199:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:10.0:1423712948.723200:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712948.723201:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.723202:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.723207:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.723207:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712948.723209:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806db04e6c0 with handle 0x1fff4c51267deee7 from hash 00010000:00000001:10.0:1423712948.723210:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712948.723211:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.723212:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.723213:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:10.0:1423712948.723214:0:21720:0:(ldlm_lock.c:1653:ldlm_lock_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:10.0:1423712948.723215:0:21720:0:(ldlm_lockd.c:1350:ldlm_handle_enqueue0()) Process leaving via out (rc=301 : 301 : 0x12d) 00010000:00010000:10.0:1423712948.723218:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=301, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267deee7 lrc: 1/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 4 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0308 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.723224:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712948.723226:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267deee7 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 4 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0308 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.723231:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 3 00010000:00000001:10.0:1423712948.723233:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.723234:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 1 00000020:00000040:10.0:1423712948.723236:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00010000:00000001:10.0:1423712948.723237:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:10.0F:1423712948.723239:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806db04e6c0, rc 0) 00000020:00000001:10.0:1423712948.723241:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000040:10.0:1423712948.723242:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608613, xid 1492830086358912 00010000:00000001:10.0:1423712948.723244:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:10.0:1423712948.723247:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dec483c0 x1492830086358912/t51539608613(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 576/632 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 301/0 00010000:00000001:10.0:1423712948.723253:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712948.723254:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712948.723255:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:10.0:1423712948.723258:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712948.723260:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.723262:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712948.723263:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712948.723265:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.723266:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712948.723268:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712948.723271:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086358912, offset 192 00000100:00000001:10.0:1423712948.723278:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.723280:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712948.723281:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.723283:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.723284:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712948.723285:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.723287:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712948.723289:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dec483c0 x1492830086358912/t51539608613(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 576/600 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 301/301 00000100:00100000:10.0:1423712948.723296:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10019:x1492830086358912:12345-192.168.2.113@o2ib:101 Request procesed in 1787us (1863us total) trans 51539608613 rc 301/301 00000100:00100000:10.0:1423712948.723301:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1669 00000100:00000040:10.0:1423712948.723303:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:10.0:1423712948.723305:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712948.723306:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712948.723307:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e282cec0. 00000020:00000010:10.0:1423712948.723309:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829540. 00000020:00000010:10.0:1423712948.723311:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880830174740. 00000020:00000010:10.0:1423712948.723313:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88083039ba00. 00000020:00000040:10.0:1423712948.723314:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000100:00000001:10.0:1423712948.723316:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0F:1423712948.723356:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.723360:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.724048:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.724051:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:10.0:1423712948.724054:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfc78680. 00000100:00000040:10.0:1423712948.724056:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806dfc78680 x1492830086358920 msgsize 392 00000100:00100000:10.0:1423712948.724059:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.724062:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712948.724085:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.724088:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.724090:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.724091:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.724093:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.724095:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358920 00000020:00000001:3.0:1423712948.724097:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.724098:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:3.0:1423712948.724099:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.724100:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000020:00000001:3.0:1423712948.724102:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:3.0:1423712948.724104:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:3.0:1423712948.724106:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.724107:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.724108:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.724110:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.724112:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.724114:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712948.724116:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:3.0:1423712948.724118:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.724119:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.724120:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.724122:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.724126:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.724130:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.724131:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.724134:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 305 00000100:00000040:3.0:1423712948.724136:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712948.724137:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161838417536 : -131911871134080 : ffff8806dfc78680) 00000100:00000040:3.0:1423712948.724141:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dfc78680 x1492830086358920/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712948.724147:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.724148:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712948.724150:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10019:x1492830086358920:12345-192.168.2.113@o2ib:35 00000100:00000200:3.0:1423712948.724156:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358920 00000020:00000001:3.0:1423712948.724158:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.724159:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.724160:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:3.0:1423712948.724162:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.724163:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.724165:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.724166:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.724167:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724170:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:3.0:1423712948.724171:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1423712948.724174:0:21732:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806d98ee400 (tot 349004604). 00000020:00000001:3.0:1423712948.724176:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724178:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712948.724179:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712948.724181:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724183:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:3.0:1423712948.724184:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724186:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712948.724187:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724188:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:3.0:1423712948.724189:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1423712948.724191:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712948.724192:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712948.724193:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724195:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724196:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.724198:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.724199:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.724201:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff880219f16000. 02000000:00000001:3.0:1423712948.724202:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.724203:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724205:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:3.0:1423712948.724206:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724208:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:3.0:1423712948.724209:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.724211:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612143093748928 : -131930615802688 : ffff8802828294c0) 00000004:00000001:3.0:1423712948.724213:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612143093748928 : -131930615802688 : ffff8802828294c0) 00000020:00000040:3.0:1423712948.724215:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8802828294c0 with handle 0x1fff4c51267deef5 from hash 00000004:00000001:3.0:1423712948.724217:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:3.0:1423712948.724218:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:3.0:1423712948.724219:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712948.724221:0:21732:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:3.0:1423712948.724222:0:21732:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:3.0:1423712948.724223:0:21732:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:3.0:1423712948.724223:0:21732:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724225:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:3.0:1423712948.724227:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1423712948.724229:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724230:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724231:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:3.0:1423712948.724233:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1423712948.724235:0:21732:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712948.724236:0:21732:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff88025f28a740. 00080000:00000001:3.0:1423712948.724238:0:21732:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612142500652864 : -131931208898752 : ffff88025f28a740) 00080000:00000001:3.0:1423712948.724240:0:21732:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:3.0:1423712948.724241:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.724242:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.724243:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.724244:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.724245:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724246:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724248:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.724249:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.724249:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724250:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724252:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724253:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724254:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.724255:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.724256:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.724256:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.724257:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724258:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724260:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.724261:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.724262:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724263:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724264:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.724265:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712948.724268:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2be6a00. 00000004:00000010:3.0:1423712948.724270:0:21732:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806e2bc97e0. 00080000:00000001:3.0:1423712948.724271:0:21732:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724273:0:21732:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724274:0:21732:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:3.0:1423712948.724275:0:21732:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:3.0:1423712948.724277:0:21732:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1423712948.724278:0:21732:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608614, last_committed = 51539608601 00000001:00000010:3.0:1423712948.724279:0:21732:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff8802828290c0. 00000001:00000040:3.0:1423712948.724281:0:21732:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 7 00000020:00000040:3.0:1423712948.724282:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000001:00000001:3.0:1423712948.724288:0:21732:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:3.0:1423712948.724290:0:21732:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:3.0:1423712948.724291:0:21732:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:3.0:1423712948.724291:0:21732:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724293:0:21732:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724295:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.724296:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712948.724297:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712948.724298:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724300:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1423712948.724301:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.724302:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1423712948.724303:0:21732:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712948.724304:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.724305:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712948.724306:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712948.724307:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712948.724308:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712948.724309:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712948.724310:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712948.724312:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.724315:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1423712948.724316:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712948.724317:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712948.724318:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608614, xid 1492830086358920 00010000:00000001:3.0:1423712948.724320:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.724323:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dfc78680 x1492830086358920/t51539608614(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/456 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.724329:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.724330:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.724331:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=11 v=1 (1 1 0 0) 00000100:00000001:3.0:1423712948.724334:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.724336:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.724337:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.724339:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.724340:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.724341:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.724344:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.724346:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086358920, offset 192 00000100:00000001:3.0:1423712948.724354:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.724355:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.724357:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.724359:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.724360:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.724361:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.724362:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712948.724364:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfc78680 x1492830086358920/t51539608614(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/424 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.724371:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10019:x1492830086358920:12345-192.168.2.113@o2ib:35 Request procesed in 223us (315us total) trans 51539608614 rc 0/0 00000100:00100000:3.0:1423712948.724377:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 305 00000100:00000040:3.0:1423712948.724379:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:3.0:1423712948.724380:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.724381:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.724383:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.724385:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.724387:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.724388:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.724390:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:3.0:1423712948.724392:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.724452:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.724454:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.724918:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.724920:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712948.724923:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfc78380. 00000100:00000040:10.0:1423712948.724925:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806dfc78380 x1492830086358924 msgsize 376 00000100:00100000:10.0:1423712948.724928:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.724932:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.724937:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.724939:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.724940:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.724942:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.724944:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.724947:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358924 00000020:00000001:2.0:1423712948.724948:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.724949:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.724950:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.724952:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712948.724953:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.724955:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.724957:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.724958:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.724960:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8807d6b13a00. 02000000:00000010:2.0:1423712948.724961:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.724963:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8802828292c0. 00000020:00000010:2.0:1423712948.724965:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.724967:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.724968:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.724969:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.724971:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.724973:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.724976:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.724979:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.724980:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.724983:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1670 00000100:00000040:2.0:1423712948.724984:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712948.724986:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161838416768 : -131911871134848 : ffff8806dfc78380) 00000100:00000040:2.0:1423712948.724989:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dfc78380 x1492830086358924/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 376/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.724995:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.724997:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.725000:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10019:x1492830086358924:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712948.725002:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358924 00000020:00000001:2.0:1423712948.725003:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.725005:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.725006:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712948.725008:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.725009:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.725010:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.725011:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.725013:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.725014:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712948.725015:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712948.725016:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712948.725017:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712948.725018:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.725020:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.725021:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000010:2.0:1423712948.725023:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff88025f33e200. 00010000:00000001:2.0:1423712948.725026:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.725027:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88034101fd00. 00000020:00000001:2.0:1423712948.725029:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.725031:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88034101fd00 with handle 0x1fff4c51267deefc to hash 00000020:00000001:2.0:1423712948.725033:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.725034:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146289769728 : -131927419781888 : ffff88034101fd00) 00010000:00000001:2.0:1423712948.725037:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146289769728 : -131927419781888 : ffff88034101fd00) 00010000:00010000:2.0:1423712948.725039:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea030f expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.725045:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 2 00000020:00000040:2.0:1423712948.725046:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712948.725048:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712948.725049:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712948.725051:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712948.725053:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712948.725054:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725055:0:21720:0:(mdt_handler.c:3360:mdt_intent_layout()) Process entered 00000004:00000001:2.0:1423712948.725056:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.725057:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712948.725059:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.725061:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712948.725063:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725065:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725068:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725070:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725071:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.725072:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.725074:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000100:00000001:2.0:1423712948.725075:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.725076:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.725078:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 664 at ffff8803868cdc00. 02000000:00000001:2.0:1423712948.725079:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725081:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725082:0:21720:0:(mdt_handler.c:3405:mdt_intent_layout()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725084:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725085:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.725087:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.725088:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.725089:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.725090:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.725091:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.725093:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.725094:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.725094:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.725095:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.725096:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.725097:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 1 00010000:00010000:2.0:1423712948.725100:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x50000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 14 pid: 21720 timeout: 0 lvb_type: 3 00010000:00000001:2.0:1423712948.725106:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.725108:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.725109:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.725110:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.725111:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.725112:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.725113:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.725115:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712948.725117:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 1 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 14 pid: 21720 timeout: 0 lvb_type: 3 00000004:00000001:2.0:1423712948.725124:0:21720:0:(mdt_lvb.c:104:mdt_lvbo_fill()) Process entered 00000020:00000010:2.0:1423712948.725126:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806d9938a00. 00000020:00000010:2.0:1423712948.725127:0:21720:0:(lu_object.c:465:lu_global_key_init()) kmalloced 'value': 512 at ffff8806dd625600. 00000020:00000010:2.0:1423712948.725130:0:21720:0:(dt_object.c:55:dt_global_key_init()) kmalloced 'value': 1232 at ffff8806ded64800. 00000040:00000010:2.0:1423712948.725132:0:21720:0:(llog_obd.c:250:llog_key_init()) kmalloced 'value': 216 at ffff880797f6d3c0. 00000020:00000010:2.0:1423712948.725135:0:21720:0:(tgt_main.c:148:tgt_key_init()) kmalloced 'value': 1168 at ffff8806ded65000. 80000000:00000010:2.0:1423712948.725137:0:21720:0:(fld_handler.c:59:fld_key_init()) kmalloced 'value': 72 at ffff8803368f9440. 40000000:00000010:2.0:1423712948.725139:0:21720:0:(fid_handler.c:403:seq_key_init()) kmalloced 'value': 48 at ffff88022c169700. 00040000:00000010:2.0:1423712948.725142:0:21720:0:(lquota_lib.c:53:lquota_key_init()) kmalloced 'value': 240 at ffff8808303eb980. 00040000:00000010:2.0:1423712948.725144:0:21720:0:(qmt_dev.c:341:qmt_key_init()) kmalloced 'value': 376 at ffff8802159b4800. 00040000:00000010:2.0:1423712948.725146:0:21720:0:(qsd_lib.c:71:qsd_key_init()) kmalloced 'value': 376 at ffff88041f849e00. 00080000:00000010:2.0:1423712948.725148:0:21720:0:(osd_handler.c:5839:osd_key_init()) kmalloced 'info': 4096 at ffff8806de6ab000. 00080000:00000010:2.0:1423712948.725153:0:21720:0:(osd_handler.c:5843:osd_key_init()) kmalloced 'info->oti_it_ea_buf': 5120 at ffff8806dd89e000. 00100000:00000010:2.0:1423712948.725156:0:21720:0:(lfsck_lib.c:48:lfsck_key_init()) kmalloced 'value': 1648 at ffff8806ded65800. 00000004:00000010:2.0:1423712948.725159:0:21720:0:(mdt_handler.c:5956:mdt_key_init()) kmalloced 'value': 1456 at ffff880101971000. 00000004:00000010:2.0:1423712948.725161:0:21720:0:(lod_dev.c:1071:lod_key_init()) kmalloced 'value': 696 at ffff8806e2bc4400. 00000004:00000010:2.0:1423712948.725163:0:21720:0:(mdd_device.c:1553:mdd_key_init()) kmalloced 'value': 1608 at ffff8806df871000. 00000004:00000010:2.0:1423712948.725165:0:21720:0:(osp_dev.c:1671:osp_key_init()) kmalloced 'value': 568 at ffff8806dfa03c00. 00000004:00000001:2.0:1423712948.725167:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.725168:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712948.725169:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.725171:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712948.725173:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725174:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725177:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725178:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725180:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725180:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725182:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725183:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725184:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.725185:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.725187:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000020:00000010:2.0:1423712948.725188:0:21720:0:(lu_object.c:465:lu_global_key_fini()) kfreed 'info': 512 at ffff8806dd625600. 00000020:00000010:2.0:1423712948.725191:0:21720:0:(dt_object.c:56:dt_global_key_fini()) kfreed 'info': 1232 at ffff8806ded64800. 00000040:00000010:2.0:1423712948.725193:0:21720:0:(llog_obd.c:250:llog_key_fini()) kfreed 'info': 216 at ffff880797f6d3c0. 00000020:00000010:2.0:1423712948.725195:0:21720:0:(tgt_main.c:165:tgt_key_fini()) kfreed 'info': 1168 at ffff8806ded65000. 80000000:00000010:2.0:1423712948.725197:0:21720:0:(fld_handler.c:59:fld_key_fini()) kfreed 'info': 72 at ffff8803368f9440. 40000000:00000010:2.0:1423712948.725199:0:21720:0:(fid_handler.c:403:seq_key_fini()) kfreed 'info': 48 at ffff88022c169700. 00040000:00000010:2.0:1423712948.725201:0:21720:0:(lquota_lib.c:53:lquota_key_fini()) kfreed 'info': 240 at ffff8808303eb980. 00040000:00000010:2.0:1423712948.725203:0:21720:0:(qmt_dev.c:341:qmt_key_fini()) kfreed 'info': 376 at ffff8802159b4800. 00040000:00000010:2.0:1423712948.725204:0:21720:0:(qsd_lib.c:71:qsd_key_fini()) kfreed 'info': 376 at ffff88041f849e00. 00080000:00000010:2.0:1423712948.725206:0:21720:0:(osd_handler.c:5869:osd_key_fini()) kfreed 'info->oti_it_ea_buf': 5120 at ffff8806dd89e000. 00080000:00000010:2.0:1423712948.725208:0:21720:0:(osd_handler.c:5873:osd_key_fini()) kfreed 'info': 4096 at ffff8806de6ab000. 00100000:00000010:2.0:1423712948.725210:0:21720:0:(lfsck_lib.c:58:lfsck_key_fini()) kfreed 'info': 1648 at ffff8806ded65800. 00000004:00000010:2.0:1423712948.725212:0:21720:0:(mdt_handler.c:5968:mdt_key_fini()) kfreed 'info': 1456 at ffff880101971000. 00000004:00000010:2.0:1423712948.725214:0:21720:0:(lod_dev.c:1087:lod_key_fini()) kfreed 'info': 696 at ffff8806e2bc4400. 00000004:00000010:2.0:1423712948.725216:0:21720:0:(mdd_device.c:1563:mdd_key_fini()) kfreed 'info': 1608 at ffff8806df871000. 00000004:00000010:2.0:1423712948.725217:0:21720:0:(osp_dev.c:1671:osp_key_fini()) kfreed 'info': 568 at ffff8806dfa03c00. 00000020:00000010:2.0:1423712948.725219:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806d9938a00. 00000004:00000001:2.0:1423712948.725220:0:21720:0:(mdt_lvb.c:179:mdt_lvbo_fill()) Process leaving (rc=56 : 56 : 38) 00010000:00000001:2.0:1423712948.725222:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.725223:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.725224:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.725225:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.725226:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.725227:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.725228:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.725229:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.725230:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712948.725231:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88034101fd00, rc 0) 00000020:00000001:2.0:1423712948.725233:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712948.725235:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358924 00010000:00000001:2.0:1423712948.725236:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712948.725239:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dfc78380 x1492830086358924/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 376/400 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712948.725245:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.725246:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.725247:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.725250:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.725252:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.725253:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.725255:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.725256:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725258:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.725260:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.725262:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 368 bytes to portal 10, xid 1492830086358924, offset 192 00000100:00000001:2.0:1423712948.725269:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725271:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.725273:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.725274:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.725275:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.725276:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.725278:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.725280:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfc78380 x1492830086358924/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 376/368 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712948.725287:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:10019:x1492830086358924:12345-192.168.2.113@o2ib:101 Request procesed in 291us (360us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712948.725292:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1670 00000100:00000040:2.0:1423712948.725294:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712948.725295:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.725296:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.725297:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.725299:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8802828292c0. 00000020:00000010:2.0:1423712948.725301:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.725303:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8807d6b13a00. 00000020:00000040:2.0:1423712948.725305:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00000100:00000001:2.0:1423712948.725306:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.725342:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.725344:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.725839:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.725841:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712948.725844:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806de4b0c80. 00000100:00000040:10.0:1423712948.725846:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806de4b0c80 x1492830086358928 msgsize 464 00000100:00100000:10.0:1423712948.725849:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.725852:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.725856:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00010000:00000010:2.1F:1423712948.725870:0:21720:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dfb1b540. 00010000:00000010:2.1:1423712948.725875:0:21720:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e0c0. 00010000:00000010:2.1:1423712948.725877:0:21720:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e2c0. 02000000:00000001:2.0:1423712948.725878:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.725880:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.725881:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.725882:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.725884:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358928 00000020:00000001:2.0:1423712948.725886:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.725887:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.725888:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.725889:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00000020:00000001:2.0:1423712948.725890:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.725892:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.725894:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.725895:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.725897:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806d9938a00. 02000000:00000010:2.0:1423712948.725898:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8803368f9440. 00000020:00000010:2.0:1423712948.725900:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8802828292c0. 00000020:00000010:2.0:1423712948.725901:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.725904:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.725905:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.725906:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.725908:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725909:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725913:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.725916:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.725917:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.725919:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1671 00000100:00000001:3.0:1423712948.725920:0:21721:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1423712948.725921:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712948.725922:0:21721:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1423712948.725923:0:21721:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725923:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161813482624 : -131911896068992 : ffff8806de4b0c80) 00000100:00000001:3.0:1423712948.725925:0:21721:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712948.725927:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806de4b0c80 x1492830086358928/t0(0) o49->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 464/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.725933:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.725934:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.725936:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:10019:x1492830086358928:12345-192.168.2.113@o2ib:49 00000100:00000200:2.0:1423712948.725938:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358928 00000020:00000001:2.0:1423712948.725939:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.725941:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.725942:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115858048 : -1593693568 : ffffffffa1022a80) 00000020:00000001:2.0:1423712948.725944:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.725945:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.725946:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.725947:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.725948:0:21720:0:(tgt_handler.c:72:tgt_mdt_body_unpack()) Process entered 00000020:00000001:2.0:1423712948.725950:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000020:00000001:2.0:1423712948.725952:0:21720:0:(tgt_handler.c:116:tgt_mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.725953:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725956:0:21720:0:(mdt_xattr.c:233:mdt_getxattr()) Process entered 00000004:00000002:2.0:1423712948.725957:0:21720:0:(mdt_xattr.c:238:mdt_getxattr()) getxattr [0x380003306:0x2:0x0] 00000004:00000001:2.0:1423712948.725959:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:2.0:1423712948.725960:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712948.725962:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712948.725963:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712948.725964:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725966:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725967:0:21720:0:(mdt_xattr.c:64:mdt_getxattr_pack_reply()) Process entered 00000004:00000001:2.0:1423712948.725969:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725971:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725974:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725976:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000100:00000001:2.0:1423712948.725977:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.725978:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.725980:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 768 at ffff8806dfa03c00. 02000000:00000001:2.0:1423712948.725981:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.725983:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.725988:0:21720:0:(mdt_xattr.c:117:mdt_getxattr_pack_reply()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725990:0:21720:0:(mdt_xattr.c:129:mdt_getxattr_one()) Process entered 00000004:00000002:2.0:1423712948.725991:0:21720:0:(mdt_xattr.c:131:mdt_getxattr_one()) getxattr trusted.lov 00000004:00000001:2.0:1423712948.725992:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725994:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.725995:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725996:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.725998:0:21720:0:(mdt_xattr.c:298:mdt_getxattr()) Process leaving 00000020:00000001:2.0:1423712948.725999:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712948.726002:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.726003:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712948.726004:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712948.726005:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.726006:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.726007:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000040:2.0:1423712948.726008:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358928 00010000:00000001:2.0:1423712948.726010:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712948.726012:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806de4b0c80 x1492830086358928/t0(0) o49->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 464/504 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0F:1423712948.726019:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.726020:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.726022:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.726025:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.726027:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.726029:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.726032:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.726033:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.726035:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.726037:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.726040:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 472 bytes to portal 10, xid 1492830086358928, offset 192 00000100:00000001:2.0:1423712948.726047:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.726048:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.726050:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.726051:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.726053:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.726054:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.726055:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000020:00000001:2.0:1423712948.726056:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000100:00000040:2.0:1423712948.726059:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806de4b0c80 x1492830086358928/t0(0) o49->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 464/472 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712948.726066:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:10019:x1492830086358928:12345-192.168.2.113@o2ib:49 Request procesed in 132us (219us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712948.726071:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1671 00000100:00000040:2.0:1423712948.726073:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712948.726075:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.726075:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.726077:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8803368f9440. 00000020:00000010:2.0:1423712948.726078:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8802828292c0. 00000020:00000010:2.0:1423712948.726080:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00010000:00000010:11.1F:1423712948.726081:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e4c0. 00000020:00000010:2.0:1423712948.726082:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806d9938a00. 00000020:00000040:2.0:1423712948.726083:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00000100:00000001:2.0:1423712948.726085:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.726123:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.726126:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712948.726715:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.726719:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000040:10.0:1423712948.726721:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff880331dfe450 x1492830086358932 msgsize 392 00000100:00100000:10.0:1423712948.726725:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:10.0:1423712948.726726:0:32412:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:10.0:1423712948.726729:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712948.726763:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.726766:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.726767:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.726768:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.726770:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.726772:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358932 00000020:00000001:3.0:1423712948.726774:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.726774:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:3.0:1423712948.726776:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.726777:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00000020:00000001:3.0:1423712948.726778:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:3.0:1423712948.726780:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:3.0:1423712948.726782:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.726783:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.726784:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.726786:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.726788:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.726789:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712948.726791:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:3.0:1423712948.726792:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.726793:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.726795:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.726796:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.726800:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.726803:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.726804:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1423712948.726804:0:22023:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.726806:0:22023:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.726807:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 306 00000100:00000040:3.0:1423712948.726809:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712948.726809:0:22023:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.726811:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612146035876944 : -131927673674672 : ffff880331dfe450) 00000100:00000001:2.0:1423712948.726811:0:22023:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1423712948.726814:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880331dfe450 x1492830086358932/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712948.726820:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.726821:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712948.726823:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:10019:x1492830086358932:12345-192.168.2.113@o2ib:35 00000100:00000200:3.0:1423712948.726828:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358932 00000020:00000001:3.0:1423712948.726830:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.726831:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.726832:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:3.0:1423712948.726834:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.726835:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.726836:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.726837:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.726838:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726840:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:3.0:1423712948.726842:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1423712948.726844:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726845:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712948.726846:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712948.726848:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726849:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:3.0:1423712948.726850:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726851:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712948.726852:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726853:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:3.0:1423712948.726855:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1423712948.726856:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712948.726858:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712948.726858:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726860:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726861:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.726862:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.726863:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.726865:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff8806df263000. 02000000:00000001:3.0:1423712948.726866:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.726868:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726869:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:3.0:1423712948.726870:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726872:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:3.0:1423712948.726873:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.726874:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612150022624320 : -131923686927296 : ffff88041f80d440) 00000004:00000001:3.0:1423712948.726876:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612150022624320 : -131923686927296 : ffff88041f80d440) 00000020:00000040:3.0:1423712948.726878:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88041f80d440 with handle 0x1fff4c51267deee0 from hash 00000004:00000001:3.0:1423712948.726937:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:3.0:1423712948.726938:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:3.0:1423712948.726939:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712948.726940:0:21732:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:3.0:1423712948.726941:0:21732:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:3.0:1423712948.726941:0:21732:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:3.0:1423712948.726942:0:21732:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726944:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:3.0:1423712948.726945:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1423712948.726946:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726947:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726948:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:3.0:1423712948.726950:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1423712948.726952:0:21732:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712948.726953:0:21732:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff88083025f240. 00080000:00000001:3.0:1423712948.726955:0:21732:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612167481750080 : -131906227801536 : ffff88083025f240) 00080000:00000001:3.0:1423712948.726957:0:21732:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:3.0:1423712948.726958:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.726959:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.726960:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.726961:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.726962:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726963:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726964:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.726965:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.726966:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726967:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726968:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726970:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726971:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.726972:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.726972:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.726973:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.726974:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726975:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726976:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.726978:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.726979:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726980:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726981:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.726982:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712948.726985:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3a800. 00000004:00000010:3.0:1423712948.726986:0:21732:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff88034742b4e0. 00080000:00000001:3.0:1423712948.726988:0:21732:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726989:0:21732:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.726991:0:21732:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:3.0:1423712948.726992:0:21732:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:3.0:1423712948.726993:0:21732:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1423712948.726994:0:21732:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608615, last_committed = 51539608601 00000001:00000010:3.0:1423712948.726996:0:21732:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff880282829e40. 00000001:00000040:3.0:1423712948.726997:0:21732:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 8 00000020:00000040:3.0:1423712948.726999:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 15 00000001:00000001:3.0:1423712948.727004:0:21732:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:3.0:1423712948.727006:0:21732:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:3.0:1423712948.727006:0:21732:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:3.0:1423712948.727007:0:21732:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.727009:0:21732:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.727010:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.727011:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712948.727013:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712948.727014:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.727015:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1423712948.727016:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.727017:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1423712948.727018:0:21732:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712948.727019:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.727020:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712948.727022:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712948.727022:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712948.727023:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712948.727024:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712948.727025:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712948.727027:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.727030:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1423712948.727031:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712948.727032:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712948.727033:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608615, xid 1492830086358932 00010000:00000001:3.0:1423712948.727035:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.727037:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880331dfe450 x1492830086358932/t51539608615(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/456 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.727043:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.727044:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.727046:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=11 v=1 (1 1 0 0) 00000100:00000001:3.0:1423712948.727048:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.727050:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.727052:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.727054:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.727055:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.727056:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.727058:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.727061:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086358932, offset 192 00000100:00000001:3.0:1423712948.727068:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.727069:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.727071:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.727072:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.727073:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.727074:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.727076:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712948.727078:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880331dfe450 x1492830086358932/t51539608615(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/424 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.727085:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+15:10019:x1492830086358932:12345-192.168.2.113@o2ib:35 Request procesed in 264us (362us total) trans 51539608615 rc 0/0 00000100:00100000:3.0:1423712948.727090:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 306 00000100:00000040:3.0:1423712948.727092:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:3.0:1423712948.727093:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.727094:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.727096:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e069fa40. 00000020:00000010:3.0:1423712948.727098:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e2681740. 00000020:00000010:3.0:1423712948.727100:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.727101:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.727103:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 14 02000000:00000001:3.0:1423712948.727106:0:21732:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1423712948.727106:0:21732:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff880219f16000. 02000000:00000001:3.0:1423712948.727108:0:21732:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1423712948.727109:0:21732:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806dfc78680. 02000000:00000001:3.0:1423712948.727111:0:21732:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1423712948.727111:0:21732:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff88022c1ac400. 02000000:00000001:3.0:1423712948.727113:0:21732:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1423712948.727114:0:21732:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806e2d216c0. 02000000:00000001:3.0:1423712948.727116:0:21732:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1423712948.727116:0:21732:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff8802cd4a7000. 02000000:00000001:3.0:1423712948.727118:0:21732:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1423712948.727119:0:21732:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806e27ce980. 02000000:00000001:3.0:1423712948.727120:0:21732:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1423712948.727121:0:21732:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff8806d984fc00. 02000000:00000001:3.0:1423712948.727123:0:21732:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1423712948.727124:0:21732:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806dec4f680. 02000000:00000001:3.0:1423712948.727125:0:21732:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1423712948.727126:0:21732:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff88023fe8a400. 02000000:00000001:3.0:1423712948.727127:0:21732:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1423712948.727128:0:21732:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806d8aa76c0. 00000100:00000001:3.0:1423712948.727130:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1423712948.727132:0:21732:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 23 00000100:00000001:2.0:1423712948.727166:0:32411:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:2.0:1423712948.727168:0:32411:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1423712948.727170:0:32411:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff8806df263000. 02000000:00000001:2.0:1423712948.727173:0:32411:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1423712948.727174:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.728100:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.728102:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712948.728106:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802f1d07cc0. 00000100:00000040:10.0:1423712948.728107:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8802f1d07cc0 x1492830086358936 msgsize 592 00000100:00100000:10.0:1423712948.728111:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.728114:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.728118:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.728120:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.728121:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.728123:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.728125:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.728127:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358936 00000020:00000001:2.0:1423712948.728129:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.728130:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.728131:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.728132:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 15 00000020:00000001:2.0:1423712948.728134:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.728135:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.728137:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.728138:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.728140:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3aa00. 02000000:00000010:2.0:1423712948.728142:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8802828291c0. 00000020:00000010:2.0:1423712948.728143:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.728145:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.728147:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.728148:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.728149:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.728150:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.728152:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.728155:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.728158:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.728159:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.728162:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1672 00000100:00000040:2.0:1423712948.728165:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712948.728166:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612144961125568 : -131928748426048 : ffff8802f1d07cc0) 00000100:00000040:2.0:1423712948.728169:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8802f1d07cc0 x1492830086358936/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.728176:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.728176:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.728178:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+15:9824:x1492830086358936:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712948.728181:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358936 00000020:00000001:2.0:1423712948.728182:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.728184:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.728185:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712948.728187:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.728188:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.728189:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.728190:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.728191:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.728193:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712948.728194:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712948.728195:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712948.728195:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712948.728196:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728198:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.728199:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.728201:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.728203:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.728205:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.728206:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e2c0. 00000020:00000001:2.0:1423712948.728207:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.728209:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e2c0 with handle 0x1fff4c51267def03 to hash 00000020:00000001:2.0:1423712948.728210:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.728211:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712948.728212:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00010000:2.0:1423712948.728214:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267def03 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0316 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.728221:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 3 00000020:00000040:2.0:1423712948.728222:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 16 00010000:00000001:2.0:1423712948.728224:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712948.728225:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712948.728227:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712948.728228:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712948.728229:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728230:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712948.728232:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8802f1d07cc0 x1492830086358936/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712948.728238:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712948.728239:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712948.728240:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712948.728242:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728243:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.728245:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.728246:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.728248:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff8806de6ab000. 02000000:00000001:2.0:1423712948.728249:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.728250:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728252:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712948.728253:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712948.728255:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712948.728256:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712948.728257:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728259:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728260:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712948.728261:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728262:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712948.728263:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712948.728265:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1423712948.728267:0:21720:0:(lprocfs_jobstats.c:187:job_alloc()) kmalloced 'job': 96 at ffff8802828292c0. 00000020:00000010:2.0:1423712948.728269:0:21720:0:(lprocfs_status.c:1077:lprocfs_alloc_stats()) alloc '(stats)': 216 at ffff8808303eb980 (tot 349004820). 00000020:00000010:2.0:1423712948.728271:0:21720:0:(lprocfs_status.c:1087:lprocfs_alloc_stats()) alloc '(stats->ls_cnt_header)': 384 at ffff8807d6b13a00 (tot 349005204). 00000020:00000010:2.0:1423712948.728275:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806df263000 (tot 349005844). 00000020:00000001:2.0:1423712948.728276:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.728278:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f10d.recovery-small->[0x380003306:0x3:0x0]) cr_flag=01102 mode=0100666 msg_flag=0x0 00000004:00000001:2.0:1423712948.728282:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.728283:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712948.728285:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.728287:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712948.728289:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.728290:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712948.728291:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712948.728291:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712948.728292:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.728293:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.728294:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.728296:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.728297:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.728299:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.728300:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000020:00000001:2.0:1423712948.728301:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.728302:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267def0a to hash 00000020:00000001:2.0:1423712948.728304:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.728304:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.728306:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.728308:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728309:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728310:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728316:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.728317:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.728318:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.728319:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728321:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.728322:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728324:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.728325:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.728326:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.728326:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.728327:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.728328:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 5 00010000:00000040:2.0:1423712948.728330:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.728332:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.728339:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.728345:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 16 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.728350:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728355:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.728356:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.728357:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.728358:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728359:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.728360:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728362:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.728363:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.728364:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728366:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728371:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.728372:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728372:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728374:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.728375:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.728376:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.728378:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712948.728380:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.728381:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806dfb1b540. 00000020:00000001:2.0:1423712948.728382:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.728383:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806dfb1b540 with handle 0x1fff4c51267def11 to hash 00000020:00000001:2.0:1423712948.728384:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.728385:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.728387:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.728389:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728390:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728391:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728397:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.728398:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.728398:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.728399:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728401:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.728402:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728403:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.728404:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.728405:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.728405:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.728406:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.728407:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff880375972980) refcount = 1 00010000:00010000:2.0:1423712948.728409:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728414:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.728415:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.728416:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.728417:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728419:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.728419:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728421:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.728422:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.728423:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728424:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728430:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.728430:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728431:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.728432:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728434:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.728436:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.728437:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.728438:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.728440:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712948.728440:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712948.728445:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712948.728446:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712948.728447:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.728447:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.728449:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.728450:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.728451:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712948.728452:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712948.728454:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x2:0x0] 151:0 to info ffff880341360000 00080000:00000001:2.0:1423712948.728456:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712948.728457:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712948.728458:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.728459:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.728460:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.728461:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.728462:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.728464:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712948.728466:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712948.728469:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712948.728471:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712948.728477:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712948.728478:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712948.728479:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712948.728481:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728482:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728484:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.728484:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712948.728486:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.728488:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712948.728490:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712948.728491:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712948.728492:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728494:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.728495:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.728498:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.728499:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.728501:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.728502:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.728503:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.728505:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0F:1423712948.728507:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712948.728509:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712948.728511:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff8806de6ab348 00000004:00000001:2.0:1423712948.728512:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728514:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712948.728515:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712948.728517:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.728518:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712948.728519:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.728520:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.728520:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712948.728522:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 2 00010000:00000001:2.0:1423712948.728524:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.728525:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.728526:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6eac0. 00000020:00000001:2.0:1423712948.728528:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.728529:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6eac0 with handle 0x1fff4c51267def18 to hash 00000020:00000001:2.0:1423712948.728530:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.728531:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.728533:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.728534:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728535:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728536:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 3/1,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728542:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.728543:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.728544:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.728545:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728547:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.728547:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728549:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.728550:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.728550:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.728551:0:21720:0:(ldlm_lock.c:1015:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.728552:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.728554:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 2 00010000:00000040:2.0:1423712948.728556:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.728558:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 2 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 16 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712948.728563:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728568:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.728569:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.728570:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.728571:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728572:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.728573:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728575:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.728576:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.728577:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728578:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728584:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.728584:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728585:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.728586:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.728587:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x9, open_flags = 01102, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712948.728590:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.728591:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728592:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712948.728594:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712948.728596:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.728597:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.728599:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.728600:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.728602:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712948.728604:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712948.728605:0:21720:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:2.0:1423712948.728606:0:21720:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728607:0:21720:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:2.0:1423712948.728608:0:21720:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728610:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712948.728611:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.728612:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728613:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728614:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712948.728615:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712948.728616:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff8803368f9440. 00000020:00000001:2.0:1423712948.728618:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.728619:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8803368f9440 with handle 0x1fff4c51267def1f to hash 00000020:00000001:2.0:1423712948.728620:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712948.728621:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612146114499648 : -131927595051968 : ffff8803368f9440) 00000004:00000001:2.0:1423712948.728623:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712948.728623:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712948.728624:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 01102. 00000004:00000001:2.0:1423712948.728626:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712948.728627:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608616, last_committed = 51539608601 00000004:00000001:2.0:1423712948.728629:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712948.728630:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728631:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728632:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712948.728633:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712948.728634:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712948.728635:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.728635:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.728637:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.728638:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712948.728639:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.728640:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.728641:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.728642:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.728643:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.728645:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.728647:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728652:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728653:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.728654:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.728655:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728660:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728661:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728662:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.728663:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.728668:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e0c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.728670:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.728671:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.728672:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728677:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.728678:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.728678:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.728679:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.728681:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.728683:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.728684:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728689:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.728690:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.728691:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728692:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.728693:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.728694:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728695:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.728697:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267def0a from hash 00010000:00000001:2.0:1423712948.728698:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.728699:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728700:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728701:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.728702:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.728702:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728704:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.728705:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.728705:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.728706:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728707:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.728708:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728710:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728711:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.728712:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.728713:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728714:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728715:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728716:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728717:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728718:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728724:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728724:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728725:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.728726:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.728727:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.728728:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def0a lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.728733:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.728734:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712948.728736:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.728738:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.728738:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.728739:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.728740:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.728741:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.728743:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.728744:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.728745:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728750:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728751:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.728752:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.728753:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728758:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728759:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728760:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.728761:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.728766:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806dfb1b540 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.728768:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.728768:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.728769:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728774:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.728775:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.728776:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.728777:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.728778:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.728780:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.728781:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728786:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.728787:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.728788:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728790:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.728790:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.728791:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728792:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.728793:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dfb1b540 with handle 0x1fff4c51267def11 from hash 00010000:00000001:2.0:1423712948.728795:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.728796:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728796:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728797:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.728798:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.728799:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728800:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.728801:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.728801:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.728802:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728803:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.728804:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728805:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728807:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.728807:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.728809:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728810:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728810:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728812:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728813:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.728814:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728819:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728820:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728821:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.728822:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.728823:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.728824:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def11 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.728829:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972980 count: 0 00010000:00000001:2.0:1423712948.728830:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.728833:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712948.728834:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.728835:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.728836:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712948.728837:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.728838:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.728839:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.728841:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.728842:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712948.728843:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712948.728844:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712948.728845:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712948.728846:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712948.728847:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712948.728848:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712948.728851:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728852:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.728853:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.728854:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00010000:00000001:2.0:1423712948.728856:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271218368 : -131927438333248 : ffff88033fe6eac0) 00000004:00000040:2.0:1423712948.728857:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712948.728867:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 17 00010000:00000001:2.0:1423712948.728869:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728870:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.728870:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.728872:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.728874:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.728875:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712948.728876:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712948.728886:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.728887:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728888:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728889:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.728890:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.728891:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e2c0 with handle 0x1fff4c51267def03 from hash 00010000:00000001:2.0:1423712948.728893:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.728893:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728894:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728895:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712948.728896:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.728897:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267def03 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 4 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 17 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.728903:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 3 00010000:00000001:2.0:1423712948.728904:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.728906:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 3 00000020:00000040:2.0:1423712948.728907:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 16 00010000:00000001:2.0:1423712948.728909:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.728910:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728912:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712948.728914:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 16 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.728920:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.728921:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0F:1423712948.728922:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728924:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.728925:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.728926:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728927:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.728928:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.728929:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712948.728929:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88033fe6eac0, rc 0) 00000020:00000001:2.0:1423712948.728931:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712948.728932:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608616, xid 1492830086358936 00010000:00000001:2.0:1423712948.728934:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712948.728937:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8802f1d07cc0 x1492830086358936/t51539608616(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/632 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712948.728943:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.728944:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.728945:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.728948:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.728950:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.728951:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.728953:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.728954:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.728955:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.728958:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.728960:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086358936, offset 192 00000100:00000001:2.0:1423712948.728968:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.728969:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.728971:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.728972:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.728973:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.728974:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.728976:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.728978:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802f1d07cc0 x1492830086358936/t51539608616(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 592/600 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712948.728985:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+16:9824:x1492830086358936:12345-192.168.2.113@o2ib:101 Request procesed in 808us (876us total) trans 51539608616 rc 0/0 00000100:00100000:2.0:1423712948.728994:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1672 00000100:00000040:2.0:1423712948.728996:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712948.728997:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.728998:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.729000:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8802828291c0. 00000020:00000010:2.0:1423712948.729001:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.729003:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.729005:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3aa00. 00000020:00000040:2.0:1423712948.729006:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 15 00000100:00000001:2.0:1423712948.729008:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.729042:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.729043:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00000010:2.1F:1423712948.729926:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e8c0. 00000100:00000001:10.0F:1423712948.729928:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.729931:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000020:00000010:3.1F:1423712948.729932:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff8802828294c0. 00000100:00000010:10.0:1423712948.729934:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806d8bcb3c0. 00000100:00000040:10.0:1423712948.729937:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806d8bcb3c0 x1492830086358940 msgsize 488 00000100:00100000:10.0:1423712948.729941:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.729945:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.729950:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.729952:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.729953:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.729954:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.729957:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.729959:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358940 00000020:00000001:2.0:1423712948.729960:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.729961:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712948.729962:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.729963:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 16 00000020:00000001:2.0:1423712948.729965:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712948.729967:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712948.729969:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.729970:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.729971:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806d9938a00. 02000000:00000010:2.0:1423712948.729973:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880278375e40. 00000020:00000010:2.0:1423712948.729974:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.729976:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.729978:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.729979:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.729980:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.729983:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.729985:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.729988:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.729991:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.729992:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.729995:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1673 00000100:00000040:2.0:1423712948.729996:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712948.729998:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161720267712 : -131911989283904 : ffff8806d8bcb3c0) 00000100:00000040:2.0:1423712948.730001:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806d8bcb3c0 x1492830086358940/t0(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 488/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.730007:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.730008:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.730010:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+16:9824:x1492830086358940:12345-192.168.2.113@o2ib:36 00000100:00000200:2.0:1423712948.730012:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358940 00000020:00000001:2.0:1423712948.730013:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.730015:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.730016:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857424 : -1593694192 : ffffffffa1022810) 00000020:00000001:2.0:1423712948.730018:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.730019:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.730020:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.730021:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.730022:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730024:0:21720:0:(mdt_handler.c:1960:mdt_reint()) Process entered 00000004:00000002:2.0:1423712948.730027:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 1 req@ffff8806d8bcb3c0 x1492830086358940/t0(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 488/0 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00010000:00000010:10.1F:1423712948.730032:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806db04e4c0. 00010000:00000010:10.1:1423712948.730036:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806db04e6c0. 00000004:00000001:2.0:1423712948.730036:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712948.730037:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712948.730038:0:21720:0:(mdt_lib.c:1057:mdt_setattr_unpack()) Process entered 00000004:00000001:2.0:1423712948.730040:0:21720:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:2.0:1423712948.730042:0:21720:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730043:0:21720:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:2.0:1423712948.730045:0:21720:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=18446744073709551602 : -14 : fffffffffffffff2) 00000004:00000001:2.0:1423712948.730048:0:21720:0:(mdt_lib.c:1048:mdt_dlmreq_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730049:0:21720:0:(mdt_lib.c:1089:mdt_setattr_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730051:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.730053:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.730054:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.730056:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3656 at ffff880347853000. 02000000:00000001:2.0:1423712948.730058:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.730059:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730061:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712948.730062:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712948.730063:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712948.730065:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712948.730066:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730067:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730069:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712948.730070:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730071:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712948.730072:0:21720:0:(mdt_reint.c:669:mdt_reint_setattr()) Process entered 00000004:00000002:2.0:1423712948.730075:0:21720:0:(mdt_reint.c:672:mdt_reint_setattr()) @@@ setattr [0x380003306:0x2:0x0] e req@ffff8806d8bcb3c0 x1492830086358940/t0(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 488/3392 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712948.730081:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712948.730082:0:21720:0:(ldlm_lockd.c:1615:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730084:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.730084:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712948.730086:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.730088:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712948.730090:0:21720:0:(mdt_open.c:516:mdt_write_read()) Process entered 00000004:00000001:2.0:1423712948.730091:0:21720:0:(mdt_open.c:520:mdt_write_read()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712948.730093:0:21720:0:(mdt_reint.c:555:mdt_attr_set()) Process entered 00000004:00000001:2.0:1423712948.730094:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.730095:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712948.730096:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.730097:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.730098:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712948.730100:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 3 00010000:00000001:2.0:1423712948.730101:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.730103:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.730104:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e8c0. 00000020:00000001:2.0:1423712948.730107:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.730108:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e8c0 with handle 0x1fff4c51267def26 to hash 00000020:00000001:2.0:1423712948.730109:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.730110:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.730112:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.730114:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.730114:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.730116:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 3/0,1 mode: --/PW res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.730122:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.730123:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.730124:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.730125:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.730127:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.730127:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.730129:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.730130:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.730131:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.730132:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.730132:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.730133:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 3 00010000:00000040:2.0:1423712948.730136:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.730137:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 16 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.730144:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 3 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 16 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712948.730149:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 3/0,1 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.730154:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.730155:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.730157:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.730158:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.730159:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.730160:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.730162:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.730163:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.730164:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.730166:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 3/0,1 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.730171:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.730172:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.730173:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.730174:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730176:0:21720:0:(mdt_reint.c:495:mdt_lock_slaves()) Process entered 00000004:00000001:2.0:1423712948.730177:0:21720:0:(mdt_reint.c:498:mdt_lock_slaves()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730179:0:21720:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:2.0:1423712948.730181:0:21720:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:2.0:1423712948.730182:0:21720:0:(mdd_object.c:640:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.730184:0:21720:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:2.0:1423712948.730185:0:21720:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff880219f25a80. 00080000:00000001:2.0:1423712948.730187:0:21720:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612141339466368 : -131932370085248 : ffff880219f25a80) 00000004:00000001:2.0:1423712948.730188:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712948.730189:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712948.730190:0:21720:0:(osd_handler.c:1916:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730192:0:21720:0:(lod_object.c:1177:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.730193:0:21720:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:2.0:1423712948.730195:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712948.730196:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712948.730197:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.730198:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.730199:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730200:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730201:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.730202:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.730203:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730204:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730205:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730207:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730209:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712948.730210:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712948.730210:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.730211:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.730212:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730213:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730214:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712948.730215:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712948.730216:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730217:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730218:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712948.730219:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1423712948.730222:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3aa00. 00000004:00000010:2.0:1423712948.730224:0:21720:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff880291b53820. 00080000:00000001:2.0:1423712948.730225:0:21720:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.730227:0:21720:0:(mdd_object.c:887:mdd_attr_set()) setting mtime 1423712948, ctime 1423712948 00000004:00000001:2.0:1423712948.730229:0:21720:0:(mdd_object.c:382:mdd_attr_set_internal()) Process entered 00000004:00000001:2.0:1423712948.730230:0:21720:0:(lod_object.c:1250:lod_attr_set()) Process entered 00000004:00000001:2.0:1423712948.730234:0:21720:0:(lod_object.c:1268:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730235:0:21720:0:(mdd_object.c:389:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730237:0:21720:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730238:0:21720:0:(mdd_object.c:899:mdd_attr_set()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.730240:0:21720:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:2.0:1423712948.730241:0:21720:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:2.0:1423712948.730243:0:21720:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1423712948.730244:0:21720:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608617, last_committed = 51539608601 00000001:00000010:2.0:1423712948.730246:0:21720:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff8802828291c0. 00000001:00000040:2.0:1423712948.730247:0:21720:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 9 00000020:00000040:2.0:1423712948.730248:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 17 00000001:00000001:2.0:1423712948.730253:0:21720:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:2.0:1423712948.730254:0:21720:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:2.0:1423712948.730255:0:21720:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:2.0:1423712948.730256:0:21720:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730258:0:21720:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730259:0:21720:0:(mdt_reint.c:607:mdt_attr_set()) Process leaving 00000004:00000001:2.0:1423712948.730260:0:21720:0:(mdt_reint.c:461:mdt_unlock_slaves()) Process entered 00000004:00000001:2.0:1423712948.730261:0:21720:0:(mdt_reint.c:464:mdt_unlock_slaves()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730263:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712948.730264:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00000004:00000001:2.0:1423712948.730265:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.730266:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.730267:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.730267:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.730268:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:2.0:1423712948.730270:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00000004:00080000:2.0:1423712948.730272:0:21720:0:(mdt_handler.c:2688:mdt_save_lock()) request = ffff8806d8bcb3c0 reply state = ffff880347853000 transno = 51539608617 00010000:00000001:2.0:1423712948.730274:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.730274:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.730275:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.730276:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712948.730277:0:21720:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:2.0:1423712948.730278:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712948.730279:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.730280:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.730283:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.730285:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712948.730286:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712948.730287:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712948.730288:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=(null) 00000004:00000001:2.0:1423712948.730290:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730291:0:21720:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730293:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712948.730294:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712948.730295:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.730296:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:2.0:1423712948.730297:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.730299:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712948.730301:0:21720:0:(mdt_reint.c:825:mdt_reint_setattr()) Process leaving 00000004:00000001:2.0:1423712948.730302:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.730303:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.730305:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000020:00000001:2.0:1423712948.730307:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712948.730309:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730314:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712948.730315:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712948.730316:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712948.730317:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712948.730320:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730322:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730323:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712948.730324:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712948.730325:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712948.730326:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712948.730327:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712948.730327:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712948.730328:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712948.730330:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.730332:0:21720:0:(mdt_handler.c:1976:mdt_reint()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712948.730333:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608617, xid 1492830086358940 00010000:00000001:2.0:1423712948.730335:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000020:00000040:2.0:1423712948.730336:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 18 00010000:00000200:2.0:1423712948.730337:0:21720:0:(ldlm_lib.c:2480:target_send_reply()) rs transno = 51539608617, last committed = 0 00010000:00000200:2.0:1423712948.730340:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806d8bcb3c0 x1492830086358940/t51539608617(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 488/456 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712948.730347:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0F:1423712948.730348:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.730350:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.730353:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.730355:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.730356:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.730358:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.730359:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.730360:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.730362:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.730365:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086358940, offset 192 00000100:00000001:2.0:1423712948.730372:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.730373:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.730375:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.730377:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.730378:0:21720:0:(ldlm_lib.c:2521:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.730379:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.730380:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.730382:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806d8bcb3c0 x1492830086358940/t51539608617(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 488/424 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712948.730390:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+18:9824:x1492830086358940:12345-192.168.2.113@o2ib:36 Request procesed in 382us (452us total) trans 51539608617 rc 0/0 00000100:00100000:2.0:1423712948.730395:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1673 00000100:00000040:2.0:1423712948.730397:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712948.730398:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.730399:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.730400:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880278375e40. 00000020:00000010:2.0:1423712948.730402:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.730404:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.730405:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806d9938a00. 00000020:00000040:2.0:1423712948.730407:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 17 00000100:00000001:2.0:1423712948.730408:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.730443:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.730445:0:32411:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712948.730600:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.730604:0:32412:0:(service.c:389:ptlrpc_schedule_difficult_reply()) Process entered 00000100:00000001:10.0:1423712948.730605:0:32412:0:(service.c:372:ptlrpc_dispatch_difficult_reply()) Process entered 00000100:00000001:10.0:1423712948.730608:0:32412:0:(service.c:383:ptlrpc_dispatch_difficult_reply()) Process leaving 00000100:00000001:10.0:1423712948.730609:0:32412:0:(service.c:404:ptlrpc_schedule_difficult_reply()) Process leaving 00000100:00000001:10.0:1423712948.730610:0:32412:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:3.0F:1423712948.730643:0:32400:0:(service.c:2160:ptlrpc_handle_rs()) Process entered 00010000:00000001:3.0:1423712948.730646:0:32400:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1423712948.730648:0:32400:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.730649:0:32400:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:3.0:1423712948.730651:0:32400:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:3.0:1423712948.730653:0:32400:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:3.0:1423712948.730654:0:32400:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 3/0,1 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712948.730661:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712948.730662:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:3.0:1423712948.730663:0:32400:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:3.0:1423712948.730664:0:32400:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 2/0,0 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712948.730669:0:32400:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:3.0:1423712948.730670:0:32400:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.730671:0:32400:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:3.0:1423712948.730672:0:32400:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 3/0,0 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:3.0:1423712948.730678:0:32400:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e8c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:3.0:1423712948.730679:0:32400:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:3.0:1423712948.730680:0:32400:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:3.0:1423712948.730681:0:32400:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 3/0,0 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712948.730686:0:32400:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:3.0:1423712948.730687:0:32400:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1423712948.730688:0:32400:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.730689:0:32400:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:3.0:1423712948.730690:0:32400:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271217856 : -131927438333760 : ffff88033fe6e8c0) 00010000:00000001:3.0:1423712948.730692:0:32400:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:3.0:1423712948.730693:0:32400:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 4/0,0 mode: PW/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712948.730704:0:32400:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:3.0:1423712948.730705:0:32400:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:3.0:1423712948.730706:0:32400:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.730707:0:32400:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:3.0:1423712948.730708:0:32400:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1423712948.730709:0:32400:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:3.0:1423712948.730710:0:32400:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1423712948.730711:0:32400:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e8c0 with handle 0x1fff4c51267def26 from hash 00010000:00000001:3.0:1423712948.730713:0:32400:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1423712948.730714:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712948.730714:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712948.730715:0:32400:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:3.0:1423712948.730716:0:32400:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1423712948.730717:0:32400:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.730719:0:32400:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:3.0:1423712948.730719:0:32400:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1423712948.730720:0:32400:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1423712948.730721:0:32400:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1423712948.730722:0:32400:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1423712948.730723:0:32400:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1423712948.730724:0:32400:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.730726:0:32400:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:3.0:1423712948.730726:0:32400:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:3.0:1423712948.730728:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712948.730729:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712948.730730:0:32400:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.730731:0:32400:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.730732:0:32400:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1423712948.730734:0:32400:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 2/0,0 mode: --/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712948.730739:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712948.730739:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712948.730740:0:32400:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:3.0:1423712948.730741:0:32400:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:3.0:1423712948.730743:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1423712948.730744:0:32400:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e8c0/0x1fff4c51267def26 lrc: 0/0,0 mode: --/PW res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1423712948.730749:0:32400:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e200 count: 2 00010000:00000001:3.0:1423712948.730751:0:32400:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000001:3.0:1423712948.730753:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000040:3.0:1423712948.730754:0:32400:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 16 00000100:00000001:3.0:1423712948.730755:0:32400:0:(service.c:2246:ptlrpc_handle_rs()) Process leaving (rc=1 : 1 : 1) 00010000:00000010:2.1F:1423712948.733901:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e0c0. 00010000:00000010:2.1:1423712948.733906:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dfb1b540. 00010000:00000010:2.1:1423712948.733907:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e2c0. 00000100:00000001:2.0:1423712948.734566:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.734568:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:2.0:1423712948.734575:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806df1ea9c0. 00000100:00000040:2.0:1423712948.734577:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806df1ea9c0 x1492830086358952 msgsize 392 00000100:00100000:2.0:1423712948.734582:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.734585:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0:1423712948.734619:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712948.734621:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712948.734622:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712948.734623:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.734625:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712948.734627:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358952 00000020:00000001:3.0:1423712948.734628:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712948.734629:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:3.0:1423712948.734630:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712948.734631:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 17 00000020:00000001:3.0:1423712948.734633:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:3.0:1423712948.734634:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:3.0:1423712948.734636:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.734637:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712948.734639:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712948.734640:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8802828294c0. 00000020:00000010:3.0:1423712948.734642:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829dc0. 00000020:00000010:3.0:1423712948.734644:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712948.734646:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:3.0:1423712948.734647:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712948.734648:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712948.734649:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.734651:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.734655:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712948.734657:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712948.734658:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712948.734663:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 307 00000100:00000040:3.0:1423712948.734665:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712948.734666:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161827350976 : -131911882200640 : ffff8806df1ea9c0) 00000100:00000040:3.0:1423712948.734669:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806df1ea9c0 x1492830086358952/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712948.734676:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712948.734677:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712948.734679:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+17:9824:x1492830086358952:12345-192.168.2.113@o2ib:35 00000100:00000200:3.0:1423712948.734681:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358952 00000020:00000001:3.0:1423712948.734683:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712948.734684:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712948.734685:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:3.0:1423712948.734687:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712948.734688:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712948.734689:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712948.734690:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712948.734691:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734693:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:3.0:1423712948.734694:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1423712948.734697:0:21732:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff88023fe8a400 (tot 349006484). 00000020:00000001:3.0:1423712948.734700:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734701:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712948.734702:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712948.734703:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734704:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:3.0:1423712948.734706:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734707:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712948.734708:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734709:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:3.0:1423712948.734710:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1423712948.734711:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712948.734713:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712948.734714:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734715:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734718:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.734719:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712948.734720:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712948.734722:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff8806d984fc00. 02000000:00000001:3.0:1423712948.734723:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.734725:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734726:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:3.0:1423712948.734727:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734728:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:3.0:1423712948.734729:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712948.734730:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146114499648 : -131927595051968 : ffff8803368f9440) 00000004:00000001:3.0:1423712948.734732:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612146114499648 : -131927595051968 : ffff8803368f9440) 00000020:00000040:3.0:1423712948.734734:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8803368f9440 with handle 0x1fff4c51267def1f from hash 00000004:00000001:3.0:1423712948.734735:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:3.0:1423712948.734736:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:3.0:1423712948.734737:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712948.734738:0:21732:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:3.0:1423712948.734739:0:21732:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:3.0:1423712948.734739:0:21732:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:3.0:1423712948.734740:0:21732:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734742:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:3.0:1423712948.734743:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1423712948.734744:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734745:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734746:0:21732:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:3.0:1423712948.734747:0:21732:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1423712948.734749:0:21732:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.734750:0:21732:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712948.734754:0:21732:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712948.734756:0:21732:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:3.0:1423712948.734758:0:21732:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:3.0:1423712948.734758:0:21732:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:3.0:1423712948.734760:0:21732:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff8806d984fed0 00000004:00000001:3.0:1423712948.734761:0:21732:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734763:0:21732:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734764:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:3.0:1423712948.734766:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1423712948.734769:0:21732:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712948.734770:0:21732:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff8806e2e9da80. 00080000:00000001:3.0:1423712948.734771:0:21732:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612161890998912 : -131911818552704 : ffff8806e2e9da80) 00080000:00000001:3.0:1423712948.734773:0:21732:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:3.0:1423712948.734774:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.734775:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.734776:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.734777:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.734778:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734779:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734781:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.734781:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.734782:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734783:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734785:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734786:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734787:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712948.734788:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712948.734788:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.734789:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.734790:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734791:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734792:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712948.734793:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712948.734794:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734795:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734796:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712948.734797:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712948.734800:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3a600. 00000004:00000010:3.0:1423712948.734801:0:21732:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8802159a2560. 00080000:00000001:3.0:1423712948.734803:0:21732:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734804:0:21732:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734806:0:21732:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:3.0:1423712948.734807:0:21732:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:3.0:1423712948.734808:0:21732:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1423712948.734809:0:21732:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608618, last_committed = 51539608601 00000001:00000010:3.0:1423712948.734811:0:21732:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff880282829c40. 00000001:00000040:3.0:1423712948.734812:0:21732:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 10 00000020:00000040:3.0:1423712948.734814:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 18 00000001:00000001:3.0:1423712948.734819:0:21732:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:3.0:1423712948.734821:0:21732:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:3.0:1423712948.734821:0:21732:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:3.0:1423712948.734822:0:21732:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734824:0:21732:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734825:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.734827:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712948.734828:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712948.734829:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734830:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1423712948.734831:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712948.734832:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1423712948.734833:0:21732:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712948.734834:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712948.734835:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712948.734837:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712948.734837:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712948.734838:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712948.734839:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712948.734840:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712948.734842:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712948.734844:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1423712948.734845:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712948.734846:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712948.734847:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608618, xid 1492830086358952 00010000:00000001:3.0:1423712948.734849:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712948.734852:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806df1ea9c0 x1492830086358952/t51539608618(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/456 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712948.734858:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712948.734859:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712948.734860:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=11 v=1 (1 1 0 0) 00000100:00000001:3.0:1423712948.734863:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712948.734864:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.734866:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712948.734868:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712948.734870:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.734871:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712948.734873:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712948.734876:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086358952, offset 192 00000100:00000001:3.0:1423712948.734890:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712948.734892:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712948.734894:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712948.734895:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712948.734896:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712948.734897:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712948.734899:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712948.734901:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806df1ea9c0 x1492830086358952/t51539608618(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:394/0 lens 392/424 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712948.734908:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+18:9824:x1492830086358952:12345-192.168.2.113@o2ib:35 Request procesed in 231us (329us total) trans 51539608618 rc 0/0 00000100:00100000:3.0:1423712948.734913:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 307 00000100:00000040:3.0:1423712948.734915:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:3.0:1423712948.734916:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712948.734917:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712948.734919:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8802828294c0. 00000020:00000010:3.0:1423712948.734920:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829dc0. 00000020:00000010:3.0:1423712948.734922:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712948.734923:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712948.734925:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 17 00000100:00000001:3.0:1423712948.734926:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.735045:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.735047:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712948.736799:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.736801:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.736805:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfdd3c80. 00000100:00000040:2.0:1423712948.736808:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806dfdd3c80 x1492830086358956 msgsize 576 00000100:00100000:2.0:1423712948.736813:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.736816:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0:1423712948.736827:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:10.0:1423712948.736829:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:10.0:1423712948.736830:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1423712948.736832:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712948.736835:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712948.736837:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358956 00000020:00000001:10.0:1423712948.736838:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:10.0:1423712948.736839:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:10.0:1423712948.736840:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:10.0:1423712948.736842:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 6 00000020:00000001:10.0:1423712948.736843:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:10.0:1423712948.736845:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:10.0:1423712948.736847:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712948.736848:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:10.0:1423712948.736850:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3a000. 02000000:00000010:10.0:1423712948.736852:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829cc0. 00000020:00000010:10.0:1423712948.736853:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806de5eedc0. 00000020:00000010:10.0:1423712948.736855:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880830174740. 00000100:00000040:10.0:1423712948.736858:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:10.0:1423712948.736859:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1423712948.736860:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:10.0:1423712948.736862:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.736863:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.736867:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.736870:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712948.736871:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1423712948.736874:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1674 00000100:00000040:10.0:1423712948.736876:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:10.0:1423712948.736877:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161839840384 : -131911869711232 : ffff8806dfdd3c80) 00000100:00000040:10.0:1423712948.736882:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dfdd3c80 x1492830086358956/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 576/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.736889:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712948.736889:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1423712948.736892:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+6:10020:x1492830086358956:12345-192.168.2.113@o2ib:101 00000100:00000200:10.0:1423712948.736894:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358956 00000020:00000001:10.0:1423712948.736896:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:10.0:1423712948.736897:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1423712948.736898:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:10.0:1423712948.736900:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1423712948.736901:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1423712948.736903:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712948.736903:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1423712948.736905:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.736907:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:10.0:1423712948.736908:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:10.0:1423712948.736908:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:10.0:1423712948.736909:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:10.0:1423712948.736910:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.736912:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.736913:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.736916:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 4 00010000:00000001:10.0:1423712948.736917:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.736919:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.736920:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04e6c0. 00000020:00000001:10.0:1423712948.736922:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.736923:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04e6c0 with handle 0x1fff4c51267def2d to hash 00000020:00000001:10.0:1423712948.736924:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.736925:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:10.0:1423712948.736927:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00010000:10.0:1423712948.736929:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def2d lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0324 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.736941:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff88025f232c00 : new locks_count 1 00000020:00000040:10.0:1423712948.736942:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 7 00010000:00000001:10.0:1423712948.736944:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:10.0:1423712948.736945:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:10.0:1423712948.736947:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:10.0:1423712948.736948:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:10.0:1423712948.736949:0:21720:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:10.0:1423712948.736950:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712948.736951:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:10.0:1423712948.736953:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712948.736955:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:10.0:1423712948.736956:0:21720:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.736958:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712948.736959:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712948.736961:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff88041dc79000. 02000000:00000001:10.0:1423712948.736963:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.736964:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.736965:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.736967:0:21720:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:10.0:1423712948.736968:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:10.0:1423712948.736970:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712948.736971:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:10.0:1423712948.736973:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712948.736974:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.736975:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.736977:0:21720:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:10.0:1423712948.736978:0:21720:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff88041dc791f8 00000004:00000001:10.0:1423712948.736981:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:10.0:1423712948.736982:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:10.0:1423712948.736983:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712948.736984:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712948.736986:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712948.736987:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:10.0:1423712948.736989:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.736991:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712948.736992:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:10.0:1423712948.736993:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712948.736994:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.736995:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.736997:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:10.0:1423712948.736998:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.737000:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.737001:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04e4c0. 00000020:00000001:10.0:1423712948.737002:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.737004:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04e4c0 with handle 0x1fff4c51267def34 to hash 00000020:00000001:10.0:1423712948.737005:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.737006:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.737007:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.737009:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.737010:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.737011:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.737017:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712948.737018:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712948.737019:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.737020:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.737022:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.737022:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.737034:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712948.737035:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712948.737036:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712948.737037:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712948.737038:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712948.737038:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 5 00010000:00000040:10.0:1423712948.737041:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:10.0:1423712948.737043:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.737055:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.737061:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 17 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712948.737066:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.737071:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712948.737072:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712948.737073:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.737074:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.737076:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712948.737076:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.737078:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.737080:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712948.737081:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.737082:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.737087:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712948.737088:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.737089:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.737090:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.737091:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.737092:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.737093:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.737095:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00000004:00000001:10.0:1423712948.737097:0:21720:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:10.0:1423712948.737098:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712948.737099:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712948.737101:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.737103:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.737111:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.737114:0:21720:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.737116:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:10.0:1423712948.737118:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:10.0:1423712948.737119:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712948.737121:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40777, valid=0x2f8f 00000004:00200000:10.0:1423712948.737123:0:21720:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:10.0:1423712948.737125:0:21720:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:10.0:1423712948.737127:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.737128:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.737129:0:21720:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.737131:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:10.0:1423712948.737133:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:10.0:1423712948.737136:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff880386d43c00 (tot 349007124). 00000020:00000001:10.0:1423712948.737138:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.737140:0:21720:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:10.0:1423712948.737141:0:21720:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.737147:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.737148:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.737149:0:21720:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:10.0:1423712948.737150:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712948.737151:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712948.737152:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:10.0:1423712948.737153:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.737154:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.737155:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00010000:00000001:10.0:1423712948.737157:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161758553280 : -131911950998336 : ffff8806db04e4c0) 00000004:00000040:10.0:1423712948.737158:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff88025f232c00 : new locks_count 2 00000020:00000040:10.0:1423712948.737160:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 8 00010000:00000001:10.0:1423712948.737162:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.737162:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.737164:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712948.737165:0:21720:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:10.0:1423712948.737167:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712948.737168:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712948.737168:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712948.737169:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712948.737170:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712948.737171:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712948.737174:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.737175:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712948.737177:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712948.737177:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712948.737179:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712948.737180:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:10.0:1423712948.737181:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:10.0:1423712948.737182:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712948.737183:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.737184:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.737185:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.737186:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712948.737187:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806db04e6c0 with handle 0x1fff4c51267def2d from hash 00010000:00000001:10.0:1423712948.737189:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712948.737190:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.737190:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.737191:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:10.0:1423712948.737192:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712948.737194:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def2d lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x1 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.737199:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:10.0:1423712948.737201:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.737202:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff88025f232c00 : new locks_count 1 00000020:00000040:10.0:1423712948.737204:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 7 00010000:00000001:10.0:1423712948.737205:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.737206:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.737208:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:10.0:1423712948.737210:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 7 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.737217:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712948.737218:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.737219:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.737220:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.737221:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.737222:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.737223:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712948.737224:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.737225:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:10.0:1423712948.737226:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806db04e4c0, rc 0) 00000020:00000001:10.0:1423712948.737227:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1423712948.737229:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358956 00010000:00000001:10.0:1423712948.737230:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:10.0:1423712948.737233:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dfdd3c80 x1492830086358956/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 576/568 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1423712948.737239:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712948.737240:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712948.737242:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:10.0:1423712948.737244:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712948.737246:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.737248:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712948.737250:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712948.737251:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.737252:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712948.737254:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712948.737257:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 536 bytes to portal 10, xid 1492830086358956, offset 192 00000100:00000001:10.0:1423712948.737265:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.737266:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712948.737268:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.737269:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.737271:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712948.737271:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.737273:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712948.737278:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfdd3c80 x1492830086358956/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 576/536 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:10.0:1423712948.737286:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+7:10020:x1492830086358956:12345-192.168.2.113@o2ib:101 Request procesed in 396us (477us total) trans 0 rc 0/0 00000100:00100000:10.0:1423712948.737291:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1674 00000100:00000040:10.0:1423712948.737292:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:10.0:1423712948.737294:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712948.737295:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712948.737296:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829cc0. 00000020:00000010:10.0:1423712948.737298:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806de5eedc0. 00000020:00000010:10.0:1423712948.737299:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880830174740. 00000020:00000010:10.0:1423712948.737301:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3a000. 00000020:00000040:10.0:1423712948.737302:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 6 00000100:00000001:10.0:1423712948.737304:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0F:1423712948.737395:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.737398:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000004:00000001:4.0F:1423712948.737920:0:21772:0:(osp_precreate.c:178:osp_statfs_update()) Process entered 00000100:00000001:12.0F:1423712948.737924:0:32431:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000004:00000020:4.0:1423712948.737924:0:21772:0:(osp_precreate.c:180:osp_statfs_update()) going to update statfs 00000100:00000001:12.0:1423712948.737927:0:32431:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:4.0:1423712948.737927:0:21772:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88091a6869c0. 00000020:00000040:4.0:1423712948.737930:0:21772:0:(genops.c:988:class_import_get()) import ffff880f6925e000 refcount=3 obd=scratch-OST0003-osc-MDT0000 00000100:00000001:12.0:1423712948.737932:0:32431:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712948.737933:0:32431:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712948.737934:0:21772:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:12.0:1423712948.737935:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000001:4.0:1423712948.737936:0:21772:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:12.0:1423712948.737937:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1423712948.737938:0:21772:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.737939:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.737940:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:4.0:1423712948.737942:0:21772:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881031775d80. 00000100:00000001:4.0:1423712948.737946:0:21772:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1423712948.737949:0:21772:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:4.0:1423712948.737952:0:21772:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1423712948.737957:0:21772:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff88091a6869c0] to pc [ptlrpcd_6:6] req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:4.0:1423712948.737970:0:21772:0:(osp_precreate.c:211:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0F:1423712948.738017:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.738021:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712948.738025:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfdd3980. 00000100:00000040:2.0:1423712948.738027:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806dfdd3980 x1492830086358960 msgsize 592 00000100:00100000:2.0:1423712948.738031:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:8.0F:1423712948.738033:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.738035:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:8.0:1423712948.738037:0:32425:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.738038:0:32425:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000001:10.0:1423712948.738039:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:10.0:1423712948.738041:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:5.0F:1423712948.738041:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1423712948.738042:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000040:8.0:1423712948.738042:0:32425:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.738043:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.738045:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712948.738046:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.738047:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.738048:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712948.738049:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358960 00000100:00000001:8.0:1423712948.738049:0:32425:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000020:00000001:10.0:1423712948.738051:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000100:00000001:8.0:1423712948.738051:0:32425:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.738052:0:32425:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000040:10.0:1423712948.738053:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:10.0:1423712948.738054:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 02000000:00000001:8.0:1423712948.738054:0:32425:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712948.738055:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 7 00000020:00000001:10.0:1423712948.738056:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00100000:8.0:1423712948.738056:0:32425:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_6:scratch-MDT0000-mdtlov_UUID:32425:1492823919967680:192.168.2.109@o2ib:13 00000020:00000001:10.0:1423712948.738058:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:8.0:1423712948.738058:0:32425:0:(niobuf.c:670:ptl_send_rpc()) Process entered 00000100:00000001:10.0:1423712948.738060:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 02000000:00000001:8.0:1423712948.738060:0:32425:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:10.0:1423712948.738061:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:8.0:1423712948.738061:0:32425:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.738062:0:32425:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000010:10.0:1423712948.738063:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88083039ba00. 02000000:00000010:8.0:1423712948.738064:0:32425:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff880798150400. 02000000:00000010:10.0:1423712948.738065:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041f80d2c0. 00000020:00000010:10.0:1423712948.738066:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806de5eedc0. 02000000:00000001:8.0:1423712948.738066:0:32425:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:10.0:1423712948.738068:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880830174740. 00000100:00000040:10.0:1423712948.738070:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:10.0:1423712948.738072:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1423712948.738072:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:8.0:1423712948.738072:0:32425:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967680, portal 4 00000100:00000001:10.0:1423712948.738074:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738074:0:32425:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1423712948.738075:0:32425:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612171411974592 : -131902297577024 : ffff88091a6869c0) 00000100:00000001:10.0:1423712948.738076:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.738078:0:32425:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.738079:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.738082:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712948.738083:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:8.0:1423712948.738084:0:32425:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00100000:10.0:1423712948.738086:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1675 00000100:00000040:8.0:1423712948.738087:0:32425:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8802cd59f5c0 id 12345-192.168.2.109@o2ib 00000100:00000040:10.0:1423712948.738088:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:10.0:1423712948.738089:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161839839616 : -131911869712000 : ffff8806dfdd3980) 00000100:00000200:8.0:1423712948.738089:0:32425:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1492823919967680, offset 0 00000100:00000040:10.0:1423712948.738092:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dfdd3980 x1492830086358960/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712948.738097:0:32425:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.738098:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712948.738099:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:8.0:1423712948.738099:0:32425:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1423712948.738101:0:32425:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738102:0:32425:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712948.738103:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+7:10020:x1492830086358960:12345-192.168.2.113@o2ib:101 00000100:00000001:8.0:1423712948.738104:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1423712948.738105:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358960 00000020:00000001:10.0:1423712948.738106:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000100:00000001:8.0:1423712948.738107:0:32425:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:10.0:1423712948.738108:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000100:00000001:8.0:1423712948.738108:0:32425:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000020:00000001:10.0:1423712948.738109:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000100:00000001:8.0:1423712948.738109:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.738110:0:32425:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000020:00000001:10.0:1423712948.738111:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000100:00000001:8.0:1423712948.738111:0:32425:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.738112:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.738112:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.738113:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712948.738114:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000100:00000001:8.0:1423712948.738114:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000020:00000001:10.0:1423712948.738115:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738115:0:32425:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000020:00000001:10.0:1423712948.738117:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00000100:00000001:8.0:1423712948.738117:0:32425:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738118:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00000100:00000001:8.0:1423712948.738118:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738119:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:10.0:1423712948.738120:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:10.0:1423712948.738120:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738122:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.738123:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.738125:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:10.0:1423712948.738127:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.738129:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.738130:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951540. 00000020:00000001:10.0:1423712948.738131:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.738132:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951540 with handle 0x1fff4c51267def3b to hash 00000020:00000001:10.0:1423712948.738134:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.738135:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:10.0:1423712948.738136:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00010000:10.0:1423712948.738138:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267def3b lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea032b expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738144:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff88025f232c00 : new locks_count 2 00000020:00000040:10.0:1423712948.738145:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 8 00010000:00000001:10.0:1423712948.738147:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:10.0:1423712948.738148:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:10.0:1423712948.738150:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:10.0:1423712948.738152:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:10.0:1423712948.738152:0:21720:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:10.0:1423712948.738154:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712948.738154:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:10.0:1423712948.738156:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712948.738158:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:10.0:1423712948.738160:0:21720:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.738161:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712948.738163:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712948.738165:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff880832b63000. 02000000:00000001:10.0:1423712948.738166:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.738167:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738169:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738170:0:21720:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:10.0:1423712948.738172:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:10.0:1423712948.738173:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712948.738174:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000100:00000001:7.0F:1423712948.738175:0:32416:0:(events.c:56:request_out_callback()) Process entered 00000004:00000001:10.0:1423712948.738176:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712948.738177:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738178:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738180:0:21720:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:10.0:1423712948.738181:0:21720:0:(mdt_handler.c:1478:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/f10d.recovery-small, ldlm_rep = ffff880832b631f8 00000100:00000200:7.0:1423712948.738183:0:32416:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000004:00000001:10.0:1423712948.738184:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712948.738185:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:10.0:1423712948.738186:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:10.0:1423712948.738187:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:10.0:1423712948.738188:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712948.738189:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.738190:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.738192:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:10.0:1423712948.738193:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1423712948.738193:0:32416:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00010000:00000001:10.0:1423712948.738194:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.738196:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951740. 00000100:00000040:7.0:1423712948.738196:0:32416:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000001:10.0:1423712948.738197:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.738198:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951740 with handle 0x1fff4c51267def42 to hash 00000020:00000001:10.0:1423712948.738199:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.738201:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00000100:00000001:7.0:1423712948.738202:0:32416:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738203:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712948.738204:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000100:00000001:7.0:1423712948.738204:0:32416:0:(events.c:85:request_out_callback()) Process leaving 00010000:00000001:10.0:1423712948.738205:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738206:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738212:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712948.738213:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712948.738214:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.738215:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738217:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.738218:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738219:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712948.738220:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712948.738221:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712948.738222:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712948.738223:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712948.738224:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:10.0:1423712948.738226:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:10.0:1423712948.738228:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738234:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738240:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738246:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 17 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712948.738252:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738262:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712948.738263:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712948.738264:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.738265:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738266:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712948.738267:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738268:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.738270:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712948.738271:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738272:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738277:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712948.738278:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738279:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738280:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712948.738281:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.738282:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:10.0:1423712948.738284:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff88025f33ee80. 00010000:00000001:10.0:1423712948.738286:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.738287:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe500. 00000020:00000001:10.0:1423712948.738288:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.738289:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe500 with handle 0x1fff4c51267def49 to hash 00000020:00000001:10.0:1423712948.738290:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.738291:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712948.738293:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712948.738295:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.738295:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738297:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738302:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712948.738303:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712948.738305:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.738306:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738307:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.738308:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738309:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712948.738310:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712948.738311:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712948.738312:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712948.738313:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712948.738313:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff88025f33ee80) refcount = 1 00010000:00010000:10.0:1423712948.738315:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738321:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712948.738321:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712948.738322:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.738323:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738324:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712948.738325:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738326:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.738328:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712948.738329:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738330:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738335:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712948.738336:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738337:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.738338:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738339:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:10.0:1423712948.738341:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:10.0:1423712948.738342:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:10.0:1423712948.738343:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.738345:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:10.0:1423712948.738346:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:10.0:1423712948.738350:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:10.0:1423712948.738352:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:10.0:1423712948.738353:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712948.738354:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712948.738355:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712948.738356:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.738358:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:10.0:1423712948.738359:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:10.0:1423712948.738360:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x2:0x0] 151:0 to info ffff880341360000 00080000:00000001:10.0:1423712948.738362:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:10.0:1423712948.738363:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:10.0:1423712948.738364:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712948.738365:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712948.738366:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712948.738367:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.738368:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712948.738370:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:10.0:1423712948.738372:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c540. 00000001:00000010:10.0:1423712948.738376:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c540. 00080000:00000001:10.0:1423712948.738378:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:10.0:1423712948.738379:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:10.0:1423712948.738380:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:10.0:1423712948.738382:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:10.0:1423712948.738383:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738385:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738386:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712948.738387:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:10.0:1423712948.738389:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:10.0:1423712948.738391:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:10.0:1423712948.738393:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712948.738393:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:10.0:1423712948.738394:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712948.738395:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712948.738396:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:10.0:1423712948.738398:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 3 00010000:00000001:10.0:1423712948.738400:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.738401:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712948.738402:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe900. 00000020:00000001:10.0:1423712948.738404:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712948.738406:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe900 with handle 0x1fff4c51267def50 to hash 00000020:00000001:10.0:1423712948.738407:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712948.738408:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849452800 : -131911860098816 : ffff8806e06fe900) 00010000:00000001:10.0:1423712948.738409:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849452800 : -131911860098816 : ffff8806e06fe900) 00010000:00000001:10.0:1423712948.738411:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.738412:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738413:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 3/1,0 mode: --/PR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738418:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712948.738419:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712948.738420:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.738421:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738423:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712948.738424:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738425:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712948.738426:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712948.738427:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712948.738428:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712948.738429:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712948.738429:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 3 00010000:00000040:10.0:1423712948.738431:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:10.0:1423712948.738433:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 17 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738440:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 3 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 17 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:10.0:1423712948.738445:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738450:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712948.738451:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712948.738455:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.738456:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738457:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712948.738458:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738460:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712948.738461:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712948.738462:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738464:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738469:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712948.738470:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738470:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.738471:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738473:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.738474:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.738475:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849452800 : -131911860098816 : ffff8806e06fe900) 00010000:00000001:10.0:1423712948.738476:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849452800 : -131911860098816 : ffff8806e06fe900) 00000004:00000001:10.0:1423712948.738478:0:21720:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:10.0:1423712948.738480:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712948.738481:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712948.738482:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738484:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738485:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738488:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:10.0:1423712948.738490:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:10.0:1423712948.738491:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738492:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738494:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.738495:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:10.0:1423712948.738497:0:21720:0:(md_attrs.c:102:lustre_buf2som()) Process entered 00000001:00000001:10.0:1423712948.738498:0:21720:0:(md_attrs.c:106:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.738500:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738501:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738502:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.738503:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:10.0:1423712948.738506:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:10.0:1423712948.738507:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:10.0:1423712948.738508:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880832b63340 00000004:00000001:10.0:1423712948.738510:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712948.738511:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000040:10.0:1423712948.738514:0:21720:0:(mdt_lib.c:630:mdt_dump_lmm()) objid 0x2:2147496710, magic 0x0BD10BD0, pattern 0X1 00000100:00000001:7.0:1423712948.738514:0:32415:0:(events.c:95:reply_in_callback()) Process entered 00000004:00000040:10.0:1423712948.738516:0:21720:0:(mdt_lib.c:632:mdt_dump_lmm()) stripe_size=0x100000, stripe_count=0x1 00000004:00000040:10.0:1423712948.738517:0:21720:0:(mdt_lib.c:646:mdt_dump_lmm()) stripe 0 idx 0 subobj 0x0:3774 00000004:00000002:10.0:1423712948.738519:0:21720:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000100:00000200:7.0F:1423712948.738519:0:32415:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000004:00000001:10.0F:1423712948.738521:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738523:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712948.738524:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712948.738526:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:10.0:1423712948.738528:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:10.0:1423712948.738530:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738531:0:21720:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:10.0:1423712948.738533:0:21720:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000040:7.0:1423712948.738533:0:32415:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:10.0:1423712948.738539:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738539:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.738540:0:21720:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:10.0:1423712948.738541:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712948.738542:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000100:00000001:7.0:1423712948.738542:0:32415:0:(events.c:173:reply_in_callback()) Process leaving 00000004:00000001:10.0:1423712948.738544:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712948.738545:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:10.0:1423712948.738546:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:10.0:1423712948.738547:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.738547:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.738548:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712948.738550:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712948.738552:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:10.0:1423712948.738553:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738558:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738559:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:10.0:1423712948.738560:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:10.0:1423712948.738561:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738566:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.738567:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738568:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:10.0:1423712948.738569:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712948.738579:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880270951740 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:10.0:1423712948.738581:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:10.0:1423712948.738582:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:10.0:1423712948.738583:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738588:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:10.0:1423712948.738589:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.738589:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.738590:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712948.738592:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712948.738594:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:10.0:1423712948.738595:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738600:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:10.0:1423712948.738601:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:10.0:1423712948.738601:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738603:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:10.0:1423712948.738604:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712948.738605:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.738605:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712948.738607:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951740 with handle 0x1fff4c51267def42 from hash 00010000:00000001:10.0:1423712948.738608:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00000100:00000001:8.0F:1423712948.738608:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00010000:00000001:10.0:1423712948.738609:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738610:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738610:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:10.0:1423712948.738612:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.738612:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738612:0:32425:0:(client.c:1533:ptlrpc_check_set()) Process entered 00010000:00000001:10.0:1423712948.738614:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:10.0:1423712948.738614:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712948.738615:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000100:00000001:8.0:1423712948.738615:0:32425:0:(events.c:95:reply_in_callback()) Process entered 00010000:00000001:10.0:1423712948.738616:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1423712948.738619:0:32425:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:10.0:1423712948.738623:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.738624:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738625:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738626:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712948.738627:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00000100:00000200:8.0:1423712948.738627:0:32425:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:10.0:1423712948.738629:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738629:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738630:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738631:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738633:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738633:0:32425:0:(events.c:173:reply_in_callback()) Process leaving 00010000:00010000:10.0:1423712948.738634:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:8.0:1423712948.738635:0:32425:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.738637:0:32425:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:8.0:1423712948.738638:0:32425:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00010000:00000001:10.0:1423712948.738639:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:8.0:1423712948.738639:0:32425:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00010000:00000001:10.0:1423712948.738640:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:8.0:1423712948.738640:0:32425:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738641:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:10.0:1423712948.738641:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:10.0:1423712948.738642:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 02000000:00000001:8.0:1423712948.738642:0:32425:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738643:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def42 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00001000:8.0:1423712948.738645:0:32425:0:(import.c:1625:at_measured()) add 1 to ffff880f6925e410 time=15 v=1 (1 1 1 1) 00010000:00000040:10.0:1423712948.738648:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00000100:00001000:8.0:1423712948.738648:0:32425:0:(import.c:1625:at_measured()) add 1 to ffff880f6925e3a0 time=15 v=1 (1 1 1 1) 00010000:00000001:10.0:1423712948.738650:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000100:00000001:8.0:1423712948.738650:0:32425:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1423712948.738651:0:32425:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738652:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.738653:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:10.0:1423712948.738653:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:8.0:1423712948.738653:0:32425:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:10.0:1423712948.738654:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00010000:00000001:8.0:1423712948.738654:0:32425:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.738655:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.738656:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00000100:00000001:8.0:1423712948.738656:0:32425:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00010000:00000001:10.0:1423712948.738657:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00000100:00000040:8.0:1423712948.738657:0:32425:0:(client.c:2505:ptlrpc_free_committed()) scratch-OST0003-osc-MDT0000: skip recheck: last_committed 4294972155 00010000:00000001:10.0:1423712948.738659:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00000100:00000001:8.0:1423712948.738659:0:32425:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 00010000:00010000:10.0:1423712948.738660:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:8.0:1423712948.738660:0:32425:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.738663:0:32425:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/0 rc 0/0 00010000:00000001:10.0:1423712948.738665:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738666:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:10.0:1423712948.738667:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:10.0:1423712948.738668:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:8.0:1423712948.738668:0:32425:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1423712948.738670:0:32425:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1423712948.738671:0:32425:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738673:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000004:00000001:8.0:1423712948.738673:0:32425:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00010000:00000001:10.0:1423712948.738674:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738675:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:10.0:1423712948.738676:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000004:00000020:8.0:1423712948.738676:0:32425:0:(osp_precreate.c:147:osp_statfs_interpret()) updated statfs ffff880c16b2a800 00000004:00000001:8.0:1423712948.738677:0:32425:0:(osp_precreate.c:149:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.738679:0:32425:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:R/0/0 rc 0/0 00010000:00010000:10.0:1423712948.738681:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806e06fe500 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:10.0:1423712948.738683:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:10.0:1423712948.738684:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:10.0:1423712948.738685:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00100000:8.0:1423712948.738686:0:32425:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_6:scratch-MDT0000-mdtlov_UUID:32425:1492823919967680:192.168.2.109@o2ib:13 00000100:00000001:8.0:1423712948.738688:0:32425:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738689:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:10.0:1423712948.738690:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.738691:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:8.0:1423712948.738691:0:32425:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000020:00000001:10.0:1423712948.738692:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00000100:00000040:8.0:1423712948.738693:0:32425:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88091a6869c0 x1492823919967680/t0(0) o13->scratch-OST0003-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Complete:R/0/0 rc 0/0 00010000:00000001:10.0:1423712948.738694:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712948.738695:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:10.0:1423712948.738696:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:8.0:1423712948.738698:0:32425:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1423712948.738699:0:32425:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1423712948.738700:0:32425:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880798150400. 00010000:00000001:10.0:1423712948.738701:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:10.0:1423712948.738702:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 02000000:00000001:8.0:1423712948.738702:0:32425:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000004:00000001:10.0:1423712948.738703:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1423712948.738703:0:32425:0:(genops.c:995:class_import_put()) Process entered 00010000:00000001:10.0:1423712948.738704:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00000020:00000040:8.0:1423712948.738704:0:32425:0:(genops.c:1002:class_import_put()) import ffff880f6925e000 refcount=2 obd=scratch-OST0003-osc-MDT0000 00010000:00000001:10.0:1423712948.738705:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712948.738706:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000020:00000001:8.0:1423712948.738706:0:32425:0:(genops.c:1011:class_import_put()) Process leaving 00010000:00000001:10.0:1423712948.738707:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1423712948.738707:0:32425:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881031775d80. 00000020:00000040:10.0:1423712948.738708:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e06fe500 with handle 0x1fff4c51267def49 from hash 00010000:00000001:10.0:1423712948.738709:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 02000000:00000001:8.0:1423712948.738709:0:32425:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1423712948.738710:0:32425:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1423712948.738710:0:32425:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff88091a6869c0. 00010000:00000001:10.0:1423712948.738711:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738712:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738712:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00000100:00000001:8.0:1423712948.738713:0:32425:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1423712948.738713:0:32425:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738714:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712948.738714:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738715:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738716:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:10.0:1423712948.738716:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712948.738717:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.738718:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.738718:0:32425:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00010000:00000001:10.0:1423712948.738719:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000100:00000001:8.0:1423712948.738719:0:32425:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738720:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.738720:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00010000:00000001:10.0:1423712948.738721:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738721:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.738722:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00010000:00000001:10.0:1423712948.738723:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712948.738723:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00000100:00000001:8.0:1423712948.738723:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738725:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738726:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738726:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738728:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738729:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712948.738730:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738735:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738736:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738737:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:10.0:1423712948.738738:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:10.0:1423712948.738739:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712948.738739:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def49 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738744:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33ee80 count: 0 00010000:00000001:10.0:1423712948.738746:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:10.0:1423712948.738748:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff88025f33ee80. 00010000:00000001:10.0:1423712948.738750:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.738750:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:10.0:1423712948.738751:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00010000:00000001:10.0:1423712948.738752:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712948.738753:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712948.738754:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849452800 : -131911860098816 : ffff8806e06fe900) 00010000:00000001:10.0:1423712948.738756:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849452800 : -131911860098816 : ffff8806e06fe900) 00000004:00000040:10.0:1423712948.738758:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff88025f232c00 : new locks_count 3 00000020:00000040:10.0:1423712948.738759:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 9 00010000:00000001:10.0:1423712948.738761:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738762:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712948.738762:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712948.738764:0:21720:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:10.0:1423712948.738765:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712948.738766:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712948.738767:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712948.738768:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712948.738769:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712948.738770:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712948.738772:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712948.738773:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712948.738775:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712948.738776:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712948.738777:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712948.738778:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:10.0:1423712948.738780:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:10.0:1423712948.738781:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712948.738782:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738782:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738783:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712948.738784:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712948.738785:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951540 with handle 0x1fff4c51267def3b from hash 00010000:00000001:10.0:1423712948.738787:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712948.738788:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738789:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738789:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:10.0:1423712948.738790:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712948.738792:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267def3b lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 9 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712948.738797:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:10.0:1423712948.738799:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712948.738801:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff88025f232c00 : new locks_count 2 00000020:00000040:10.0:1423712948.738802:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 8 00010000:00000001:10.0:1423712948.738804:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712948.738805:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738807:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:10.0:1423712948.738809:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712948.738814:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712948.738815:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.738816:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738817:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712948.738818:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712948.738819:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738821:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712948.738821:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712948.738822:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:10.0:1423712948.738823:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806e06fe900, rc 0) 00000020:00000001:10.0:1423712948.738824:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1423712948.738826:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358960 00010000:00000001:10.0:1423712948.738828:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:10.0:1423712948.738830:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dfdd3980 x1492830086358960/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/624 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1423712948.738836:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712948.738837:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712948.738838:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:10.0:1423712948.738841:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712948.738843:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.738844:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712948.738846:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712948.738847:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.738849:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712948.738851:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712948.738853:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 592 bytes to portal 10, xid 1492830086358960, offset 192 00000100:00000001:10.0:1423712948.738861:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712948.738863:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712948.738865:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.738866:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712948.738867:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712948.738868:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712948.738870:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712948.738872:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfdd3980 x1492830086358960/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/592 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:10.0:1423712948.738879:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+8:10020:x1492830086358960:12345-192.168.2.113@o2ib:101 Request procesed in 779us (851us total) trans 0 rc 0/0 00000100:00100000:10.0:1423712948.738884:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1675 00000100:00000040:10.0:1423712948.738886:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:10.0:1423712948.738887:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712948.738888:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712948.738889:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041f80d2c0. 00000020:00000010:10.0:1423712948.738891:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806de5eedc0. 00000020:00000010:10.0:1423712948.738892:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880830174740. 00000020:00000010:10.0:1423712948.738894:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88083039ba00. 00000020:00000040:10.0:1423712948.738896:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 7 00000100:00000001:10.0:1423712948.738897:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.738935:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.738936:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712948.739692:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.739696:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_fld 00000100:00000040:2.0:1423712948.739699:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff880f2f269450 x1492830086358964 msgsize 264 00000100:00100000:2.0:1423712948.739702:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:2.0:1423712948.739703:0:32411:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1423712948.739707:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:14.0F:1423712948.739771:0:23300:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:14.0:1423712948.739775:0:23300:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:14.0:1423712948.739776:0:23300:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:14.0:1423712948.739777:0:23300:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1423712948.739780:0:23300:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:14.0:1423712948.739782:0:23300:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358964 00000020:00000001:14.0:1423712948.739784:0:23300:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:14.0:1423712948.739785:0:23300:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:14.0:1423712948.739786:0:23300:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:14.0:1423712948.739788:0:23300:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 8 00000020:00000001:14.0:1423712948.739789:0:23300:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:14.0:1423712948.739791:0:23300:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:14.0:1423712948.739793:0:23300:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:14.0:1423712948.739794:0:23300:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:14.0:1423712948.739796:0:23300:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88100042d000. 02000000:00000010:14.0:1423712948.739798:0:23300:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8810305830c0. 00000020:00000010:14.0:1423712948.739800:0:23300:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff881030583940. 00000020:00000010:14.0:1423712948.739801:0:23300:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de480. 00000100:00000040:14.0:1423712948.739804:0:23300:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_fld at +1s 00000100:00000001:14.0:1423712948.739806:0:23300:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:14.0:1423712948.739807:0:23300:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:14.0:1423712948.739808:0:23300:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.739810:0:23300:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.739814:0:23300:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1423712948.739818:0:23300:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:14.0:1423712948.739819:0:23300:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:14.0:1423712948.739822:0:23300:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 35 00000100:00000040:14.0:1423712948.739824:0:23300:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:14.0:1423712948.739825:0:23300:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612197529785424 : -131876179766192 : ffff880f2f269450) 00000100:00000040:14.0:1423712948.739829:0:23300:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f2f269450 x1492830086358964/t0(0) o900->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 264/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:14.0:1423712948.739835:0:23300:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:14.0:1423712948.739836:0:23300:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:14.0:1423712948.739838:0:23300:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_fld_0002:e422a52c-c99b-05e9-5d37-0d892cee3406+8:10020:x1492830086358964:12345-192.168.2.113@o2ib:900 00000100:00000200:14.0:1423712948.739844:0:23300:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358964 00000020:00000001:14.0:1423712948.739845:0:23300:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:14.0:1423712948.739847:0:23300:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:14.0:1423712948.739848:0:23300:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072110679360 : -1598872256 : ffffffffa0b32540) 00000020:00000001:14.0:1423712948.739850:0:23300:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:14.0:1423712948.739851:0:23300:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:14.0:1423712948.739853:0:23300:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:14.0:1423712948.739854:0:23300:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:14.0:1423712948.739855:0:23300:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.739856:0:23300:0:(fld_handler.c:354:fld_handle_query()) Process entered 80000000:00000001:14.0:1423712948.739857:0:23300:0:(fld_handler.c:295:fld_handle_lookup()) Process entered 00000100:00000001:14.0:1423712948.739859:0:23300:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:14.0:1423712948.739860:0:23300:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:14.0:1423712948.739862:0:23300:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 512 at ffff880f8b51e000. 02000000:00000001:14.0:1423712948.739863:0:23300:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.739865:0:23300:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.739866:0:23300:0:(fld_handler.c:246:fld_server_lookup()) Process entered 80000000:00000001:14.0:1423712948.739867:0:23300:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:14.0:1423712948.739869:0:23300:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:14.0:1423712948.739871:0:23300:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.739873:0:23300:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.739874:0:23300:0:(fld_handler.c:250:fld_server_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000040:14.0:1423712948.739875:0:23300:0:(fld_handler.c:315:fld_handle_lookup()) srv-scratch-MDT0000: FLD req handle: error 0 (range: [0x0000000380000400-0x00000003c0000400):0:mdt) 80000000:00000001:14.0:1423712948.739877:0:23300:0:(fld_handler.c:317:fld_handle_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:14.0:1423712948.739878:0:23300:0:(fld_handler.c:360:fld_handle_query()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:14.0:1423712948.739880:0:23300:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358964 00010000:00000001:14.0:1423712948.739882:0:23300:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:14.0:1423712948.739884:0:23300:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f2f269450 x1492830086358964/t0(0) o900->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 264/248 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:14.0:1423712948.739890:0:23300:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:14.0:1423712948.739891:0:23300:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:14.0:1423712948.739892:0:23300:0:(import.c:1625:at_measured()) add 1 to ffff8806da23ed50 time=64 v=1 (1 0 0 0) 00000100:00000001:14.0:1423712948.739895:0:23300:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:14.0:1423712948.739897:0:23300:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 10 to 192.168.2.113@o2ib 00000100:00000001:14.0:1423712948.739899:0:23300:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:14.0:1423712948.739901:0:23300:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:14.0:1423712948.739903:0:23300:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.739904:0:23300:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:14.0:1423712948.739906:0:23300:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:14.0:1423712948.739909:0:23300:0:(niobuf.c:83:ptl_send_buf()) Sending 216 bytes to portal 10, xid 1492830086358964, offset 192 00000100:00000001:14.0:1423712948.739920:0:23300:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1423712948.739921:0:23300:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:14.0:1423712948.739923:0:23300:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 9 to 192.168.2.113@o2ib 00000100:00000001:14.0:1423712948.739925:0:23300:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:14.0:1423712948.739927:0:23300:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:14.0:1423712948.739929:0:23300:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:14.0:1423712948.739930:0:23300:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:14.0:1423712948.739934:0:23300:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f2f269450 x1492830086358964/t0(0) o900->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 264/216 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:14.0:1423712948.739942:0:23300:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_fld_0002:e422a52c-c99b-05e9-5d37-0d892cee3406+8:10020:x1492830086358964:12345-192.168.2.113@o2ib:900 Request procesed in 105us (242us total) trans 0 rc 0/0 00000100:00100000:14.0:1423712948.739947:0:23300:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 35 00000100:00000040:14.0:1423712948.739949:0:23300:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:14.0:1423712948.739951:0:23300:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:14.0:1423712948.739952:0:23300:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:14.0:1423712948.739953:0:23300:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8810305830c0. 00000020:00000010:14.0:1423712948.739955:0:23300:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff881030583940. 00000020:00000010:14.0:1423712948.739956:0:23300:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de480. 00000020:00000010:14.0:1423712948.739958:0:23300:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88100042d000. 00000020:00000040:14.0:1423712948.739960:0:23300:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 7 02000000:00000001:14.0:1423712948.739964:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739965:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880f7ad30000. 02000000:00000001:14.0:1423712948.739967:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739968:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8801019736c0. 02000000:00000001:14.0:1423712948.739970:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739971:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880d86181a00. 02000000:00000001:14.0:1423712948.739972:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739973:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8801fd0bbc80. 02000000:00000001:14.0:1423712948.739975:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739977:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880f8c79bc00. 02000000:00000001:14.0:1423712948.739978:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739979:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff880e8e707680. 00000100:00000001:10.0:1423712948.739979:0:32412:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:14.0:1423712948.739981:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:10.0:1423712948.739981:0:32412:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739982:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880d86181e00. 02000000:00000010:10.0:1423712948.739983:0:32412:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880f8b51e000. 02000000:00000001:14.0:1423712948.739984:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739984:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8801fe2ce080. 02000000:00000001:14.0:1423712948.739987:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739987:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880f8c79b600. 02000000:00000001:10.0:1423712948.739987:0:32412:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1423712948.739988:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 02000000:00000001:14.0:1423712948.739989:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739990:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806dd6b36c0. 02000000:00000001:14.0:1423712948.739992:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739992:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880e38e97800. 02000000:00000001:14.0:1423712948.739994:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739995:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8801fe102680. 02000000:00000001:14.0:1423712948.739996:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.739997:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880e8f4fd800. 02000000:00000001:14.0:1423712948.739999:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.739999:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff88091a6866c0. 02000000:00000001:14.0:1423712948.740001:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.740002:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880e8f4fd200. 02000000:00000001:14.0:1423712948.740003:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.740004:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806d8aa73c0. 02000000:00000001:14.0:1423712948.740006:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.740007:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880e8f4fde00. 02000000:00000001:14.0:1423712948.740008:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.740009:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806ded1d0c0. 02000000:00000001:14.0:1423712948.740011:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.740011:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880f68d7cc00. 02000000:00000001:14.0:1423712948.740013:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.740014:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8803478e70c0. 02000000:00000001:14.0:1423712948.740016:0:23300:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:14.0:1423712948.740016:0:23300:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 512 at ffff880f8c437c00. 02000000:00000001:14.0:1423712948.740018:0:23300:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:14.0:1423712948.740019:0:23300:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff880ffe39c9c0. 00000100:00000001:14.0:1423712948.740020:0:23300:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:14.0:1423712948.740023:0:23300:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 29 00000100:00000001:1.0F:1423712948.741909:0:32419:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712948.741913:0:32419:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.741917:0:32419:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712948.741918:0:32419:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.741919:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.741921:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.741922:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.741923:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0F:1423712948.741944:0:32434:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000020:00000010:3.1F:1423712948.741947:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff88041f80d440. 00000100:00000001:4.0:1423712948.741948:0:32434:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1423712948.741952:0:32434:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00010000:00000010:3.1:1423712948.741952:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e8c0. 00000100:00000001:4.0:1423712948.741953:0:32434:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712948.741954:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1423712948.741956:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712948.741957:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1423712948.741958:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:4.0:1423712948.741967:0:21770:0:(osp_precreate.c:178:osp_statfs_update()) Process entered 00000004:00000020:4.0:1423712948.741969:0:21770:0:(osp_precreate.c:180:osp_statfs_update()) going to update statfs 00000100:00000010:4.0:1423712948.741971:0:21770:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f7ad2e3c0. 00000020:00000040:4.0:1423712948.741973:0:21770:0:(genops.c:988:class_import_get()) import ffff88100be3e000 refcount=4 obd=scratch-OST0002-osc-MDT0000 00000100:00000001:4.0:1423712948.741976:0:21770:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:4.0:1423712948.741977:0:21770:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:4.0:1423712948.741978:0:21770:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:4.0:1423712948.741981:0:21770:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880e8e834980. 00000100:00000001:4.0:1423712948.741983:0:21770:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1423712948.741985:0:21770:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:4.0:1423712948.741987:0:21770:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1423712948.741990:0:21770:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff880f7ad2e3c0] to pc [ptlrpcd_7:7] req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:4.0:1423712948.742001:0:21770:0:(osp_precreate.c:211:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0F:1423712948.742066:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.742070:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.742070:0:32426:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1423712948.742071:0:32426:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000001:8.0:1423712948.742072:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.742074:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.742074:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1423712948.742075:0:32426:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:5.0:1423712948.742083:0:32426:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1423712948.742084:0:32426:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1423712948.742086:0:32426:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1423712948.742087:0:32426:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1423712948.742090:0:32426:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_7:scratch-MDT0000-mdtlov_UUID:32426:1492823919967684:192.168.2.109@o2ib:13 00000100:00000001:5.0:1423712948.742093:0:32426:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1423712948.742095:0:32426:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1423712948.742096:0:32426:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1423712948.742098:0:32426:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1423712948.742100:0:32426:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff880e1199e000. 02000000:00000001:5.0:1423712948.742101:0:32426:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1423712948.742106:0:32426:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967684, portal 4 00000100:00000001:5.0:1423712948.742108:0:32426:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1423712948.742109:0:32426:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612198799369152 : -131874910182464 : ffff880f7ad2e3c0) 00000100:00000040:5.0:1423712948.742113:0:32426:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:5.0:1423712948.742119:0:32426:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:5.0:1423712948.742121:0:32426:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8802cd59f5c0 id 12345-192.168.2.109@o2ib 00000100:00000200:5.0:1423712948.742123:0:32426:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1492823919967684, offset 0 00000100:00000001:5.0:1423712948.742131:0:32426:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742132:0:32426:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1423712948.742134:0:32426:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742136:0:32426:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742137:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712948.742141:0:32426:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712948.742142:0:32426:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:5.0:1423712948.742143:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.742144:0:32426:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1423712948.742145:0:32426:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742146:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742147:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.742148:0:32426:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1423712948.742150:0:32426:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742151:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1423712948.742212:0:32416:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:7.0:1423712948.742217:0:32416:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:7.0:1423712948.742227:0:32416:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1423712948.742231:0:32416:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:7.0:1423712948.742237:0:32416:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1423712948.742238:0:32416:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:7.0:1423712948.742519:0:32415:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:7.0:1423712948.742524:0:32415:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:7.0:1423712948.742535:0:32415:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:7.0:1423712948.742544:0:32415:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:5.0:1423712948.742613:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.742615:0:32426:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1423712948.742618:0:32426:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:5.0:1423712948.742622:0:32426:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:5.0:1423712948.742630:0:32426:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:5.0:1423712948.742636:0:32426:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:5.0:1423712948.742638:0:32426:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712948.742639:0:32426:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:5.0:1423712948.742641:0:32426:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1423712948.742642:0:32426:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1423712948.742643:0:32426:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1423712948.742644:0:32426:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1423712948.742647:0:32426:0:(import.c:1625:at_measured()) add 1 to ffff88100be3e410 time=15 v=1 (1 1 1 1) 00000100:00001000:5.0:1423712948.742650:0:32426:0:(import.c:1625:at_measured()) add 1 to ffff88100be3e3a0 time=15 v=1 (1 1 1 1) 00000100:00000001:5.0:1423712948.742653:0:32426:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1423712948.742654:0:32426:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1423712948.742656:0:32426:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1423712948.742657:0:32426:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742659:0:32426:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00100000:5.0:1423712948.742660:0:32426:0:(client.c:2510:ptlrpc_free_committed()) scratch-OST0002-osc-MDT0000: committing for last_committed 4294972111 gen 1 00000100:00000040:5.0:1423712948.742664:0:32426:0:(client.c:2548:ptlrpc_free_committed()) @@@ commit (last_committed 4294972111) req@ffff88088e250980 x1492823919967596/t4294972111(4294972111) o6->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712949 ref 1 fl Complete:R/4/0 rc 0/0 00000004:00080000:5.0:1423712948.742671:0:32426:0:(osp_sync.c:414:osp_sync_request_commit_cb()) commit req ffff88088e250980, transno 4294972111 00000100:00000001:5.0:1423712948.742673:0:32426:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1423712948.742673:0:32426:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612169058748800 : -131904650802816 : ffff88088e250980) 00000100:00000001:5.0:1423712948.742678:0:32426:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:5.0:1423712948.742680:0:32426:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88088e250980 x1492823919967596/t4294972111(4294972111) o6->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712949 ref 2 fl Complete:R/4/0 rc 0/0 00000100:00000001:5.0:1423712948.742686:0:32426:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742687:0:32426:0:(client.c:2554:ptlrpc_free_committed()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1423712948.742689:0:32426:0:(client.c:2568:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1423712948.742691:0:32426:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1423712948.742694:0:32426:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:5.0:1423712948.742700:0:32426:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1423712948.742702:0:32426:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1423712948.742703:0:32426:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:5.0:1423712948.742704:0:32426:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:5.0:1423712948.742707:0:32426:0:(osp_precreate.c:147:osp_statfs_interpret()) updated statfs ffff880c16b29000 00000004:00000001:5.0:1423712948.742708:0:32426:0:(osp_precreate.c:149:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1423712948.742710:0:32426:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:R/0/0 rc 0/0 00000004:00000001:4.0:1423712948.742710:0:21771:0:(osp_sync.c:981:osp_sync_process_committed()) Process entered 00000004:00000040:4.0:1423712948.742712:0:21771:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880eba005340 : new refcount 3 00000040:00000001:4.0:1423712948.742715:0:21771:0:(llog_cat.c:475:llog_cat_cancel_records()) Process entered 00000100:00100000:5.0:1423712948.742717:0:32426:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_7:scratch-MDT0000-mdtlov_UUID:32426:1492823919967684:192.168.2.109@o2ib:13 00000040:00000001:4.0:1423712948.742717:0:21771:0:(llog_cat.c:131:llog_cat_id2handle()) Process entered 00000040:00000001:4.0:1423712948.742718:0:21771:0:(llog_cat.c:153:llog_cat_id2handle()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1423712948.742719:0:32426:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712948.742721:0:32426:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000040:00000001:4.0:1423712948.742721:0:21771:0:(llog.c:114:llog_cancel_rec()) Process entered 00000100:00000040:5.0:1423712948.742722:0:32426:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f7ad2e3c0 x1492823919967684/t0(0) o13->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Complete:R/0/0 rc 0/0 00000040:00100000:4.0:1423712948.742722:0:21771:0:(llog.c:117:llog_cancel_rec()) Canceling 23 in log 0x60:1 00000040:00000001:4.0:1423712948.742724:0:21771:0:(llog.c:850:llog_write()) Process entered 00080000:00000001:4.0:1423712948.742725:0:21771:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:4.0:1423712948.742727:0:21771:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff8809408e4500. 00000100:00000001:5.0:1423712948.742728:0:32426:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1423712948.742729:0:32426:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 00080000:00000001:4.0:1423712948.742729:0:21771:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612172051989760 : -131901657561856 : ffff8809408e4500) 02000000:00000010:5.0:1423712948.742730:0:32426:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880e1199e000. 00000040:00000001:4.0:1423712948.742731:0:21771:0:(llog.c:677:llog_declare_write_rec()) Process entered 02000000:00000001:5.0:1423712948.742732:0:32426:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1423712948.742733:0:32426:0:(genops.c:995:class_import_put()) Process entered 00000040:00000001:4.0:1423712948.742733:0:21771:0:(llog_osd.c:283:llog_osd_declare_write_rec()) Process entered 00000020:00000040:5.0:1423712948.742734:0:32426:0:(genops.c:1002:class_import_put()) import ffff88100be3e000 refcount=3 obd=scratch-OST0002-osc-MDT0000 00000001:00000001:4.0:1423712948.742735:0:21771:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000020:00000001:5.0:1423712948.742736:0:32426:0:(genops.c:1011:class_import_put()) Process leaving 00000001:00000001:4.0:1423712948.742736:0:21771:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 02000000:00000010:5.0:1423712948.742737:0:32426:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880e8e834980. 00000001:00000001:4.0:1423712948.742738:0:21771:0:(osd_quota.c:518:osd_declare_qid()) Process entered 02000000:00000001:5.0:1423712948.742739:0:32426:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1423712948.742740:0:32426:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1423712948.742741:0:32426:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff880f7ad2e3c0. 00040000:00000001:4.0:1423712948.742741:0:21771:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00000100:00000001:5.0:1423712948.742742:0:32426:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00040000:00000001:4.0:1423712948.742742:0:21771:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742743:0:32426:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:4.0:1423712948.742743:0:21771:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742744:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:4.0:1423712948.742745:0:21771:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:4.0:1423712948.742746:0:21771:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:4.0:1423712948.742746:0:21771:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742747:0:32426:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712948.742748:0:32426:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:4.0:1423712948.742748:0:21771:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742749:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000001:00000001:4.0:1423712948.742749:0:21771:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742750:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:4.0:1423712948.742750:0:21771:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742751:0:21771:0:(llog_osd.c:300:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712948.742752:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712948.742753:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742753:0:21771:0:(llog.c:692:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:4.0:1423712948.742754:0:21771:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000020:00000010:4.0:1423712948.742758:0:21771:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff881000f1d200. 00000004:00000010:4.0:1423712948.742761:0:21771:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff880ffe3fc260. 00080000:00000001:4.0:1423712948.742763:0:21771:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742765:0:21771:0:(llog.c:702:llog_write_rec()) Process entered 00000040:00000001:4.0:1423712948.742766:0:21771:0:(llog_osd.c:352:llog_osd_write_rec()) Process entered 00000040:00001000:4.0:1423712948.742767:0:21771:0:(llog_osd.c:362:llog_osd_write_rec()) new record 10645539 to [0x1:0x60:0x0] 00000040:00000001:4.0:1423712948.742784:0:21771:0:(llog_osd.c:416:llog_osd_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742785:0:21771:0:(llog.c:721:llog_write_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:4.0:1423712948.742787:0:21771:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00040000:00000001:4.0:1423712948.742792:0:21771:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:4.0:1423712948.742793:0:21771:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:4.0:1423712948.742794:0:21771:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742795:0:21771:0:(llog.c:875:llog_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742797:0:21771:0:(llog.c:159:llog_cancel_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:4.0:1423712948.742798:0:21771:0:(llog_cat.c:510:llog_cat_cancel_records()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712948.742799:0:21771:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1423712948.742802:0:21771:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88088e250980 x1492823919967596/t4294972111(4294972111) o6->scratch-OST0002-osc-MDT0000@192.168.2.109@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712949 ref 1 fl Complete:R/4/0 rc 0/0 00000100:00000001:4.0:1423712948.742809:0:21771:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1423712948.742810:0:21771:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1423712948.742811:0:21771:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88025f22d000. 02000000:00000001:4.0:1423712948.742813:0:21771:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1423712948.742814:0:21771:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:4.0:1423712948.742815:0:21771:0:(genops.c:1002:class_import_put()) import ffff88100be3e000 refcount=2 obd=scratch-OST0002-osc-MDT0000 00000020:00000001:4.0:1423712948.742816:0:21771:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:4.0:1423712948.742817:0:21771:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at ffff880e8da13400. 02000000:00000001:4.0:1423712948.742820:0:21771:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1423712948.742821:0:21771:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1423712948.742822:0:21771:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff88088e250980. 00000100:00000001:4.0:1423712948.742823:0:21771:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1423712948.742824:0:21771:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000004:00000040:4.0:1423712948.742826:0:21771:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880eba005340 : new refcount 2 00000004:00001000:4.0:1423712948.742827:0:21771:0:(osp_sync.c:1068:osp_sync_process_committed()) scratch-OST0002-osc-MDT0000: 0 in flight, 0 in progress 00000004:00000001:4.0:1423712948.742829:0:21771:0:(osp_sync.c:1077:osp_sync_process_committed()) Process leaving 00000020:00000010:3.1:1423712948.745950:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff8803368f9440. 00010000:00000010:10.1F:1423712948.746057:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806db04e6c0. 00010000:00000001:0.0F:1423712948.748896:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000004:00000001:8.0:1423712948.748900:0:21766:0:(osp_precreate.c:178:osp_statfs_update()) Process entered 00010000:00000001:0.0:1423712948.748900:0:21709:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000004:00000020:8.0:1423712948.748901:0:21766:0:(osp_precreate.c:180:osp_statfs_update()) going to update statfs 00010000:00000001:0.0:1423712948.748903:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000100:00000010:8.0:1423712948.748904:0:21766:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880347872380. 00010000:00000001:0.0:1423712948.748905:0:21709:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1423712948.748907:0:21709:0:(ldlm_pool.c:481:ldlm_cli_pool_recalc()) Process entered 00000020:00000040:8.0:1423712948.748908:0:21766:0:(genops.c:988:class_import_get()) import ffff88102a530800 refcount=4 obd=scratch-OST0000-osc-MDT0000 00010000:00000001:0.0:1423712948.748909:0:21709:0:(ldlm_pool.c:485:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.748911:0:21766:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:8.0:1423712948.748913:0:21766:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:8.0:1423712948.748914:0:21766:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1423712948.748918:0:21766:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8803868c5a80. 00000100:00000001:8.0:1423712948.748921:0:21766:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1423712948.748925:0:21766:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1423712948.748926:0:32433:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000020:00000001:8.0:1423712948.748927:0:21766:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.748927:0:32433:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1423712948.748931:0:32433:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1423712948.748932:0:32433:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.748934:0:21766:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff880347872380] to pc [ptlrpcd_9:9] req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:0.0:1423712948.748935:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.748936:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.748938:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.748940:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:8.0:1423712948.748948:0:21766:0:(osp_precreate.c:211:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.749016:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.749016:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.749018:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712948.749018:0:32427:0:(ptlrpcd.c:355:ptlrpcd_check()) transfer 1 async RPCs [9->8] 00000100:00000001:2.0:1423712948.749020:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.749020:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.749021:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749023:0:32427:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712948.749024:0:32427:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.749026:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.749027:0:32427:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1423712948.749028:0:32427:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1423712948.749031:0:32427:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.749038:0:32427:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1423712948.749039:0:32427:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712948.749041:0:32427:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1423712948.749042:0:32427:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712948.749045:0:32427:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_8:scratch-MDT0000-mdtlov_UUID:32427:1492823919967688:192.168.2.108@o2ib:13 00000100:00000001:1.0:1423712948.749047:0:32427:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1423712948.749048:0:32427:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1423712948.749050:0:32427:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712948.749051:0:32427:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1423712948.749053:0:32427:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff8801fe140000. 02000000:00000001:1.0:1423712948.749054:0:32427:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1423712948.749060:0:32427:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967688, portal 4 00000100:00000001:1.0:1423712948.749062:0:32427:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1423712948.749063:0:32427:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612146399159168 : -131927310392448 : ffff880347872380) 00000100:00000040:1.0:1423712948.749066:0:32427:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.749072:0:32427:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:1.0:1423712948.749074:0:32427:0:(niobuf.c:61:ptl_send_buf()) conn=ffff88082f864ec0 id 12345-192.168.2.108@o2ib 00000100:00000200:1.0:1423712948.749076:0:32427:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1492823919967688, offset 0 00000100:00000001:1.0:1423712948.749084:0:32427:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749087:0:32427:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1423712948.749089:0:32427:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749090:0:32427:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749092:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749093:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.749094:0:32427:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1423712948.749095:0:32427:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749096:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749137:0:32410:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:1.0:1423712948.749141:0:32410:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.749151:0:32410:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1423712948.749153:0:32410:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.749160:0:32410:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749161:0:32410:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:9.0F:1423712948.749467:0:32409:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:9.0:1423712948.749475:0:32409:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:9.0:1423712948.749485:0:32409:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712948.749494:0:32409:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:1.0:1423712948.749500:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.749503:0:32427:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1423712948.749506:0:32427:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:1.0:1423712948.749512:0:32427:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:1.0:1423712948.749519:0:32427:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.749524:0:32427:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:1.0:1423712948.749526:0:32427:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.749528:0:32427:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:1.0:1423712948.749529:0:32427:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1423712948.749530:0:32427:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1423712948.749531:0:32427:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712948.749533:0:32427:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1423712948.749535:0:32427:0:(import.c:1625:at_measured()) add 1 to ffff88102a530c10 time=15 v=1 (1 1 1 1) 00000100:00001000:1.0:1423712948.749538:0:32427:0:(import.c:1625:at_measured()) add 1 to ffff88102a530ba0 time=15 v=1 (1 1 1 1) 00000100:00000001:1.0:1423712948.749540:0:32427:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1423712948.749541:0:32427:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712948.749543:0:32427:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1423712948.749544:0:32427:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749546:0:32427:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00100000:1.0:1423712948.749548:0:32427:0:(client.c:2510:ptlrpc_free_committed()) scratch-OST0000-osc-MDT0000: committing for last_committed 38654705782 gen 1 00000100:00000040:1.0:1423712948.749551:0:32427:0:(client.c:2548:ptlrpc_free_committed()) @@@ commit (last_committed 38654705782) req@ffff8806d8bd80c0 x1492823919967600/t38654705782(38654705782) o6->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712949 ref 1 fl Complete:R/4/0 rc 0/0 00000004:00080000:1.0:1423712948.749557:0:32427:0:(osp_sync.c:414:osp_sync_request_commit_cb()) commit req ffff8806d8bd80c0, transno 38654705782 00000100:00000001:1.0:1423712948.749559:0:32427:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1423712948.749560:0:32427:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161720320192 : -131911989231424 : ffff8806d8bd80c0) 00000100:00000001:1.0:1423712948.749564:0:32427:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1423712948.749566:0:32427:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806d8bd80c0 x1492823919967600/t38654705782(38654705782) o6->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712949 ref 2 fl Complete:R/4/0 rc 0/0 00000100:00000001:1.0:1423712948.749572:0:32427:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749573:0:32427:0:(client.c:2554:ptlrpc_free_committed()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1423712948.749575:0:32427:0:(client.c:2568:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1423712948.749575:0:32427:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712948.749578:0:32427:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:1.0:1423712948.749583:0:32427:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000004:00000001:8.0:1423712948.749584:0:21767:0:(osp_sync.c:981:osp_sync_process_committed()) Process entered 00000100:00000001:1.0:1423712948.749585:0:32427:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1423712948.749586:0:32427:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000040:8.0:1423712948.749587:0:21767:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880f8a56fc40 : new refcount 3 00000004:00000001:1.0:1423712948.749588:0:32427:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:1.0:1423712948.749590:0:32427:0:(osp_precreate.c:147:osp_statfs_interpret()) updated statfs ffff880f8c421000 00000040:00000001:8.0:1423712948.749591:0:21767:0:(llog_cat.c:475:llog_cat_cancel_records()) Process entered 00000004:00000001:1.0:1423712948.749591:0:32427:0:(osp_precreate.c:149:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749593:0:21767:0:(llog_cat.c:131:llog_cat_id2handle()) Process entered 00000100:00000040:1.0:1423712948.749593:0:32427:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:R/0/0 rc 0/0 00000040:00000001:8.0:1423712948.749595:0:21767:0:(llog_cat.c:153:llog_cat_id2handle()) Process leaving via out (rc=0 : 0 : 0x0) 00000040:00000001:8.0:1423712948.749598:0:21767:0:(llog.c:114:llog_cancel_rec()) Process entered 00000040:00100000:8.0:1423712948.749599:0:21767:0:(llog.c:117:llog_cancel_rec()) Canceling 37 in log 0x5e:1 00000100:00100000:1.0:1423712948.749600:0:32427:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_8:scratch-MDT0000-mdtlov_UUID:32427:1492823919967688:192.168.2.108@o2ib:13 00000040:00000001:8.0:1423712948.749602:0:21767:0:(llog.c:850:llog_write()) Process entered 00000100:00000001:1.0:1423712948.749602:0:32427:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712948.749603:0:32427:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00080000:00000001:8.0:1423712948.749604:0:21767:0:(osd_handler.c:971:osd_trans_create()) Process entered 00000100:00000040:1.0:1423712948.749605:0:32427:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880347872380 x1492823919967688/t0(0) o13->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Complete:R/0/0 rc 0/0 00080000:00000010:8.0:1423712948.749606:0:21767:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff88025f28a5c0. 00080000:00000001:8.0:1423712948.749608:0:21767:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612142500652480 : -131931208899136 : ffff88025f28a5c0) 00000100:00000001:1.0:1423712948.749610:0:32427:0:(client.c:2258:__ptlrpc_free_req()) Process entered 00000040:00000001:8.0:1423712948.749611:0:21767:0:(llog.c:677:llog_declare_write_rec()) Process entered 02000000:00000001:1.0:1423712948.749611:0:32427:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1423712948.749612:0:32427:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8801fe140000. 00000040:00000001:8.0:1423712948.749613:0:21767:0:(llog_osd.c:283:llog_osd_declare_write_rec()) Process entered 02000000:00000001:1.0:1423712948.749614:0:32427:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000001:00000001:8.0:1423712948.749615:0:21767:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:8.0:1423712948.749616:0:21767:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000020:00000001:1.0:1423712948.749616:0:32427:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:1.0:1423712948.749616:0:32427:0:(genops.c:1002:class_import_put()) import ffff88102a530800 refcount=3 obd=scratch-OST0000-osc-MDT0000 00000001:00000001:8.0:1423712948.749618:0:21767:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00000020:00000001:1.0:1423712948.749618:0:32427:0:(genops.c:1011:class_import_put()) Process leaving 00040000:00000001:8.0:1423712948.749619:0:21767:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 02000000:00000010:1.0:1423712948.749619:0:32427:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8803868c5a80. 00040000:00000001:8.0:1423712948.749621:0:21767:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712948.749621:0:32427:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 00000001:00000001:8.0:1423712948.749622:0:21767:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712948.749622:0:32427:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1423712948.749622:0:32427:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff880347872380. 00000001:00000001:8.0:1423712948.749624:0:21767:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00000100:00000001:1.0:1423712948.749624:0:32427:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1423712948.749625:0:32427:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00040000:00000001:8.0:1423712948.749626:0:21767:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00000100:00000001:1.0:1423712948.749626:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00040000:00000001:8.0:1423712948.749627:0:21767:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:8.0:1423712948.749629:0:21767:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749629:0:32427:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000001:00000001:8.0:1423712948.749630:0:21767:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749630:0:32427:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749631:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000001:00000001:8.0:1423712948.749632:0:21767:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749632:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749634:0:21767:0:(llog_osd.c:300:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.749634:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712948.749634:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749636:0:21767:0:(llog.c:692:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:8.0:1423712948.749638:0:21767:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000020:00000010:8.0:1423712948.749647:0:21767:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806dfc45c00. 00000004:00000010:8.0:1423712948.749651:0:21767:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff880331f5b360. 00080000:00000001:8.0:1423712948.749653:0:21767:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749656:0:21767:0:(llog.c:702:llog_write_rec()) Process entered 00000040:00000001:8.0:1423712948.749657:0:21767:0:(llog_osd.c:352:llog_osd_write_rec()) Process entered 00000040:00001000:8.0:1423712948.749659:0:21767:0:(llog_osd.c:362:llog_osd_write_rec()) new record 10645539 to [0x1:0x5e:0x0] 00000040:00000001:8.0:1423712948.749673:0:21767:0:(llog_osd.c:416:llog_osd_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749677:0:21767:0:(llog.c:721:llog_write_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:8.0:1423712948.749678:0:21767:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00040000:00000001:8.0:1423712948.749680:0:21767:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:8.0:1423712948.749681:0:21767:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:8.0:1423712948.749682:0:21767:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749683:0:21767:0:(llog.c:875:llog_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749684:0:21767:0:(llog.c:159:llog_cancel_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:8.0:1423712948.749686:0:21767:0:(llog_cat.c:510:llog_cat_cancel_records()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.749687:0:21767:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1423712948.749690:0:21767:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806d8bd80c0 x1492823919967600/t38654705782(38654705782) o6->scratch-OST0000-osc-MDT0000@192.168.2.108@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712949 ref 1 fl Complete:R/4/0 rc 0/0 00000100:00000001:8.0:1423712948.749697:0:21767:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1423712948.749698:0:21767:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1423712948.749699:0:21767:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880f956eb000. 02000000:00000001:8.0:1423712948.749702:0:21767:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1423712948.749703:0:21767:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:8.0:1423712948.749703:0:21767:0:(genops.c:1002:class_import_put()) import ffff88102a530800 refcount=2 obd=scratch-OST0000-osc-MDT0000 00000020:00000001:8.0:1423712948.749705:0:21767:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:8.0:1423712948.749706:0:21767:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at ffff880219f16c00. 02000000:00000001:8.0:1423712948.749708:0:21767:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1423712948.749708:0:21767:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1423712948.749709:0:21767:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806d8bd80c0. 00000100:00000001:8.0:1423712948.749711:0:21767:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1423712948.749711:0:21767:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000004:00000040:8.0:1423712948.749713:0:21767:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880f8a56fc40 : new refcount 2 00000004:00001000:8.0:1423712948.749715:0:21767:0:(osp_sync.c:1068:osp_sync_process_committed()) scratch-OST0000-osc-MDT0000: 0 in flight, 0 in progress 00000004:00000001:8.0:1423712948.749716:0:21767:0:(osp_sync.c:1077:osp_sync_process_committed()) Process leaving 00000004:00000010:0.0:1423712948.750072:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff88041f870d80. 00000020:00000010:0.0:1423712948.750076:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8807d69d6400. 00080000:00000010:0.0:1423712948.750078:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88025f28a2c0. 00000004:00000010:0.0:1423712948.750080:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880295387280. 00000020:00000010:0.0:1423712948.750081:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880291ae4c00. 00080000:00000010:0.0:1423712948.750082:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88025f28ad40. 00000004:00000010:0.0:1423712948.750085:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880cbf386fc0. 00000020:00000010:0.0:1423712948.750087:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff881004861000. 00080000:00000010:0.0:1423712948.750088:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88091a7bf6c0. 00000001:00100000:0.0:1423712948.750090:0:21683:0:(tgt_lastrcvd.c:483:tgt_cb_new_client()) scratch-MDT0000: committing for initial connect of 0e19019b-d611-012a-8e8c-7209f4f7ce8f 00000001:00000040:0.0:1423712948.750092:0:21683:0:(tgt_lastrcvd.c:493:tgt_cb_new_client()) callback PUTting export ffff88025f287c00 : new cb_count 1 00000020:00000040:0.0:1423712948.750094:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff88025f287c00 : new refcount 1 00000001:00000010:0.0:1423712948.750095:0:21683:0:(tgt_lastrcvd.c:495:tgt_cb_new_client()) kfreed 'ccb': 72 at ffff880ecb8eb9c0. 00000004:00000010:0.0:1423712948.750097:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880cbf386200. 00000020:00000010:0.0:1423712948.750099:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880ff1bc3c00. 00080000:00000010:0.0:1423712948.750101:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88091a7bf840. 00000100:00000001:0.0:1423712948.750103:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750104:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750105:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff88025f287c00 : new cb_count 0 00000020:00000040:0.0:1423712948.750107:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff88025f287c00 : new refcount 0 00000020:00000080:0.0:1423712948.750108:0:21683:0:(genops.c:820:class_export_put()) final put ffff88025f287c00/0e19019b-d611-012a-8e8c-7209f4f7ce8f 00000001:00080000:0.0:1423712948.750112:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608602 is committed 00000001:00000010:0.0:1423712948.750115:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8806e26597c0. 00000004:00000010:0.0:1423712948.750117:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff88041f870e80. 00000020:00000010:0.0:1423712948.750119:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880258a78600. 00080000:00000010:0.0:1423712948.750120:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff8808303f9380. 00000001:00100000:0.0:1423712948.750122:0:21683:0:(tgt_lastrcvd.c:483:tgt_cb_new_client()) scratch-MDT0000: committing for initial connect of 0e19019b-d611-012a-8e8c-7209f4f7ce8f 00000001:00000040:0.0:1423712948.750123:0:21683:0:(tgt_lastrcvd.c:493:tgt_cb_new_client()) callback PUTting export ffff880234774400 : new cb_count 9 00000020:00000040:0.0:1423712948.750124:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 16 00000001:00000010:0.0:1423712948.750126:0:21683:0:(tgt_lastrcvd.c:495:tgt_cb_new_client()) kfreed 'ccb': 72 at ffff8806e27fd840. 00000004:00000010:0.0:1423712948.750127:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880291b53ca0. 00000020:00000010:0.0:1423712948.750129:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880831353a00. 00080000:00000010:0.0:1423712948.750130:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88082f813cc0. 00000020:00000001:10.0:1423712948.750132:0:32397:0:(genops.c:1657:obd_zombie_impexp_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.750132:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750133:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750134:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 8 00000020:00000001:10.0:1423712948.750135:0:32397:0:(genops.c:1593:obd_zombie_impexp_cull()) Process entered 00000020:00000040:0.0:1423712948.750135:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 15 00000001:00080000:0.0:1423712948.750136:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608603 is committed 00000020:00000001:10.0:1423712948.750137:0:32397:0:(genops.c:768:class_export_destroy()) Process entered 00000020:00000080:10.0:1423712948.750138:0:32397:0:(genops.c:774:class_export_destroy()) destroying export ffff88025f287c00/0e19019b-d611-012a-8e8c-7209f4f7ce8f for scratch-MDT0000 00000001:00000010:0.0:1423712948.750138:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8806e2681d40. 00000004:00000010:0.0:1423712948.750139:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8802efc4b600. 00000100:00000001:10.0:1423712948.750140:0:32397:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000020:00000010:0.0:1423712948.750141:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033fe60800. 00080000:00000010:0.0:1423712948.750142:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff880830174a40. 00000100:00000040:10.0:1423712948.750143:0:32397:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:0.0:1423712948.750144:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:10.0:1423712948.750145:0:32397:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.750145:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750146:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 7 00000020:00000040:0.0:1423712948.750147:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 14 00000001:00080000:0.0:1423712948.750148:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608604 is committed 00000001:00000010:0.0:1423712948.750149:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8806e2659d40. 00000004:00000010:0.0:1423712948.750151:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff88010196fa20. 00000020:00000001:10.0:1423712948.750152:0:32397:0:(obd_class.h:1115:obd_destroy_export()) Process entered 00000020:00000010:0.0:1423712948.750153:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880832b2f000. 00000004:00000001:10.0:1423712948.750154:0:32397:0:(mdt_handler.c:5345:mdt_destroy_export()) Process entered 00080000:00000010:0.0:1423712948.750154:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff880830174500. 00000020:00000040:10.0:1423712948.750155:0:32397:0:(genops.c:988:class_import_get()) import ffff880258a6c800 refcount=2 obd=scratch-MDT0000 00000100:00000001:0.0:1423712948.750156:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750156:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000020:00000040:10.0:1423712948.750157:0:32397:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880258a6c800 with handle 0x1fff4c51267dec16 from hash 00000001:00000040:0.0:1423712948.750157:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880f99344400 : new cb_count 0 00000020:00000001:10.0:1423712948.750159:0:32397:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:0.0:1423712948.750159:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 33 00000020:00000040:10.0:1423712948.750160:0:32397:0:(genops.c:1002:class_import_put()) import ffff880258a6c800 refcount=1 obd=scratch-MDT0000 00000001:00080000:0.0:1423712948.750160:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608607 is committed 00000020:00000001:10.0:1423712948.750161:0:32397:0:(genops.c:1011:class_import_put()) Process leaving 00000001:00000010:0.0:1423712948.750162:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff880feca29c40. 00000020:00000001:10.0:1423712948.750163:0:32397:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:10.0:1423712948.750163:0:32397:0:(genops.c:1002:class_import_put()) import ffff880258a6c800 refcount=0 obd=scratch-MDT0000 00000004:00000010:0.0:1423712948.750164:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880cbf386760. 00000020:00000040:10.0:1423712948.750165:0:32397:0:(genops.c:1005:class_import_put()) final put import ffff880258a6c800 00000020:00000010:0.0:1423712948.750165:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880ffd762600. 00000020:00000001:10.0:1423712948.750166:0:32397:0:(genops.c:1011:class_import_put()) Process leaving 00010000:00000001:10.0:1423712948.750167:0:32397:0:(ldlm_lockd.c:2821:ldlm_destroy_export()) Process entered 00080000:00000010:0.0:1423712948.750167:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88091a7bf9c0. 00000001:00000001:10.0:1423712948.750169:0:32397:0:(hash.c:1106:cfs_hash_destroy()) Process entered 00000100:00000001:0.0:1423712948.750169:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750169:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750170:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880f99344800 : new cb_count 0 00000001:00000010:10.0:1423712948.750172:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff8802159b4600 (tot 349006844). 00000020:00000040:0.0:1423712948.750172:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 36 00000001:00080000:0.0:1423712948.750173:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608608 is committed 00000001:00000010:10.0:1423712948.750174:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff8806df71ae00 (tot 349006564). 00000001:00000010:0.0:1423712948.750174:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8803866a5740. 00000001:00000010:10.0:1423712948.750176:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff880375802e00 (tot 349006284). 00000004:00000010:0.0:1423712948.750176:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff88041cb48ce0. 00000020:00000010:0.0:1423712948.750177:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806df71aa00. 00000001:00000010:10.0:1423712948.750178:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff8806df4c3c00 (tot 349006004). 00000001:00000010:10.0:1423712948.750179:0:32397:0:(hash.c:900:cfs_hash_buckets_free()) kfreed 'buckets': 32 at ffff8806df2758a0 (tot 349005972). 00080000:00000010:0.0:1423712948.750179:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff8806e2e9d480. 00000004:00001000:0.0:1423712948.750180:0:21683:0:(osp_sync.c:1533:osp_sync_tracker_commit_cb()) committed: 135 -> 136 00000001:00000010:10.0:1423712948.750181:0:32397:0:(hash.c:1156:cfs_hash_destroy()) kfreed 'hs': 144 at ffff8801fe4a26c0 (tot 349005828). 00000001:00000001:10.0:1423712948.750183:0:32397:0:(hash.c:1158:cfs_hash_destroy()) Process leaving 00000100:00000001:0.0:1423712948.750183:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00010000:00000001:10.0:1423712948.750184:0:32397:0:(ldlm_flock.c:972:ldlm_destroy_flock_export()) Process entered 00000100:00000001:0.0:1423712948.750184:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000001:10.0:1423712948.750185:0:32397:0:(hash.c:1106:cfs_hash_destroy()) Process entered 00000001:00000040:0.0:1423712948.750185:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 6 00000020:00000040:0.0:1423712948.750186:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00000001:00000010:10.0:1423712948.750187:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff8806d998fc00 (tot 349005548). 00000001:00080000:0.0:1423712948.750188:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608611 is committed 00000001:00000010:10.0:1423712948.750189:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff88034786fe00 (tot 349005268). 00000001:00000010:0.0:1423712948.750189:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8808323ccdc0. 00000001:00000010:10.0:1423712948.750191:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff88025f3c3800 (tot 349004988). 00000004:00000010:0.0:1423712948.750191:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8802f1d05940. 00000001:00000010:10.0:1423712948.750192:0:32397:0:(hash.c:897:cfs_hash_buckets_free()) kfreed 'buckets[i]': 280 at ffff8806df8c6600 (tot 349004708). 00000020:00000010:0.0:1423712948.750192:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033fe60600. 00000001:00000010:10.0:1423712948.750194:0:32397:0:(hash.c:900:cfs_hash_buckets_free()) kfreed 'buckets': 32 at ffff8806df275ba0 (tot 349004676). 00080000:00000010:0.0:1423712948.750194:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88025f28a140. 00000001:00000010:10.0:1423712948.750195:0:32397:0:(hash.c:1156:cfs_hash_destroy()) kfreed 'hs': 144 at ffff88025f28a080 (tot 349004532). 00000001:00100000:0.0:1423712948.750195:0:21683:0:(tgt_lastrcvd.c:483:tgt_cb_new_client()) scratch-MDT0000: committing for initial connect of e422a52c-c99b-05e9-5d37-0d892cee3406 00000001:00000001:10.0:1423712948.750197:0:32397:0:(hash.c:1158:cfs_hash_destroy()) Process leaving 00000001:00000040:0.0:1423712948.750197:0:21683:0:(tgt_lastrcvd.c:493:tgt_cb_new_client()) callback PUTting export ffff88025f232c00 : new cb_count 0 00010000:00000001:10.0:1423712948.750198:0:32397:0:(ldlm_flock.c:977:ldlm_destroy_flock_export()) Process leaving 00000020:00000040:0.0:1423712948.750198:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 6 00010000:00000001:10.0:1423712948.750199:0:32397:0:(ldlm_lockd.c:2826:ldlm_destroy_export()) Process leaving 00000001:00000010:0.0:1423712948.750199:0:21683:0:(tgt_lastrcvd.c:495:tgt_cb_new_client()) kfreed 'ccb': 72 at ffff8806e2659640. 00000001:00000010:10.0:1423712948.750200:0:32397:0:(tgt_lastrcvd.c:88:tgt_client_free()) kfreed 'ted->ted_lcd': 128 at ffff8806e27fdac0. 00000004:00000010:0.0:1423712948.750200:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8806d8dfb360. 00000004:00000001:10.0:1423712948.750202:0:32397:0:(mdt_handler.c:5363:mdt_destroy_export()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1423712948.750202:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88025f3bce00. 00000020:00000001:10.0:1423712948.750203:0:32397:0:(obd_class.h:1119:obd_destroy_export()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1423712948.750203:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff8808303f95c0. 00000100:00000001:0.0:1423712948.750205:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000020:00000040:10.0:1423712948.750206:0:32397:0:(obd_config.c:714:class_decref()) Decref scratch-MDT0000 (ffff880ff2f54378) now 30 00000100:00000001:0.0:1423712948.750206:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750207:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 5 00000020:00000001:10.0:1423712948.750208:0:32397:0:(genops.c:788:class_export_destroy()) Process leaving 00000020:00000040:0.0:1423712948.750208:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000020:00000001:10.0:1423712948.750209:0:32397:0:(genops.c:948:class_import_destroy()) Process entered 00000020:00000080:10.0:1423712948.750210:0:32397:0:(genops.c:951:class_import_destroy()) destroying import ffff880258a6c800 for scratch-MDT0000 00000001:00080000:0.0:1423712948.750210:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608612 is committed 00000001:00000010:0.0:1423712948.750211:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff88025f03f9c0. 00000100:00000001:10.0:1423712948.750212:0:32397:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000004:00000010:0.0F:1423712948.750213:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8802efc4b4c0. 00000100:00000040:10.0:1423712948.750214:0:32397:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.750215:0:32397:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1423712948.750215:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806ded7f400. 00080000:00000010:0.0:1423712948.750216:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff880219f25240. 00000020:00000040:10.0F:1423712948.750217:0:32397:0:(obd_config.c:714:class_decref()) Decref scratch-MDT0000 (ffff880ff2f54378) now 29 00000100:00000001:0.0:1423712948.750218:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000020:00000001:10.0:1423712948.750219:0:32397:0:(genops.c:970:class_import_destroy()) Process leaving 00000100:00000001:0.0:1423712948.750219:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000020:00000001:10.0:1423712948.750220:0:32397:0:(genops.c:1632:obd_zombie_impexp_cull()) Process leaving 00000001:00000040:0.0:1423712948.750220:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 4 00000020:00000001:10.0:1423712948.750221:0:32397:0:(genops.c:1657:obd_zombie_impexp_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1423712948.750221:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000020:00000001:10.0:1423712948.750222:0:32397:0:(genops.c:1657:obd_zombie_impexp_check()) Process leaving (rc=1 : 1 : 1) 00000001:00080000:0.0:1423712948.750222:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608613 is committed 00000001:00000010:0.0:1423712948.750223:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff880282829240. 00000004:00000010:0.0:1423712948.750225:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8806de2a7de0. 00000020:00000010:0.0:1423712948.750227:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880219f4a200. 00080000:00000010:0.0:1423712948.750228:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff8808301745c0. 00000100:00000001:0.0:1423712948.750229:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750230:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750231:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 3 00000020:00000040:0.0:1423712948.750232:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 10 00000001:00080000:0.0:1423712948.750233:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608614 is committed 00000001:00000010:0.0:1423712948.750235:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8802828290c0. 00000004:00000010:0.0:1423712948.750236:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8806e2bc97e0. 00000020:00000010:0.0:1423712948.750238:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2be6a00. 00080000:00000010:0.0:1423712948.750239:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88025f28a740. 00000100:00000001:0.0:1423712948.750241:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750241:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750242:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 2 00000020:00000040:0.0:1423712948.750244:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 9 00000001:00080000:0.0:1423712948.750245:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608615 is committed 00000004:00000001:11.0F:1423712948.750246:0:21775:0:(osp_sync.c:981:osp_sync_process_committed()) Process entered 00000001:00000010:0.0:1423712948.750246:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff880282829e40. 00000004:00000010:0.0:1423712948.750248:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff88034742b4e0. 00000020:00000010:0.0:1423712948.750249:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3a800. 00000004:00080000:11.0:1423712948.750250:0:21775:0:(osp_sync.c:1124:osp_sync_process_queues()) 1 changes, 0 in progress, 0 in flight 00080000:00000010:0.0:1423712948.750251:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff88083025f240. 00000100:00000001:0.0:1423712948.750252:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000040:00001000:11.0:1423712948.750253:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa4c0 type 0x0 00000100:00000001:0.0:1423712948.750253:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750254:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 1 00000040:00001000:11.0:1423712948.750255:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x0 idx=0 00000020:00000040:0.0:1423712948.750255:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 8 00000001:00080000:0.0:1423712948.750256:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608617 is committed 00000040:00000001:11.0:1423712948.750257:0:21775:0:(llog.c:350:llog_process_thread()) Process leaving via repeat (rc=0 : 0 : 0x0) 00000001:00000010:0.0:1423712948.750258:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff8802828291c0. 00000040:00001000:11.0:1423712948.750259:0:21775:0:(llog.c:321:llog_process_thread()) index: 20 last_index 64767 00000004:00000010:0.0:1423712948.750260:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880291b53820. 00000020:00000010:0.0:1423712948.750261:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3aa00. 00000040:00000001:11.0:1423712948.750262:0:21775:0:(lustre_log.h:487:llog_next_block()) Process entered 00080000:00000010:0.0:1423712948.750262:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff880219f25a80. 00000040:00000001:11.0:1423712948.750263:0:21775:0:(llog_osd.c:647:llog_osd_next_block()) Process entered 00000040:00001000:11.0:1423712948.750264:0:21775:0:(llog_osd.c:656:llog_osd_next_block()) looking for log index 20 (cur idx 19 off 9408) 00000100:00000001:0.0:1423712948.750264:0:21683:0:(service.c:412:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1423712948.750265:0:21683:0:(service.c:432:ptlrpc_commit_replies()) Process leaving 00000001:00000040:0.0:1423712948.750265:0:21683:0:(tgt_lastrcvd.c:427:tgt_cb_last_committed()) callback PUTting export ffff880234774400 : new cb_count 0 00000020:00000040:0.0:1423712948.750267:0:21683:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 7 00000001:00080000:0.0:1423712948.750268:0:21683:0:(tgt_lastrcvd.c:430:tgt_cb_last_committed()) scratch-MDT0000: transno 51539608618 is committed 00000001:00000010:0.0:1423712948.750269:0:21683:0:(tgt_lastrcvd.c:431:tgt_cb_last_committed()) kfreed 'ccb': 88 at ffff880282829c40. 00000040:00000001:11.0:1423712948.750271:0:21775:0:(llog_osd.c:752:llog_osd_next_block()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000010:0.0:1423712948.750271:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff8802159a2560. 00000020:00000010:0.0:1423712948.750272:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3a600. 00000040:00000001:11.0:1423712948.750273:0:21775:0:(lustre_log.h:497:llog_next_block()) Process leaving (rc=0 : 0 : 0) 00000040:00001000:11.0:1423712948.750274:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa000 type 0x10640000 00080000:00000010:0.0:1423712948.750274:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff8806e2e9da80. 00000004:00000010:0.0:1423712948.750275:0:21683:0:(osp_dev.c:1688:osp_txn_key_fini()) kfreed 'info': 4 at ffff880ffe3fc260. 00000040:00001000:11.0:1423712948.750276:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10640000 idx=1 00000040:00001000:11.0:1423712948.750277:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 1 00000020:00000010:0.0:1423712948.750277:0:21683:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff881000f1d200. 00000040:00001000:11.0:1423712948.750278:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa040 type 0x10692404 00000040:00001000:11.0:1423712948.750279:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=2 00080000:00000010:0.0:1423712948.750279:0:21683:0:(dt_object.h:1900:thandle_put()) kfreed 'thandle': 192 at ffff8809408e4500. 00000040:00001000:11.0:1423712948.750280:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 2 00000040:00001000:11.0:1423712948.750281:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa080 type 0x10692404 00000040:00001000:11.0:1423712948.750282:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=3 00000040:00001000:11.0:1423712948.750283:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 3 00000040:00001000:11.0:1423712948.750284:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa0c0 type 0x10692404 00000040:00001000:11.0:1423712948.750285:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=4 00000040:00001000:11.0:1423712948.750286:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 4 00000040:00001000:11.0:1423712948.750287:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa100 type 0x10692404 00000040:00001000:11.0:1423712948.750288:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=5 00000040:00001000:11.0:1423712948.750289:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 5 00000040:00001000:11.0:1423712948.750290:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa140 type 0x10692404 00000040:00001000:11.0:1423712948.750291:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=6 00000040:00001000:11.0:1423712948.750292:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 6 00000040:00001000:11.0:1423712948.750293:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa180 type 0x10692404 00000040:00001000:11.0:1423712948.750294:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=7 00000040:00001000:11.0:1423712948.750295:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 7 00000040:00001000:11.0:1423712948.750296:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa1c0 type 0x10692404 00000040:00001000:11.0:1423712948.750297:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=8 00000040:00001000:11.0:1423712948.750298:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 8 00000040:00001000:11.0:1423712948.750299:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa200 type 0x10692404 00000040:00001000:11.0:1423712948.750300:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=9 00000040:00001000:11.0:1423712948.750302:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 9 00000040:00001000:11.0:1423712948.750303:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa240 type 0x10692404 00000040:00001000:11.0:1423712948.750304:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=10 00000040:00001000:11.0:1423712948.750305:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 10 00000040:00001000:11.0:1423712948.750306:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa280 type 0x10692404 00000040:00001000:11.0:1423712948.750307:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=11 00000040:00001000:11.0:1423712948.750308:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 11 00000040:00001000:11.0:1423712948.750309:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa2c0 type 0x10692404 00000040:00001000:11.0:1423712948.750310:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=12 00000040:00001000:11.0:1423712948.750311:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 12 00000040:00001000:11.0:1423712948.750312:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa300 type 0x10692404 00000040:00001000:11.0:1423712948.750313:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=13 00000040:00001000:11.0:1423712948.750314:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 13 00000040:00001000:11.0:1423712948.750315:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa340 type 0x10692404 00000040:00001000:11.0:1423712948.750316:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=14 00000040:00001000:11.0:1423712948.750317:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 14 00000040:00001000:11.0:1423712948.750318:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa380 type 0x10692404 00000040:00001000:11.0:1423712948.750319:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=15 00000040:00001000:11.0:1423712948.750320:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 15 00000040:00001000:11.0:1423712948.750321:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa3c0 type 0x10692404 00000040:00001000:11.0:1423712948.750322:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=16 00000040:00001000:11.0:1423712948.750323:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 16 00000040:00001000:11.0:1423712948.750324:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa400 type 0x10692404 00000040:00001000:11.0:1423712948.750325:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=17 00000040:00001000:11.0:1423712948.750326:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 17 00000040:00001000:11.0:1423712948.750327:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa440 type 0x10692404 00000040:00001000:11.0:1423712948.750328:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=18 00000040:00001000:11.0:1423712948.750329:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 18 00000040:00001000:11.0:1423712948.750330:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa480 type 0x10692404 00000040:00001000:11.0:1423712948.750331:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=19 00000040:00001000:11.0:1423712948.750332:0:21775:0:(llog.c:363:llog_process_thread()) skipping lrh_index 19 00000040:00001000:11.0:1423712948.750333:0:21775:0:(llog.c:339:llog_process_thread()) processing rec 0xffff880e94aaa4c0 type 0x10692404 00000040:00001000:11.0:1423712948.750334:0:21775:0:(llog.c:345:llog_process_thread()) after swabbing, type=0x10692404 idx=20 00000040:00001000:11.0:1423712948.750335:0:21775:0:(llog.c:370:llog_process_thread()) lrh_index: 20 lrh_len: 64 (6976 remains) 00000004:00000001:11.0:1423712948.750337:0:21775:0:(osp_sync.c:981:osp_sync_process_committed()) Process entered 00000004:00000001:11.0:1423712948.750338:0:21775:0:(osp_sync.c:820:osp_sync_new_unlink64_job()) Process entered 00000100:00000010:11.0:1423712948.750341:0:21775:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88028ed6fcc0. 00000020:00000040:11.0:1423712948.750343:0:21775:0:(genops.c:988:class_import_get()) import ffff881033460800 refcount=3 obd=scratch-OST0004-osc-MDT0000 00000100:00000001:11.0:1423712948.750346:0:21775:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:11.0:1423712948.750347:0:21775:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:11.0:1423712948.750348:0:21775:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:11.0:1423712948.750351:0:21775:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 1024 at ffff880832b48800. 00000100:00000001:11.0:1423712948.750353:0:21775:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712948.750356:0:21775:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:11.0:1423712948.750357:0:21775:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712948.750361:0:21775:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff88028ed6fcc0] to pc [ptlrpcd_10:10] req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:11.0:1423712948.750372:0:21775:0:(osp_sync.c:844:osp_sync_new_unlink64_job()) Process leaving (rc=1 : 1 : 1) 00000004:00001000:11.0:1423712948.750374:0:21775:0:(osp_sync.c:944:osp_sync_process_record()) scratch-OST0004-osc-MDT0000: 1 in flight, 1 in progress 00000004:00080000:11.0:1423712948.750375:0:21775:0:(osp_sync.c:955:osp_sync_process_record()) found record 10692404, 64, idx 20, id 136: 0 00000100:00000001:2.0F:1423712948.750410:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.750414:0:32429:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712948.750415:0:32429:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1423712948.750418:0:32429:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.750425:0:32429:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712948.750426:0:32429:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.750428:0:32429:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1423712948.750429:0:32429:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.750432:0:32429:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_10:scratch-MDT0000-mdtlov_UUID:32429:1492823919967692:192.168.2.110@o2ib:6 00000100:00000001:2.0:1423712948.750434:0:32429:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712948.750435:0:32429:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712948.750436:0:32429:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.750438:0:32429:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1423712948.750439:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000010:2.0:1423712948.750440:0:32429:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff8806e2bc4400. 02000000:00000001:2.0:1423712948.750441:0:32429:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.750441:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.750443:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.750444:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712948.750446:0:32429:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967692, portal 4 00000100:00000001:2.0:1423712948.750448:0:32429:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712948.750449:0:32429:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612143300607168 : -131930408944448 : ffff88028ed6fcc0) 00000100:00000040:2.0:1423712948.750453:0:32429:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.750459:0:32429:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.750461:0:32429:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8802cd59fa40 id 12345-192.168.2.110@o2ib 00000100:00000200:2.0:1423712948.750463:0:32429:0:(niobuf.c:83:ptl_send_buf()) Sending 664 bytes to portal 28, xid 1492823919967692, offset 0 00000100:00000001:2.0:1423712948.750470:0:32429:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750472:0:32429:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712948.750474:0:32429:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750475:0:32429:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750476:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.750480:0:32429:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712948.750481:0:32429:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:2.0:1423712948.750482:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.750483:0:32429:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712948.750484:0:32429:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750485:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750486:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.750487:0:32429:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712948.750489:0:32429:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750490:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750584:0:32411:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:2.0:1423712948.750588:0:32411:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.750596:0:32411:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1423712948.750598:0:32411:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.750603:0:32411:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.750605:0:32411:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.752494:0:32412:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:10.0:1423712948.752499:0:32412:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:10.0:1423712948.752509:0:32412:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=400 offset=192 replen=432 req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.752517:0:32412:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.752523:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.752524:0:32429:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712948.752527:0:32429:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712948.752531:0:32429:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712948.752537:0:32429:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff88028ed6fcc0 x1492823919967692/t0(0) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/432 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.752543:0:32429:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.752545:0:32429:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.752546:0:32429:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:2.0:1423712948.752547:0:32429:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1423712948.752548:0:32429:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.752549:0:32429:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.752551:0:32429:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.752553:0:32429:0:(import.c:1625:at_measured()) add 1 to ffff881033460bd8 time=15 v=1 (1 1 0 0) 00000100:00001000:2.0:1423712948.752556:0:32429:0:(import.c:1625:at_measured()) add 1 to ffff881033460ba0 time=15 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.752558:0:32429:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1423712948.752559:0:32429:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.752560:0:32429:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712948.752562:0:32429:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.752563:0:32429:0:(client.c:1196:ptlrpc_save_versions()) Process entered 00000100:00000040:2.0:1423712948.752564:0:32429:0:(client.c:1204:ptlrpc_save_versions()) Client save versions [0x0/0x0] 00000100:00000001:2.0:1423712948.752565:0:32429:0:(client.c:1206:ptlrpc_save_versions()) Process leaving 00000100:00000001:2.0:1423712948.752567:0:32429:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712948.752568:0:32429:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612143300607168 : -131930408944448 : ffff88028ed6fcc0) 00000100:00000001:2.0:1423712948.752570:0:32429:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1423712948.752570:0:32429:0:(client.c:2505:ptlrpc_free_committed()) scratch-OST0004-osc-MDT0000: skip recheck: last_committed 4294972147 00000100:00000001:2.0:1423712948.752573:0:32429:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1423712948.752575:0:32429:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712948.752577:0:32429:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88028ed6fcc0 x1492823919967692/t4294972151(4294972151) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712955 ref 2 fl Rpc:R/4/0 rc 0/0 00000100:00000001:2.0:1423712948.752583:0:32429:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712948.752585:0:32429:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1423712948.752586:0:32429:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00080000:2.0:1423712948.752588:0:32429:0:(osp_sync.c:468:osp_sync_interpret()) reply req ffff88028ed6fcc0/2, rc 0, transno 4855 00000004:00001000:2.0:1423712948.752590:0:32429:0:(osp_sync.c:525:osp_sync_interpret()) scratch-OST0004-osc-MDT0000: 0 in flight, 1 in progress 00000100:00000040:2.0:1423712948.752592:0:32429:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88028ed6fcc0 x1492823919967692/t4294972151(4294972151) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712955 ref 2 fl Interpret:R/4/0 rc 0/0 00000100:00100000:2.0:1423712948.752599:0:32429:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_10:scratch-MDT0000-mdtlov_UUID:32429:1492823919967692:192.168.2.110@o2ib:6 00000100:00000001:2.0:1423712948.752601:0:32429:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.752603:0:32429:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1423712948.752604:0:32429:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88028ed6fcc0 x1492823919967692/t4294972151(4294972151) o6->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:28/4 lens 664/400 e 0 to 0 dl 1423712955 ref 2 fl Complete:R/4/0 rc 0/0 00000100:00000001:2.0:1423712948.752610:0:32429:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.752611:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.752614:0:32429:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712948.752615:0:32429:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.752616:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.752617:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.752618:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.752619:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:10.1F:1423712948.754068:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880270951740. 00010000:00000010:10.1:1423712948.754073:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806e06fe500. 00010000:00000010:10.1:1423712948.754075:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880270951540. 00000020:00000010:10.1:1423712948.758064:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 856 at ffff88025f287c00. 00000020:00000010:10.1:1423712948.758067:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 1440 at ffff880258a6c800. 00000100:00000001:2.0:1423712948.764865:0:32428:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712948.764866:0:32428:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.764870:0:32428:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712948.764870:0:32428:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.764872:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.764873:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.764874:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.764875:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712948.764895:0:21768:0:(osp_precreate.c:178:osp_statfs_update()) Process entered 00000004:00000020:0.0:1423712948.764896:0:21768:0:(osp_precreate.c:180:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1423712948.764899:0:21768:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4ae6c0. 00000020:00000040:0.0:1423712948.764903:0:21768:0:(genops.c:988:class_import_get()) import ffff880f96510000 refcount=3 obd=scratch-OST0001-osc-MDT0000 00000100:00000001:0.0:1423712948.764906:0:21768:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1423712948.764907:0:21768:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1423712948.764909:0:21768:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1423712948.764912:0:21768:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8806e0715d80. 00000100:00000001:0.0:1423712948.764915:0:21768:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712948.764917:0:21768:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1423712948.764919:0:21768:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1423712948.764922:0:21768:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff8802cd4ae6c0] to pc [ptlrpcd_11:11] req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:0.0:1423712948.764933:0:21768:0:(osp_precreate.c:211:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0F:1423712948.764939:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.764942:0:32430:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.764944:0:32430:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:8.0:1423712948.764950:0:32430:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712948.764957:0:32430:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1423712948.764958:0:32430:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.764959:0:32430:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1423712948.764960:0:32430:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1423712948.764963:0:32430:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_11:scratch-MDT0000-mdtlov_UUID:32430:1492823919967696:192.168.2.108@o2ib:13 00000100:00000001:8.0:1423712948.764965:0:32430:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1423712948.764966:0:32430:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1423712948.764968:0:32430:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.764969:0:32430:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1423712948.764971:0:32430:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff880219f16c00. 02000000:00000001:8.0:1423712948.764972:0:32430:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1423712948.764977:0:32430:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967696, portal 4 00000100:00000001:8.0:1423712948.764978:0:32430:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1423712948.764979:0:32430:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612144348391104 : -131929361160512 : ffff8802cd4ae6c0) 00000100:00000040:8.0:1423712948.764988:0:32430:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712948.764994:0:32430:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:8.0:1423712948.764996:0:32430:0:(niobuf.c:61:ptl_send_buf()) conn=ffff88082f864ec0 id 12345-192.168.2.108@o2ib 00000100:00000001:2.0:1423712948.764997:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000200:8.0:1423712948.764998:0:32430:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1492823919967696, offset 0 00000100:00000001:2.0:1423712948.764999:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.765001:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.765003:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765005:0:32430:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765007:0:32430:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1423712948.765008:0:32430:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765010:0:32430:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765011:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.765014:0:32430:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.765015:0:32430:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1423712948.765017:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.765017:0:32430:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.765018:0:32430:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765020:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765021:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.765022:0:32430:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.765024:0:32430:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765025:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0F:1423712948.765096:0:32410:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:1.0:1423712948.765103:0:32410:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.765113:0:32410:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1423712948.765117:0:32410:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712948.765123:0:32410:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712948.765124:0:32410:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:9.0F:1423712948.765374:0:32409:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:9.0:1423712948.765381:0:32409:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:9.0:1423712948.765391:0:32409:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712948.765400:0:32409:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:8.0:1423712948.765460:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.765462:0:32430:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.765465:0:32430:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:8.0:1423712948.765468:0:32430:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:8.0:1423712948.765476:0:32430:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712948.765482:0:32430:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:8.0:1423712948.765484:0:32430:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.765486:0:32430:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:8.0:1423712948.765487:0:32430:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1423712948.765488:0:32430:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1423712948.765489:0:32430:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.765490:0:32430:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1423712948.765493:0:32430:0:(import.c:1625:at_measured()) add 1 to ffff880f96510410 time=15 v=1 (1 1 1 1) 00000100:00001000:8.0:1423712948.765496:0:32430:0:(import.c:1625:at_measured()) add 1 to ffff880f965103a0 time=15 v=1 (1 1 1 1) 00000100:00000001:8.0:1423712948.765498:0:32430:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1423712948.765499:0:32430:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1423712948.765500:0:32430:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1423712948.765502:0:32430:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765503:0:32430:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1423712948.765504:0:32430:0:(client.c:2505:ptlrpc_free_committed()) scratch-OST0001-osc-MDT0000: skip recheck: last_committed 4294972188 00000100:00000001:8.0:1423712948.765506:0:32430:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1423712948.765506:0:32430:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.765509:0:32430:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:8.0:1423712948.765515:0:32430:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1423712948.765517:0:32430:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1423712948.765518:0:32430:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:8.0:1423712948.765519:0:32430:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:8.0:1423712948.765521:0:32430:0:(osp_precreate.c:147:osp_statfs_interpret()) updated statfs ffff880e9c52d800 00000004:00000001:8.0:1423712948.765523:0:32430:0:(osp_precreate.c:149:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.765525:0:32430:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:8.0:1423712948.765538:0:32430:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_11:scratch-MDT0000-mdtlov_UUID:32430:1492823919967696:192.168.2.108@o2ib:13 00000100:00000001:8.0:1423712948.765540:0:32430:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.765542:0:32430:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1423712948.765544:0:32430:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8802cd4ae6c0 x1492823919967696/t0(0) o13->scratch-OST0001-osc-MDT0000@192.168.2.108@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:8.0:1423712948.765549:0:32430:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1423712948.765550:0:32430:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1423712948.765551:0:32430:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880219f16c00. 02000000:00000001:8.0:1423712948.765553:0:32430:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1423712948.765554:0:32430:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:8.0:1423712948.765555:0:32430:0:(genops.c:1002:class_import_put()) import ffff880f96510000 refcount=2 obd=scratch-OST0001-osc-MDT0000 00000020:00000001:8.0:1423712948.765556:0:32430:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:8.0:1423712948.765557:0:32430:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8806e0715d80. 02000000:00000001:8.0:1423712948.765559:0:32430:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1423712948.765560:0:32430:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1423712948.765561:0:32430:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8802cd4ae6c0. 00000100:00000001:8.0:1423712948.765562:0:32430:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1423712948.765563:0:32430:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.765564:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.765567:0:32430:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.765568:0:32430:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765570:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.765571:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.765572:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.765573:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.765822:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712948.765824:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_seqm 00000100:00000010:2.0:1423712948.765828:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dec480c0. 00000100:00000040:2.0:1423712948.765831:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806dec480c0 x1492830086358980 msgsize 264 00000100:00100000:2.0:1423712948.765837:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.765840:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:0.0:1423712948.765905:0:21757:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1423712948.765908:0:21757:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1423712948.765909:0:21757:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1423712948.765910:0:21757:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1423712948.765913:0:21757:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1423712948.765915:0:21757:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358980 00000020:00000001:0.0:1423712948.765917:0:21757:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:0.0:1423712948.765918:0:21757:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:0.0:1423712948.765919:0:21757:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:0.0:1423712948.765920:0:21757:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 7 00000020:00000001:0.0:1423712948.765922:0:21757:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:0.0:1423712948.765924:0:21757:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:0.0:1423712948.765926:0:21757:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1423712948.765927:0:21757:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1423712948.765929:0:21757:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3a600. 02000000:00000010:0.0:1423712948.765930:0:21757:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829c40. 00000020:00000010:0.0:1423712948.765932:0:21757:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8802828291c0. 00000020:00000010:0.0:1423712948.765934:0:21757:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8806e2e9da80. 00000100:00000040:0.0:1423712948.765937:0:21757:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_seqm at +6s 00000100:00000001:0.0:1423712948.765938:0:21757:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1423712948.765939:0:21757:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1423712948.765941:0:21757:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.765943:0:21757:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.765947:0:21757:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1423712948.765951:0:21757:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1423712948.765952:0:21757:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1423712948.765955:0:21757:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 39 00000100:00000040:0.0:1423712948.765957:0:21757:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:0.0:1423712948.765958:0:21757:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161821442240 : -131911888109376 : ffff8806dec480c0) 00000100:00000040:0.0:1423712948.765962:0:21757:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dec480c0 x1492830086358980/t0(0) o700->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 264/0 e 0 to 0 dl 1423712959 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:0.0:1423712948.765968:0:21757:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1423712948.765969:0:21757:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1423712948.765972:0:21757:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_seqm_0001:e422a52c-c99b-05e9-5d37-0d892cee3406+7:10039:x1492830086358980:12345-192.168.2.113@o2ib:700 00000100:00000200:0.0:1423712948.765977:0:21757:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358980 00000020:00000001:0.0:1423712948.765979:0:21757:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:0.0:1423712948.765980:0:21757:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1423712948.765982:0:21757:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072111114976 : -1598436640 : ffffffffa0b9cae0) 00000020:00000001:0.0:1423712948.765984:0:21757:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1423712948.765985:0:21757:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1423712948.765986:0:21757:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1423712948.765987:0:21757:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1423712948.765989:0:21757:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.765990:0:21757:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1423712948.765991:0:21757:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1423712948.765993:0:21757:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 512 at ffff8806e2d3aa00. 02000000:00000001:0.0:1423712948.765994:0:21757:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.765996:0:21757:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 40000000:00000001:0.0:1423712948.765998:0:21757:0:(fid_handler.c:370:seq_handler()) Process entered 40000000:00000001:0.0:1423712948.766000:0:21757:0:(fid_handler.c:334:seq_server_handle()) Process entered 40000000:00000001:0.0:1423712948.766001:0:21757:0:(fid_handler.c:319:seq_server_alloc_meta()) Process entered 40000000:00000001:0.0:1423712948.766002:0:21757:0:(fid_handler.c:268:__seq_server_alloc_meta()) Process entered 40000000:00000001:0.0:1423712948.766004:0:21757:0:(fid_handler.c:258:range_alloc_set()) Process leaving (rc=0 : 0 : 0) 40000000:00000040:0.0:1423712948.766005:0:21757:0:(fid_handler.c:309:__seq_server_alloc_meta()) srv-scratch-MDT0000: Allocated meta-sequence [0x0000000380003307-0x0000000380003308):0:mdt 40000000:00000001:0.0:1423712948.766008:0:21757:0:(fid_handler.c:311:__seq_server_alloc_meta()) Process leaving (rc=0 : 0 : 0) 40000000:00000001:0.0:1423712948.766009:0:21757:0:(fid_handler.c:325:seq_server_alloc_meta()) Process leaving (rc=0 : 0 : 0) 40000000:00000001:0.0:1423712948.766011:0:21757:0:(fid_handler.c:360:seq_server_handle()) Process leaving (rc=0 : 0 : 0) 40000000:00000001:0.0:1423712948.766012:0:21757:0:(fid_handler.c:394:seq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1423712948.766013:0:21757:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492830086358980 00010000:00000001:0.0:1423712948.766015:0:21757:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:0.0:1423712948.766017:0:21757:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dec480c0 x1492830086358980/t0(0) o700->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 264/248 e 0 to 0 dl 1423712959 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:0.0:1423712948.766023:0:21757:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1423712948.766025:0:21757:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1423712948.766026:0:21757:0:(import.c:1625:at_measured()) add 1 to ffff880fd67c0d50 time=137 v=1 (1 0 0 0) 00000100:00000001:0.0:1423712948.766029:0:21757:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1423712948.766031:0:21757:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:0.0:1423712948.766032:0:21757:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:0.0:1423712948.766035:0:21757:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1423712948.766036:0:21757:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.766037:0:21757:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:0.0:1423712948.766039:0:21757:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:0.0:1423712948.766042:0:21757:0:(niobuf.c:83:ptl_send_buf()) Sending 216 bytes to portal 10, xid 1492830086358980, offset 192 00000100:00000001:0.0:1423712948.766050:0:21757:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.766051:0:21757:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1423712948.766053:0:21757:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:0.0:1423712948.766055:0:21757:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1423712948.766056:0:21757:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:0.0:1423712948.766057:0:21757:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712948.766058:0:21757:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1423712948.766060:0:21757:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dec480c0 x1492830086358980/t0(0) o700->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:399/0 lens 264/216 e 0 to 0 dl 1423712959 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:0.0:1423712948.766067:0:21757:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_seqm_0001:e422a52c-c99b-05e9-5d37-0d892cee3406+7:10039:x1492830086358980:12345-192.168.2.113@o2ib:700 Request procesed in 98us (236us total) trans 0 rc 0/0 00000100:00100000:0.0:1423712948.766072:0:21757:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 39 00000100:00000040:0.0:1423712948.766074:0:21757:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:0.0:1423712948.766076:0:21757:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1423712948.766076:0:21757:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:0.0:1423712948.766078:0:21757:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829c40. 00000020:00000010:0.0:1423712948.766080:0:21757:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8802828291c0. 00000020:00000010:0.0:1423712948.766081:0:21757:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8806e2e9da80. 00000020:00000010:0.0:1423712948.766083:0:21757:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3a600. 00000020:00000040:0.0:1423712948.766084:0:21757:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 6 00000100:00000001:0.0:1423712948.766086:0:21757:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712948.766158:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712948.766160:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.766517:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712948.766519:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712948.766523:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806d8bcb6c0. 00000100:00000040:10.0:1423712948.766526:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806d8bcb6c0 x1492830086358984 msgsize 592 00000100:00100000:10.0:1423712948.766530:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712948.766534:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712948.766543:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712948.766545:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712948.766546:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712948.766547:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712948.766552:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712948.766554:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086358984 00000020:00000001:2.0:1423712948.766555:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712948.766556:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:2.0:1423712948.766557:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712948.766559:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 7 00000020:00000001:2.0:1423712948.766560:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:2.0:1423712948.766562:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:2.0:1423712948.766564:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.766565:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712948.766567:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e274dc00. 02000000:00000010:2.0:1423712948.766569:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880278375e40. 00000020:00000010:2.0:1423712948.766570:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.766572:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712948.766575:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712948.766576:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712948.766577:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712948.766579:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.766580:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.766584:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.766587:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712948.766588:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712948.766591:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1676 00000100:00000040:2.0:1423712948.766593:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:2.0:1423712948.766596:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161720268480 : -131911989283136 : ffff8806d8bcb6c0) 00000100:00000040:2.0:1423712948.766599:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806d8bcb6c0 x1492830086358984/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.766606:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712948.766607:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712948.766609:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+7:10039:x1492830086358984:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712948.766611:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086358984 00000020:00000001:2.0:1423712948.766613:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712948.766614:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712948.766615:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712948.766617:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712948.766618:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712948.766620:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712948.766620:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712948.766622:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.766624:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712948.766625:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712948.766626:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712948.766627:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712948.766627:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.766629:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.766631:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.766633:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.766634:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.766636:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.766637:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e2c0. 00000020:00000001:2.0:1423712948.766639:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.766640:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e2c0 with handle 0x1fff4c51267def57 to hash 00000020:00000001:2.0:1423712948.766642:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.766642:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712948.766644:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00010000:2.0:1423712948.766646:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267def57 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0339 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.766658:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff88025f232c00 : new locks_count 3 00000020:00000040:2.0:1423712948.766659:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 8 00010000:00000001:2.0:1423712948.766661:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712948.766662:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712948.766664:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712948.766665:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712948.766666:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766667:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712948.766669:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8806d8bcb6c0 x1492830086358984/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/0 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712948.766675:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712948.766676:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712948.766677:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712948.766679:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766681:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.766682:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712948.766683:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712948.766685:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff880798171000. 02000000:00000001:2.0:1423712948.766687:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.766688:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766690:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712948.766691:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712948.766693:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712948.766695:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712948.766695:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766697:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766698:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712948.766699:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766700:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712948.766701:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712948.766703:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1423712948.766706:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806dfa03400 (tot 349005172). 00000020:00000001:2.0:1423712948.766708:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.766710:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f10d.recovery-small->[0x380003307:0x1:0x0]) cr_flag=02102 mode=0100666 msg_flag=0x0 00000004:00000001:2.0:1423712948.766714:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.766715:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712948.766717:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.766719:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712948.766721:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.766722:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712948.766723:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712948.766724:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712948.766725:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.766726:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.766727:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.766728:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:2.0:1423712948.766730:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.766732:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.766733:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806dfb1b540. 00000020:00000001:2.0:1423712948.766734:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.766735:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806dfb1b540 with handle 0x1fff4c51267def5e to hash 00000020:00000001:2.0:1423712948.766736:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.766737:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.766739:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.766741:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.766742:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.766743:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766749:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.766750:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.766751:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.766752:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.766754:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.766754:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.766756:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.766757:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.766758:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.766759:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.766760:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.766761:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:2.0:1423712948.766763:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.766765:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.766772:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 33 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.766778:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 36 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.766784:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 7 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.766789:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766794:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.766795:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.766796:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.766797:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.766799:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.766799:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.766801:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.766802:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.766804:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.766805:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766810:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.766811:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.766812:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.766813:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.766817:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.766818:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.766820:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712948.766822:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.766823:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000020:00000001:2.0:1423712948.766824:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.766825:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267def65 to hash 00000020:00000001:2.0:1423712948.766827:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.766827:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.766829:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.766831:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.766832:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.766833:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766839:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.766840:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.766841:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.766841:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.766843:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.766844:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.766845:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.766846:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.766847:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.766848:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.766848:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.766849:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff880375972980) refcount = 1 00010000:00010000:2.0:1423712948.766851:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766856:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.766857:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.766873:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.766874:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.766876:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.766877:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.766879:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.766880:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.766881:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0F:1423712948.766883:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766888:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.766889:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.766890:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.766891:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766893:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.766895:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712948.766896:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.766897:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.766899:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712948.766900:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712948.766905:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712948.766906:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712948.766907:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.766908:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.766909:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.766911:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.766912:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712948.766913:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712948.766914:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x2:0x0] 151:0 to info ffff880341360000 00080000:00000001:2.0:1423712948.766916:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712948.766917:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712948.766918:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712948.766919:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712948.766920:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712948.766921:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.766922:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712948.766924:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712948.766926:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712948.766930:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712948.766931:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712948.766933:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712948.766934:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712948.766936:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712948.766937:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766938:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766939:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712948.766941:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712948.766943:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.766945:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712948.766947:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712948.766948:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712948.766950:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766951:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.766953:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.766956:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.766958:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712948.766959:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.766960:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.766962:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.766963:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712948.766965:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712948.766966:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712948.766967:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880798171348 00000004:00000001:2.0:1423712948.766969:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.766970:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712948.766971:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712948.766973:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712948.766974:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712948.766975:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712948.766976:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712948.766977:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712948.766979:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 4 00010000:00000001:2.0:1423712948.766980:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.766982:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712948.766983:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e6c0. 00000020:00000001:2.0:1423712948.766984:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.766985:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e6c0 with handle 0x1fff4c51267def6c to hash 00000020:00000001:2.0:1423712948.766987:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712948.766987:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.766989:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.766991:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.766992:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.766994:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 3/1,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.766999:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712948.767001:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712948.767002:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.767003:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767004:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712948.767005:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767007:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712948.767007:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712948.767008:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712948.767009:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712948.767010:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712948.767011:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 4 00010000:00000040:2.0:1423712948.767013:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712948.767015:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.767021:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 7 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.767027:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 4 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 7 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712948.767033:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767038:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712948.767039:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712948.767040:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.767040:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767042:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712948.767042:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767045:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712948.767046:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712948.767047:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.767049:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767054:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712948.767055:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767055:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.767056:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712948.767058:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x9, open_flags = 02102, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712948.767060:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712948.767061:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767063:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712948.767064:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712948.767067:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.767068:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712948.767069:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.767071:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712948.767073:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712948.767074:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712948.767075:0:21720:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:2.0:1423712948.767076:0:21720:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767077:0:21720:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:2.0:1423712948.767078:0:21720:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767080:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712948.767081:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712948.767082:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767083:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767084:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712948.767085:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712948.767086:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff88025f36c8c0. 00000020:00000001:2.0:1423712948.767088:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712948.767089:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88025f36c8c0 with handle 0x1fff4c51267def73 to hash 00000020:00000001:2.0:1423712948.767090:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712948.767091:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612142501578944 : -131931207972672 : ffff88025f36c8c0) 00000004:00000001:2.0:1423712948.767093:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712948.767094:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712948.767095:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 02102. 00000004:00000001:2.0:1423712948.767097:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712948.767098:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608619, last_committed = 51539608618 00000004:00000001:2.0:1423712948.767100:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712948.767100:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767102:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767103:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712948.767104:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712948.767104:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712948.767105:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.767106:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712948.767108:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.767109:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712948.767110:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.767111:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.767111:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.767112:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.767114:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.767116:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.767117:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767122:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767123:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.767124:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.767125:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767130:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.767131:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767132:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.767133:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.767148:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806dfb1b540 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.767149:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.767150:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.767151:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767156:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.767157:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.767158:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.767159:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.767162:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712948.767164:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.767164:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767170:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.767170:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.767171:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767173:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.767174:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.767174:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.767175:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.767177:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dfb1b540 with handle 0x1fff4c51267def5e from hash 00010000:00000001:2.0:1423712948.767178:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.767179:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767180:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767180:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.767181:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.767182:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767183:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.767184:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.767185:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.767186:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767188:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.767189:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767190:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767191:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.767192:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.767194:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767195:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767196:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767197:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767198:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.767200:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767205:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767205:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767206:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.767207:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.767208:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.767209:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267def5e lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.767214:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712948.767215:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712948.767218:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.767219:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.767219:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712948.767220:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.767221:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.767222:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.767224:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.767225:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712948.767226:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767231:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767232:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712948.767234:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712948.767235:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767240:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.767241:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767242:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712948.767243:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712948.767248:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e0c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712948.767249:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712948.767250:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712948.767251:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767256:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712948.767257:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.767258:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.767258:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.767260:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712948.767262:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712948.767263:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767268:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712948.767269:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712948.767269:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767271:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712948.767272:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.767272:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.767273:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.767274:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267def65 from hash 00010000:00000001:2.0:1423712948.767276:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.767280:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767281:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767282:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712948.767282:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712948.767283:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767285:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712948.767285:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.767286:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.767287:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767288:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.767289:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767290:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767291:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.767292:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712948.767294:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767294:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767295:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767296:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767298:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712948.767299:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767304:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767305:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767306:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712948.767307:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712948.767307:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.767308:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267def65 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0F:1423712948.767313:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972980 count: 0 00010000:00000001:2.0:1423712948.767315:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712948.767317:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712948.767319:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.767320:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712948.767320:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712948.767321:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712948.767322:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712948.767324:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712948.767325:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.767327:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712948.767328:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712948.767329:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712948.767330:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712948.767331:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712948.767331:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712948.767332:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712948.767335:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767337:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712948.767338:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712948.767339:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00010000:00000001:2.0:1423712948.767340:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271217344 : -131927438334272 : ffff88033fe6e6c0) 00000004:00000040:2.0:1423712948.767342:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff88025f232c00 : new locks_count 4 00000020:00000040:2.0:1423712948.767343:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 9 00010000:00000001:2.0:1423712948.767345:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767346:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712948.767347:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.767348:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.767350:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712948.767351:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712948.767353:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712948.767353:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712948.767355:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767356:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767356:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712948.767357:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712948.767359:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e2c0 with handle 0x1fff4c51267def57 from hash 00010000:00000001:2.0:1423712948.767361:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712948.767362:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767362:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767363:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712948.767364:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712948.767366:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267def57 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0339 expref: 9 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712948.767371:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712948.767373:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712948.767374:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff88025f232c00 : new locks_count 3 00000020:00000040:2.0:1423712948.767376:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 8 00010000:00000001:2.0:1423712948.767377:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712948.767378:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767380:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712948.767382:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0339 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712948.767388:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712948.767389:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.767389:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767391:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712948.767391:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712948.767393:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767394:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712948.767395:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712948.767396:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712948.767397:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88033fe6e6c0, rc 0) 00000020:00000001:2.0:1423712948.767398:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712948.767400:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608619, xid 1492830086358984 00010000:00000001:2.0:1423712948.767402:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712948.767404:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806d8bcb6c0 x1492830086358984/t51539608619(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/632 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712948.767410:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712948.767411:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712948.767414:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=13 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712948.767417:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712948.767419:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.767420:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712948.767422:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712948.767423:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.767424:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712948.767426:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712948.767429:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086358984, offset 192 00000100:00000001:2.0:1423712948.767437:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.767438:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712948.767440:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712948.767442:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712948.767443:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712948.767444:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.767445:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712948.767447:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806d8bcb6c0 x1492830086358984/t51539608619(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:394/0 lens 592/600 e 0 to 0 dl 1423712954 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712948.767455:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+8:10039:x1492830086358984:12345-192.168.2.113@o2ib:101 Request procesed in 848us (928us total) trans 51539608619 rc 0/0 00000100:00100000:2.0:1423712948.767460:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1676 00000100:00000040:2.0:1423712948.767462:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:2.0:1423712948.767463:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712948.767464:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712948.767465:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880278375e40. 00000020:00000010:2.0:1423712948.767467:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712948.767469:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712948.767470:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e274dc00. 00000020:00000040:2.0:1423712948.767472:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 7 00000100:00000001:2.0:1423712948.767473:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712948.767486:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712948.767487:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000004:00000001:8.0F:1423712948.770894:0:21776:0:(osp_precreate.c:178:osp_statfs_update()) Process entered 00000100:00000001:0.0F:1423712948.770894:0:32420:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000004:00000020:8.0:1423712948.770899:0:21776:0:(osp_precreate.c:180:osp_statfs_update()) going to update statfs 00000100:00000010:8.0:1423712948.770901:0:21776:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4ae6c0. 00000100:00000001:0.0:1423712948.770904:0:32420:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:8.0:1423712948.770905:0:21776:0:(genops.c:988:class_import_get()) import ffff880e4a95b000 refcount=3 obd=scratch-OST0005-osc-MDT0000 00000100:00000001:8.0:1423712948.770908:0:21776:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1423712948.770908:0:32420:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:8.0:1423712948.770909:0:21776:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1423712948.770910:0:32420:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.770911:0:21776:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712948.770912:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.770913:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1423712948.770914:0:21776:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8806e0715d80. 00000100:00000001:0.0:1423712948.770916:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712948.770917:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.770918:0:21776:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1423712948.770921:0:21776:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:8.0:1423712948.770923:0:21776:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.770927:0:21776:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff8802cd4ae6c0] to pc [ptlrpcd_12:12] req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:8.0:1423712948.770942:0:21776:0:(osp_precreate.c:211:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.770955:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.770956:0:32431:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.770957:0:32431:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:8.0:1423712948.770960:0:32431:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:12.0F:1423712948.770961:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.770966:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.770966:0:32431:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1423712948.770967:0:32431:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.770969:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.770969:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.770969:0:32431:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1423712948.770970:0:32431:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1423712948.770972:0:32431:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_12:scratch-MDT0000-mdtlov_UUID:32431:1492823919967700:192.168.2.110@o2ib:13 00000100:00000001:8.0:1423712948.770975:0:32431:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1423712948.770976:0:32431:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1423712948.770977:0:32431:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.770978:0:32431:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1423712948.770980:0:32431:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff880219f16c00. 02000000:00000001:8.0:1423712948.770981:0:32431:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1423712948.770993:0:32431:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967700, portal 4 00000100:00000001:8.0:1423712948.770994:0:32431:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1423712948.770995:0:32431:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612144348391104 : -131929361160512 : ffff8802cd4ae6c0) 00000100:00000040:8.0:1423712948.770999:0:32431:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712948.771005:0:32431:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:8.0:1423712948.771008:0:32431:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8802cd59fa40 id 12345-192.168.2.110@o2ib 00000100:00000200:8.0:1423712948.771010:0:32431:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1492823919967700, offset 0 00000100:00000001:8.0:1423712948.771018:0:32431:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771019:0:32431:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1423712948.771020:0:32431:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771022:0:32431:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771023:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.771026:0:32431:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.771027:0:32431:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1423712948.771029:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.771030:0:32431:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.771031:0:32431:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771032:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771033:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.771034:0:32431:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.771035:0:32431:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771036:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.771148:0:32411:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:2.0:1423712948.771153:0:32411:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.771166:0:32411:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1423712948.771169:0:32411:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.771174:0:32411:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.771175:0:32411:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:10.0F:1423712948.771537:0:32412:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:10.0:1423712948.771543:0:32412:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:10.0:1423712948.771550:0:32412:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.771558:0:32412:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:8.0:1423712948.771619:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.771621:0:32431:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1423712948.771624:0:32431:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:8.0:1423712948.771628:0:32431:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:8.0:1423712948.771636:0:32431:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712948.771642:0:32431:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:8.0:1423712948.771643:0:32431:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.771645:0:32431:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:8.0:1423712948.771646:0:32431:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1423712948.771647:0:32431:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1423712948.771648:0:32431:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712948.771650:0:32431:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1423712948.771652:0:32431:0:(import.c:1625:at_measured()) add 1 to ffff880e4a95b410 time=15 v=1 (1 1 1 1) 00000100:00001000:8.0:1423712948.771655:0:32431:0:(import.c:1625:at_measured()) add 1 to ffff880e4a95b3a0 time=15 v=1 (1 1 1 1) 00000100:00000001:8.0:1423712948.771657:0:32431:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1423712948.771658:0:32431:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1423712948.771660:0:32431:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1423712948.771661:0:32431:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771663:0:32431:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1423712948.771665:0:32431:0:(client.c:2505:ptlrpc_free_committed()) scratch-OST0005-osc-MDT0000: skip recheck: last_committed 4294972157 00000100:00000001:8.0:1423712948.771667:0:32431:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1423712948.771668:0:32431:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.771670:0:32431:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:8.0:1423712948.771676:0:32431:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1423712948.771678:0:32431:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1423712948.771679:0:32431:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:8.0:1423712948.771681:0:32431:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:8.0:1423712948.771683:0:32431:0:(osp_precreate.c:147:osp_statfs_interpret()) updated statfs ffff8808875cd000 00000004:00000001:8.0:1423712948.771684:0:32431:0:(osp_precreate.c:149:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712948.771686:0:32431:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:8.0:1423712948.771693:0:32431:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_12:scratch-MDT0000-mdtlov_UUID:32431:1492823919967700:192.168.2.110@o2ib:13 00000100:00000001:8.0:1423712948.771695:0:32431:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.771697:0:32431:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1423712948.771699:0:32431:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8802cd4ae6c0 x1492823919967700/t0(0) o13->scratch-OST0005-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:8.0:1423712948.771704:0:32431:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1423712948.771705:0:32431:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1423712948.771706:0:32431:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880219f16c00. 02000000:00000001:8.0:1423712948.771708:0:32431:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1423712948.771709:0:32431:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:8.0:1423712948.771710:0:32431:0:(genops.c:1002:class_import_put()) import ffff880e4a95b000 refcount=2 obd=scratch-OST0005-osc-MDT0000 00000020:00000001:8.0:1423712948.771711:0:32431:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:8.0:1423712948.771712:0:32431:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8806e0715d80. 02000000:00000001:8.0:1423712948.771714:0:32431:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1423712948.771714:0:32431:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1423712948.771715:0:32431:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8802cd4ae6c0. 00000100:00000001:8.0:1423712948.771717:0:32431:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1423712948.771717:0:32431:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.771719:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712948.771722:0:32431:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712948.771723:0:32431:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771724:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.771726:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.771727:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.771728:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712948.772896:0:21774:0:(osp_precreate.c:178:osp_statfs_update()) Process entered 00000004:00000020:2.0:1423712948.772898:0:21774:0:(osp_precreate.c:180:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1423712948.772900:0:21774:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dec486c0. 00000020:00000040:2.0:1423712948.772902:0:21774:0:(genops.c:988:class_import_get()) import ffff881033460800 refcount=4 obd=scratch-OST0004-osc-MDT0000 00000100:00000001:2.0:1423712948.772905:0:21774:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712948.772905:0:21774:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712948.772907:0:21774:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712948.772909:0:21774:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880797f6d3c0. 00000100:00000001:2.0:1423712948.772911:0:21774:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712948.772913:0:21774:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:2.0:1423712948.772915:0:21774:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712948.772918:0:21774:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff8806dec486c0] to pc [ptlrpcd_13:13] req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712948.772928:0:21774:0:(osp_precreate.c:211:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.772934:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.772934:0:32421:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712948.772935:0:32421:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.772937:0:32432:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712948.772937:0:32421:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712948.772938:0:32421:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.772939:0:32432:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1423712948.772940:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712948.772941:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.772942:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000040:12.0:1423712948.772943:0:32432:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.772943:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.772950:0:32432:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:12.0:1423712948.772951:0:32432:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712948.772953:0:32432:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:12.0:1423712948.772954:0:32432:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:12.0:1423712948.772957:0:32432:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_13:scratch-MDT0000-mdtlov_UUID:32432:1492823919967704:192.168.2.110@o2ib:13 00000100:00000001:12.0:1423712948.772959:0:32432:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:12.0:1423712948.772961:0:32432:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:12.0:1423712948.772962:0:32432:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712948.772963:0:32432:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:12.0:1423712948.772965:0:32432:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 1024 at ffff880ff2f9fc00. 02000000:00000001:12.0:1423712948.772967:0:32432:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:12.0:1423712948.772972:0:32432:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1492823919967704, portal 4 00000100:00000001:12.0:1423712948.772974:0:32432:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:12.0:1423712948.772975:0:32432:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161821443776 : -131911888107840 : ffff8806dec486c0) 00000100:00000040:12.0:1423712948.772979:0:32432:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712948.772985:0:32432:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:12.0:1423712948.772987:0:32432:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8802cd59fa40 id 12345-192.168.2.110@o2ib 00000100:00000200:12.0:1423712948.772989:0:32432:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1492823919967704, offset 0 00000100:00000001:8.0:1423712948.772993:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712948.772995:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.772997:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.772998:0:32432:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712948.772998:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773000:0:32432:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:12.0:1423712948.773001:0:32432:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773003:0:32432:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773005:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.773008:0:32432:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712948.773009:0:32432:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:12.0:1423712948.773011:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.773011:0:32432:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:12.0:1423712948.773014:0:32432:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773015:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773017:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.773017:0:32432:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:12.0:1423712948.773018:0:32432:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773019:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.773124:0:32411:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:2.0:1423712948.773129:0:32411:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.773138:0:32411:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1423712948.773140:0:32411:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712948.773147:0:32411:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712948.773150:0:32411:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:10.0:1423712948.773532:0:32412:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:10.0:1423712948.773537:0:32412:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:10.0:1423712948.773544:0:32412:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712948.773552:0:32412:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:12.0:1423712948.773614:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.773616:0:32432:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:12.0:1423712948.773619:0:32432:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:12.0:1423712948.773624:0:32432:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:12.0:1423712948.773632:0:32432:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712948.773638:0:32432:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:12.0:1423712948.773640:0:32432:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.773642:0:32432:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:12.0:1423712948.773643:0:32432:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:12.0:1423712948.773644:0:32432:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:12.0:1423712948.773645:0:32432:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712948.773647:0:32432:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:12.0:1423712948.773649:0:32432:0:(import.c:1625:at_measured()) add 1 to ffff881033460c10 time=15 v=1 (1 1 1 1) 00000100:00001000:12.0:1423712948.773652:0:32432:0:(import.c:1625:at_measured()) add 1 to ffff881033460ba0 time=15 v=1 (1 1 1 1) 00000100:00000001:12.0:1423712948.773654:0:32432:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:12.0:1423712948.773655:0:32432:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712948.773657:0:32432:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:12.0:1423712948.773658:0:32432:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773660:0:32432:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00000040:12.0:1423712948.773661:0:32432:0:(client.c:2505:ptlrpc_free_committed()) scratch-OST0004-osc-MDT0000: skip recheck: last_committed 4294972147 00000100:00000001:12.0:1423712948.773662:0:32432:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 00000100:00000001:12.0:1423712948.773663:0:32432:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712948.773666:0:32432:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:12.0:1423712948.773672:0:32432:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:12.0:1423712948.773674:0:32432:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:12.0:1423712948.773675:0:32432:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:12.0:1423712948.773676:0:32432:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:12.0:1423712948.773679:0:32432:0:(osp_precreate.c:147:osp_statfs_interpret()) updated statfs ffff88100046a000 00000004:00000001:12.0:1423712948.773682:0:32432:0:(osp_precreate.c:149:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712948.773684:0:32432:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:12.0:1423712948.773691:0:32432:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_13:scratch-MDT0000-mdtlov_UUID:32432:1492823919967704:192.168.2.110@o2ib:13 00000100:00000001:12.0:1423712948.773693:0:32432:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.773695:0:32432:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:12.0:1423712948.773697:0:32432:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806dec486c0 x1492823919967704/t0(0) o13->scratch-OST0004-osc-MDT0000@192.168.2.110@o2ib:7/4 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:12.0:1423712948.773702:0:32432:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:12.0:1423712948.773703:0:32432:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:12.0:1423712948.773704:0:32432:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880ff2f9fc00. 02000000:00000001:12.0:1423712948.773706:0:32432:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:12.0:1423712948.773707:0:32432:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:12.0:1423712948.773708:0:32432:0:(genops.c:1002:class_import_put()) import ffff881033460800 refcount=3 obd=scratch-OST0004-osc-MDT0000 00000020:00000001:12.0:1423712948.773710:0:32432:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:12.0:1423712948.773711:0:32432:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880797f6d3c0. 02000000:00000001:12.0:1423712948.773713:0:32432:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:12.0:1423712948.773714:0:32432:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:12.0:1423712948.773714:0:32432:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806dec486c0. 00000100:00000001:12.0:1423712948.773716:0:32432:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:12.0:1423712948.773717:0:32432:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.773718:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712948.773721:0:32432:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712948.773722:0:32432:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773723:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.773725:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712948.773726:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712948.773727:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:2.1F:1423712948.778925:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dfb1b540. 00010000:00000010:2.1:1423712948.778930:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e0c0. 00010000:00000010:2.1:1423712948.778932:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e2c0. 00000100:00000001:9.0F:1423712949.046932:0:21780:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:9.0:1423712949.046936:0:21780:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0F:1423712949.205085:0:32413:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:4.0:1423712949.205089:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:4.0:1423712949.205093:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88088e250980. 00000100:00000040:4.0:1423712949.205095:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff88088e250980 x1492829697627176 msgsize 224 00000100:00100000:4.0:1423712949.205100:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:4.0:1423712949.205106:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:12.0:1423712949.205112:0:32414:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:12.0:1423712949.205114:0:32414:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:12.0:1423712949.205116:0:32414:0:(events.c:347:request_in_callback()) incoming req@ffff880eedee8c50 x1492829697627172 msgsize 224 00000100:00100000:12.0:1423712949.205121:0:32414:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000040:12.0:1423712949.205123:0:32414:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:12.0:1423712949.205128:0:32414:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:13.0F:1423712949.205172:0:21725:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:13.0:1423712949.205176:0:21725:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:13.0:1423712949.205177:0:21725:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:13.0:1423712949.205178:0:21725:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.205180:0:21725:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0:1423712949.205183:0:21725:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627176 00000020:00000001:13.0:1423712949.205185:0:21725:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:13.0:1423712949.205185:0:21725:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000020:00000001:13.0:1423712949.205187:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:13.0:1423712949.205188:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 34 00000020:00000001:13.0:1423712949.205190:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000020:00000001:13.0:1423712949.205192:0:21725:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:13.0:1423712949.205194:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0F:1423712949.205194:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:13.0:1423712949.205196:0:21725:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:13.0:1423712949.205197:0:21725:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f68647400. 02000000:00000010:13.0:1423712949.205199:0:21725:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.205201:0:21725:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880e8f4e11c0. 02000000:00000001:11.0:1423712949.205202:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000010:13.0:1423712949.205203:0:21725:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de3c0. 00000100:00000001:11.0:1423712949.205204:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712949.205205:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.205206:0:21725:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 02000000:00000001:11.0:1423712949.205207:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.205208:0:21725:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:13.0:1423712949.205208:0:21725:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00100000:11.0:1423712949.205209:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627172 00000100:00000001:13.0:1423712949.205210:0:21725:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712949.205211:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000100:00000001:13.0:1423712949.205212:0:21725:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000040:11.0:1423712949.205212:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5661 00000100:00000001:13.0:1423712949.205213:0:21725:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:13.0:1423712949.205214:0:21725:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.205214:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712949.205215:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff881030521000 : new refcount 30 00000020:00000001:11.0:1423712949.205217:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612201844379648 : -131871865171968 : ffff881030521000) 00000100:00000001:13.0:1423712949.205219:0:21725:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712949.205219:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612201844379648 : -131871865171968 : ffff881030521000) 00000100:00000001:11.0:1423712949.205221:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712949.205222:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:13.0:1423712949.205223:0:21725:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:13.0:1423712949.205224:0:21725:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000010:11.0:1423712949.205224:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000010:11.0:1423712949.205226:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041faff640. 00000100:00100000:13.0:1423712949.205228:0:21725:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 11793 00000020:00000010:11.0:1423712949.205228:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041faff2c0. 00000100:00000001:5.0F:1423712949.205229:0:22020:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000020:00000010:11.0:1423712949.205230:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000100:00000040:13.0:1423712949.205231:0:21725:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000040:11.0:1423712949.205232:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:13.0:1423712949.205233:0:21725:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612169058748800 : -131904650802816 : ffff88088e250980) 00000100:00000001:5.0:1423712949.205233:0:22020:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:11.0:1423712949.205234:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712949.205235:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:5.0:1423712949.205235:0:22020:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.205237:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.205237:0:22020:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.205238:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88088e250980 x1492829697627176/t0(0) o400->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712949.205238:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.205243:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712949.205246:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:13.0:1423712949.205247:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712949.205247:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:13.0:1423712949.205249:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712949.205251:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 50081 00000100:00000040:11.0:1423712949.205252:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff881030521000 : new rpc_count 1 00000100:00100000:13.0:1423712949.205254:0:21725:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+34:31084:x1492829697627176:12345-192.168.2.112@o2ib:400 00000100:00000001:11.0:1423712949.205254:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612196435594320 : -131877273957296 : ffff880eedee8c50) 00000100:00000200:13.0:1423712949.205257:0:21725:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627176 00000020:00000001:13.0:1423712949.205258:0:21725:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000100:00000040:11.0:1423712949.205258:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880eedee8c50 x1492829697627172/t0(0) o400->ed54f910-17c9-7c5f-6632-23e061cb0117@192.168.2.112@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000020:00000001:13.0:1423712949.205260:0:21725:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:13.0:1423712949.205261:0:21725:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000001:13.0:1423712949.205263:0:21725:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:13.0:1423712949.205264:0:21725:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712949.205264:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712949.205265:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:13.0:1423712949.205266:0:21725:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:13.0:1423712949.205267:0:21725:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:13.0:1423712949.205268:0:21725:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712949.205268:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:ed54f910-17c9-7c5f-6632-23e061cb0117+30:31083:x1492829697627172:12345-192.168.2.112@o2ib:400 00000020:00000001:13.0:1423712949.205269:0:21725:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:13.0:1423712949.205270:0:21725:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:13.0:1423712949.205271:0:21725:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.205273:0:21725:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000200:11.0:1423712949.205273:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627172 02000000:00000001:13.0:1423712949.205274:0:21725:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:11.0:1423712949.205275:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 02000000:00000010:13.0:1423712949.205276:0:21725:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880e8dff3c00. 00000020:00000001:11.0:1423712949.205276:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 02000000:00000001:13.0:1423712949.205277:0:21725:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.205277:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386720 : -1595164896 : ffffffffa0ebb720) 00000100:00000001:13.0:1423712949.205279:0:21725:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.205280:0:21725:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.205280:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712949.205281:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:13.0:1423712949.205282:0:21725:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608607, transno 0, xid 1492829697627176 00000020:00000001:11.0:1423712949.205282:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00010000:00000001:13.0:1423712949.205283:0:21725:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000020:00000001:11.0:1423712949.205283:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712949.205284:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:13.0:1423712949.205286:0:21725:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88088e250980 x1492829697627176/t0(0) o400->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 224/224 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:11.0:1423712949.205286:0:21713:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:11.0:1423712949.205287:0:21713:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:11.0:1423712949.205288:0:21713:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.205290:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1423712949.205291:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:13.0:1423712949.205292:0:21725:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 02000000:00000010:11.0:1423712949.205292:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880282aad800. 00010000:00000001:13.0:1423712949.205293:0:21725:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1423712949.205294:0:21725:0:(import.c:1625:at_measured()) add 1 to ffff880f95f30550 time=13 v=1 (1 1 1 1) 02000000:00000001:11.0:1423712949.205294:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.205295:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.205297:0:21725:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000020:00000001:11.0:1423712949.205297:0:21713:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1423712949.205298:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492829697627172 00000100:00000040:13.0:1423712949.205299:0:21725:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00010000:00000001:11.0:1423712949.205300:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000100:00000001:13.0:1423712949.205301:0:21725:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00010000:00000200:11.0:1423712949.205302:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880eedee8c50 x1492829697627172/t0(0) o400->ed54f910-17c9-7c5f-6632-23e061cb0117@192.168.2.112@o2ib:395/0 lens 224/224 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 02000000:00000001:13.0:1423712949.205303:0:21725:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:13.0:1423712949.205304:0:21725:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.205305:0:21725:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:13.0:1423712949.205307:0:21725:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00010000:00000001:11.0:1423712949.205308:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712949.205309:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:13.0:1423712949.205310:0:21725:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492829697627176, offset 192 00000100:00001000:11.0:1423712949.205311:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=16 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712949.205314:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712949.205316:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 7 to 192.168.2.112@o2ib 00000100:00000001:11.0:1423712949.205317:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00000100:00000001:13.0:1423712949.205318:0:21725:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712949.205319:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:13.0:1423712949.205320:0:21725:0:(connection.c:94:ptlrpc_connection_put()) Process entered 02000000:00000001:11.0:1423712949.205320:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.205321:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:13.0:1423712949.205322:0:21725:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.205324:0:21725:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712949.205324:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00010000:00000001:13.0:1423712949.205325:0:21725:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:13.0:1423712949.205326:0:21725:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1423712949.205327:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1492829697627172, offset 192 00000020:00000001:13.0:1423712949.205328:0:21725:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:13.0:1423712949.205330:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88088e250980 x1492829697627176/t0(0) o400->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 224/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:13.0:1423712949.205337:0:21725:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+34:31084:x1492829697627176:12345-192.168.2.112@o2ib:400 Request procesed in 89us (240us total) trans 0 rc 0/0 00000100:00000001:11.0:1423712949.205337:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.205338:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712949.205341:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000100:00100000:13.0:1423712949.205342:0:21725:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 11793 00000100:00000001:11.0:1423712949.205343:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.205344:0:21725:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00010000:00000001:11.0:1423712949.205344:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712949.205345:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.205346:0:21725:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:11.0:1423712949.205346:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000001:13.0:1423712949.205347:0:21725:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:13.0:1423712949.205348:0:21725:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880ffdd2edc0. 00000100:00000040:11.0:1423712949.205348:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880eedee8c50 x1492829697627172/t0(0) o400->ed54f910-17c9-7c5f-6632-23e061cb0117@192.168.2.112@o2ib:395/0 lens 224/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000010:13.0:1423712949.205350:0:21725:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.205351:0:21725:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de3c0. 00000020:00000010:13.0:1423712949.205353:0:21725:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f68647400. 00000020:00000040:13.0:1423712949.205355:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 33 00000100:00000001:13.0:1423712949.205356:0:21725:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:11.0:1423712949.205356:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:ed54f910-17c9-7c5f-6632-23e061cb0117+30:31083:x1492829697627172:12345-192.168.2.112@o2ib:400 Request procesed in 91us (238us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712949.205361:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 50081 00000100:00000040:11.0:1423712949.205362:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff881030521000 : new rpc_count 0 00000100:00000001:11.0:1423712949.205364:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712949.205365:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712949.205366:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041faff640. 00000020:00000010:11.0:1423712949.205368:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041faff2c0. 00000020:00000010:11.0:1423712949.205370:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712949.205372:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712949.205374:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff881030521000 : new refcount 29 00000100:00000001:11.0:1423712949.205376:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712949.205378:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:4.0:1423712949.205456:0:32413:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:4.0:1423712949.205458:0:32413:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:12.0:1423712949.205463:0:32414:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:12.0:1423712949.205465:0:32414:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:12.0:1423712949.205469:0:32414:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 488 at ffff880282aad800. 02000000:00000001:12.0:1423712949.205473:0:32414:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:12.0:1423712949.205474:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:1.0F:1423712949.211047:0:32410:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:9.0:1423712949.211051:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:1.0:1423712949.211051:0:32410:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000100:00000200:9.0:1423712949.211053:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000040:1.0:1423712949.211055:0:32410:0:(events.c:347:request_in_callback()) incoming req@ffff880eedee8450 x1492829693391604 msgsize 224 00000100:00000010:9.0:1423712949.211056:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dd6b30c0. 00000100:00000040:9.0:1423712949.211058:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff8806dd6b30c0 x1492829693391608 msgsize 224 00000100:00100000:1.0:1423712949.211060:0:32410:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00000040:1.0:1423712949.211062:0:32410:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00100000:9.0:1423712949.211063:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00000001:1.0:1423712949.211066:0:32410:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:9.0:1423712949.211067:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:9.0:1423712949.211076:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:9.0:1423712949.211078:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:9.0:1423712949.211079:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1423712949.211081:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1423712949.211085:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1423712949.211087:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391608 00000020:00000001:9.0:1423712949.211089:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:9.0:1423712949.211090:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000020:00000001:9.0:1423712949.211091:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:9.0:1423712949.211092:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 37 00000020:00000001:9.0:1423712949.211094:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000020:00000001:9.0:1423712949.211096:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:9.0:1423712949.211098:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.211099:0:21780:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:9.0:1423712949.211101:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880219f4aa00. 02000000:00000010:9.0:1423712949.211103:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8801fd0b9740. 00000020:00000010:9.0:1423712949.211104:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88029539f6c0. 00000020:00000010:9.0:1423712949.211106:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8806e1611cc0. 00000100:00000040:9.0:1423712949.211109:0:21780:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:9.0:1423712949.211110:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1423712949.211111:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:9.0:1423712949.211113:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712949.211114:0:21780:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:9.0:1423712949.211116:0:21780:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:9.0:1423712949.211116:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.211120:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712949.211124:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1423712949.211125:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1423712949.211128:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00100000:9.0:1423712949.211129:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 25169 00000100:00000001:11.0:1423712949.211130:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1423712949.211130:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 02000000:00000001:11.0:1423712949.211132:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712949.211133:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000040:9.0:1423712949.211133:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:1.0:1423712949.211133:0:21718:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211134:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.211135:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161798811840 : -131911910739776 : ffff8806dd6b30c0) 00000100:00000001:1.0:1423712949.211136:0:21718:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712949.211137:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1423712949.211139:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391604 00000020:00000001:11.0:1423712949.211140:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000100:00000040:9.0:1423712949.211140:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dd6b30c0 x1492829693391608/t0(0) o400->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000040:11.0:1423712949.211141:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5748 00000020:00000001:11.0:1423712949.211143:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:11.0:1423712949.211144:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8d82c000 : new refcount 30 00000020:00000001:11.0:1423712949.211146:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194817916928 : -131878891634688 : ffff880e8d82c000) 00000020:00000001:11.0:1423712949.211148:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194817916928 : -131878891634688 : ffff880e8d82c000) 00000100:00000001:9.0:1423712949.211149:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712949.211150:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.211150:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:9.0:1423712949.211152:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+37:31091:x1492829693391608:12345-192.168.2.111@o2ib:400 00000100:00000001:11.0:1423712949.211153:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1423712949.211154:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 00000100:00000200:9.0:1423712949.211155:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391608 00000020:00000001:9.0:1423712949.211156:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 02000000:00000010:11.0:1423712949.211157:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041faffc40. 00000020:00000010:11.0:1423712949.211158:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041faff440. 00000020:00000001:9.0:1423712949.211158:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:9.0:1423712949.211159:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00000020:00000010:11.0:1423712949.211160:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88083025f300. 00000020:00000001:9.0:1423712949.211161:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:9.0:1423712949.211162:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:11.0:1423712949.211163:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:11.0:1423712949.211164:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000020:00000001:9.0:1423712949.211164:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:9.0:1423712949.211164:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000100:00000001:11.0:1423712949.211165:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:9.0:1423712949.211166:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211167:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.211167:0:21780:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000100:00000001:11.0:1423712949.211168:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.211168:0:21780:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:9.0:1423712949.211169:0:21780:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.211171:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:9.0:1423712949.211172:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:11.0:1423712949.211173:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:9.0:1423712949.211173:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880282aad600. 02000000:00000001:9.0:1423712949.211175:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211176:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1423712949.211176:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211177:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000001:9.0:1423712949.211177:0:21780:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:9.0:1423712949.211179:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608608, transno 0, xid 1492829693391608 00000100:00100000:11.0:1423712949.211180:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 50082 00010000:00000001:9.0:1423712949.211180:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000100:00000040:11.0:1423712949.211182:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8d82c000 : new rpc_count 1 00010000:00000200:9.0:1423712949.211183:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dd6b30c0 x1492829693391608/t0(0) o400->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 224/224 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:11.0:1423712949.211184:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612196435592272 : -131877273959344 : ffff880eedee8450) 00000100:00000040:11.0:1423712949.211187:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880eedee8450 x1492829693391604/t0(0) o400->490a1a8c-66e2-7fd4-b881-6f9593b7768a@192.168.2.111@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00010000:00000001:9.0:1423712949.211188:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1423712949.211190:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1423712949.211191:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=14 v=1 (1 1 1 1) 00000100:00000001:11.0:1423712949.211194:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.211194:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000001:11.0:1423712949.211195:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:9.0:1423712949.211196:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00100000:11.0:1423712949.211197:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:490a1a8c-66e2-7fd4-b881-6f9593b7768a+30:31098:x1492829693391604:12345-192.168.2.111@o2ib:400 00000100:00000001:9.0:1423712949.211198:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 00000100:00000200:11.0:1423712949.211200:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391604 02000000:00000001:9.0:1423712949.211200:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:11.0:1423712949.211201:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 02000000:00000001:9.0:1423712949.211201:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.211202:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000100:00000001:9.0:1423712949.211202:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000001:11.0:1423712949.211203:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386720 : -1595164896 : ffffffffa0ebb720) 00000100:00000040:9.0:1423712949.211204:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000020:00000001:11.0:1423712949.211205:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1423712949.211206:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1423712949.211207:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492829693391608, offset 192 00000020:00000001:11.0:1423712949.211208:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712949.211209:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1423712949.211210:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.211211:0:21713:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:11.0:1423712949.211212:0:21713:0:(obd_class.h:1025:obd_ping()) Process entered 00010000:00000001:11.0:1423712949.211213:0:21713:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211215:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000001:9.0:1423712949.211215:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.211216:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 02000000:00000001:11.0:1423712949.211217:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:9.0:1423712949.211217:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 02000000:00000010:11.0:1423712949.211219:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880215b12200. 00000100:00000001:9.0:1423712949.211219:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1423712949.211220:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.211220:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:9.0:1423712949.211221:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211222:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.211223:0:21713:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.211223:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00010000:00000040:11.0:1423712949.211224:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492829693391604 00000100:00000040:9.0:1423712949.211224:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dd6b30c0 x1492829693391608/t0(0) o400->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 224/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:11.0:1423712949.211226:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712949.211228:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880eedee8450 x1492829693391604/t0(0) o400->490a1a8c-66e2-7fd4-b881-6f9593b7768a@192.168.2.111@o2ib:395/0 lens 224/224 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:9.0:1423712949.211232:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+37:31091:x1492829693391608:12345-192.168.2.111@o2ib:400 Request procesed in 82us (172us total) trans 0 rc 0/0 00010000:00000001:11.0:1423712949.211234:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1423712949.211235:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1423712949.211237:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=16 v=1 (1 1 1 1) 00000100:00100000:9.0:1423712949.211237:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 25169 00000100:00000040:9.0:1423712949.211238:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:11.0:1423712949.211240:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000001:9.0:1423712949.211240:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:11.0:1423712949.211241:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.211241:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:9.0:1423712949.211242:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8801fd0b9740. 00000100:00000001:11.0:1423712949.211243:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 00000020:00000010:9.0:1423712949.211244:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88029539f6c0. 02000000:00000001:11.0:1423712949.211245:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:9.0:1423712949.211245:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8806e1611cc0. 02000000:00000001:11.0:1423712949.211246:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211247:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000010:9.0:1423712949.211247:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880219f4aa00. 00000100:00000040:11.0:1423712949.211249:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000020:00000040:9.0:1423712949.211249:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 36 00000100:00000001:9.0:1423712949.211250:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712949.211252:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1492829693391604, offset 192 00000100:00000001:11.0:1423712949.211260:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712949.211262:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1423712949.211263:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00000100:00000001:11.0:1423712949.211265:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712949.211266:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712949.211267:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712949.211268:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712949.211270:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880eedee8450 x1492829693391604/t0(0) o400->490a1a8c-66e2-7fd4-b881-6f9593b7768a@192.168.2.111@o2ib:395/0 lens 224/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:11.0:1423712949.211277:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:490a1a8c-66e2-7fd4-b881-6f9593b7768a+30:31098:x1492829693391604:12345-192.168.2.111@o2ib:400 Request procesed in 83us (222us total) trans 0 rc 0/0 00000100:00100000:11.0:1423712949.211282:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 50082 00000100:00000040:11.0:1423712949.211284:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8d82c000 : new rpc_count 0 00000100:00000001:11.0:1423712949.211286:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1423712949.211287:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:11.0:1423712949.211289:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041faffc40. 00000020:00000010:11.0:1423712949.211291:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041faff440. 00000020:00000010:11.0:1423712949.211292:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88083025f300. 00000020:00000010:11.0:1423712949.211294:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000040:11.0:1423712949.211296:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8d82c000 : new refcount 29 00000100:00000001:11.0:1423712949.211298:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712949.211300:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00000001:9.0:1423712949.211349:0:32409:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:9.0:1423712949.211351:0:32409:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:1.0:1423712949.211356:0:32410:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:1.0:1423712949.211358:0:32410:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1423712949.211360:0:32410:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 488 at ffff880215b12200. 02000000:00000001:1.0:1423712949.211363:0:32410:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1423712949.211365:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:8.0:1423712949.320906:0:32422:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712949.320906:0:32424:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712949.320907:0:32424:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712949.320908:0:32422:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712949.320912:0:32422:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712949.320912:0:32424:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712949.320913:0:32422:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.320913:0:32424:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.320914:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.320915:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.320916:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.320916:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.320917:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.320918:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712949.320918:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.320919:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.320927:0:32423:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712949.320928:0:32423:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712949.320931:0:32423:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712949.320932:0:32423:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.320933:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.320934:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.320936:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.320936:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.508389:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712949.508391:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:2.0:1423712949.508395:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88042b83f080. 00000100:00000040:2.0:1423712949.508398:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff88042b83f080 x1492830086359004 msgsize 392 00000100:00100000:2.0:1423712949.508402:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.508406:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712949.508473:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712949.508477:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712949.508478:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712949.508479:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.508481:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712949.508483:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359004 00000020:00000001:3.0:1423712949.508485:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712949.508486:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:3.0:1423712949.508487:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712949.508488:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 8 00000020:00000001:3.0:1423712949.508490:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:3.0:1423712949.508492:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:3.0:1423712949.508494:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.508495:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712949.508497:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712949.508498:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8803368f9440. 00000020:00000010:3.0:1423712949.508500:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.508502:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712949.508504:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +6s 00000100:00000001:3.0:1423712949.508506:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712949.508507:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712949.508508:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.508510:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.508514:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712949.508518:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712949.508519:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712949.508522:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 308 00000100:00000040:3.0:1423712949.508524:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:3.0:1423712949.508525:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612150224154752 : -131923485396864 : ffff88042b83f080) 00000100:00000040:3.0:1423712949.508528:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88042b83f080 x1492830086359004/t0(0) o35->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:400/0 lens 392/0 e 0 to 0 dl 1423712960 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712949.508535:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.508536:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712949.508538:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+8:10039:x1492830086359004:12345-192.168.2.113@o2ib:35 00000100:00000200:3.0:1423712949.508544:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359004 00000020:00000001:3.0:1423712949.508545:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712949.508547:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712949.508548:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:3.0:1423712949.508550:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712949.508551:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712949.508552:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712949.508553:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712949.508554:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508556:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:3.0:1423712949.508558:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1423712949.508561:0:21732:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8802cd4a7000 (tot 349005812). 00000020:00000001:3.0:1423712949.508563:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508564:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712949.508565:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712949.508566:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508568:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:3.0:1423712949.508569:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508570:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712949.508571:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508572:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:3.0:1423712949.508573:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1423712949.508575:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712949.508577:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712949.508578:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508579:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508580:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.508582:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712949.508583:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712949.508584:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff88022c1ac400. 02000000:00000001:3.0:1423712949.508586:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.508587:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508589:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:3.0:1423712949.508589:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508591:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:3.0:1423712949.508592:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.508594:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501578944 : -131931207972672 : ffff88025f36c8c0) 00000004:00000001:3.0:1423712949.508596:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612142501578944 : -131931207972672 : ffff88025f36c8c0) 00000020:00000040:3.0:1423712949.508597:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88025f36c8c0 with handle 0x1fff4c51267def73 from hash 00000004:00000001:3.0:1423712949.508599:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:3.0:1423712949.508600:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:3.0:1423712949.508601:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712949.508601:0:21732:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:3.0:1423712949.508602:0:21732:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:3.0:1423712949.508603:0:21732:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:3.0:1423712949.508604:0:21732:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508606:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:3.0:1423712949.508607:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1423712949.508608:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508609:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508610:0:21732:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:3.0:1423712949.508612:0:21732:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1423712949.508613:0:21732:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712949.508614:0:21732:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712949.508618:0:21732:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712949.508619:0:21732:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:3.0:1423712949.508621:0:21732:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:3.0:1423712949.508622:0:21732:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:3.0:1423712949.508623:0:21732:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff88022c1ac6d0 00000004:00000001:3.0:1423712949.508625:0:21732:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508626:0:21732:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508627:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:3.0:1423712949.508629:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1423712949.508631:0:21732:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712949.508633:0:21732:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff8806e0714b40. 00080000:00000001:3.0:1423712949.508634:0:21732:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612161849543488 : -131911860008128 : ffff8806e0714b40) 00080000:00000001:3.0:1423712949.508636:0:21732:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:3.0:1423712949.508637:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712949.508638:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712949.508639:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.508640:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.508641:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508643:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508645:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.508646:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.508646:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508647:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508649:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508650:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508651:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712949.508652:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712949.508653:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.508654:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.508654:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508655:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508657:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.508657:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.508658:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508659:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508660:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.508662:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712949.508664:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88025f3d4600. 00000004:00000010:3.0:1423712949.508666:0:21732:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806df2756c0. 00080000:00000001:3.0:1423712949.508667:0:21732:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508669:0:21732:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508670:0:21732:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:3.0:1423712949.508671:0:21732:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:3.0:1423712949.508673:0:21732:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1423712949.508674:0:21732:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608620, last_committed = 51539608618 00000001:00000010:3.0:1423712949.508676:0:21732:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff880282829dc0. 00000001:00000040:3.0:1423712949.508677:0:21732:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff88025f232c00 : new cb_count 1 00000020:00000040:3.0:1423712949.508678:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 9 00000001:00000001:3.0:1423712949.508684:0:21732:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:3.0:1423712949.508686:0:21732:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:3.0:1423712949.508687:0:21732:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:3.0:1423712949.508688:0:21732:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508689:0:21732:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508693:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712949.508694:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712949.508696:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.508696:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508698:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1423712949.508699:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.508701:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1423712949.508702:0:21732:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712949.508702:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712949.508703:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:3.0:1423712949.508705:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.508706:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712949.508707:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712949.508708:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712949.508708:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712949.508711:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.508713:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1423712949.508714:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712949.508715:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712949.508716:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608620, xid 1492830086359004 00010000:00000001:3.0:1423712949.508718:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712949.508720:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88042b83f080 x1492830086359004/t51539608620(0) o35->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:400/0 lens 392/456 e 0 to 0 dl 1423712960 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712949.508727:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712949.508728:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712949.508729:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=12 v=1 (1 1 0 0) 00000100:00000001:3.0:1423712949.508732:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712949.508734:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.508735:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712949.508737:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712949.508738:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.508739:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712949.508742:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712949.508744:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359004, offset 192 00000100:00000001:3.0:1423712949.508752:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.508753:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712949.508755:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.508757:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.508758:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712949.508759:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712949.508761:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712949.508763:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88042b83f080 x1492830086359004/t51539608620(0) o35->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:400/0 lens 392/424 e 0 to 0 dl 1423712960 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712949.508771:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:e422a52c-c99b-05e9-5d37-0d892cee3406+9:10039:x1492830086359004:12345-192.168.2.113@o2ib:35 Request procesed in 235us (372us total) trans 51539608620 rc 0/0 00000100:00100000:3.0:1423712949.508776:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 308 00000100:00000040:3.0:1423712949.508778:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88025f232c00 : new rpc_count 0 00000100:00000001:3.0:1423712949.508779:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712949.508780:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712949.508781:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8803368f9440. 00000020:00000010:3.0:1423712949.508783:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.508784:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712949.508786:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712949.508788:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 8 00000100:00000001:3.0:1423712949.508789:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.508883:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.508885:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000020:00000010:3.1F:1423712949.511947:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff88025f36c8c0. 00000100:00000001:2.0:1423712949.534079:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712949.534081:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712949.534085:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806df1ea0c0. 00000100:00000040:2.0:1423712949.534088:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806df1ea0c0 x1492830086359008 msgsize 576 00000100:00100000:2.0:1423712949.534093:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.534096:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0:1423712949.534105:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:10.0:1423712949.534107:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:10.0:1423712949.534109:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1423712949.534110:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712949.534113:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712949.534115:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359008 00000020:00000001:10.0:1423712949.534117:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:10.0:1423712949.534118:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:10.0:1423712949.534119:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:10.0:1423712949.534120:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 8 00000020:00000001:10.0:1423712949.534122:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:10.0:1423712949.534124:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:10.0:1423712949.534126:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.534127:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:10.0:1423712949.534129:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2be6c00. 02000000:00000010:10.0:1423712949.534130:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8802828294c0. 00000020:00000010:10.0:1423712949.534132:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829e40. 00000020:00000010:10.0:1423712949.534134:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88025f28a080. 00000100:00000040:10.0:1423712949.534137:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:10.0:1423712949.534138:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1423712949.534139:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:10.0:1423712949.534142:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.534144:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.534147:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.534151:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712949.534152:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1423712949.534155:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1677 00000100:00000040:10.0:1423712949.534157:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.534158:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161827348672 : -131911882202944 : ffff8806df1ea0c0) 00000100:00000040:10.0:1423712949.534161:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806df1ea0c0 x1492830086359008/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712949.534168:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.534168:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1423712949.534171:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+8:10058:x1492830086359008:12345-192.168.2.113@o2ib:101 00000100:00000200:10.0:1423712949.534173:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359008 00000020:00000001:10.0:1423712949.534174:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:10.0:1423712949.534176:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1423712949.534177:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:10.0:1423712949.534179:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1423712949.534180:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1423712949.534181:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712949.534182:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1423712949.534184:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.534185:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:10.0:1423712949.534186:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:10.0:1423712949.534187:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:10.0:1423712949.534188:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:10.0:1423712949.534189:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.534191:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.534192:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712949.534195:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:10.0:1423712949.534196:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.534198:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.534199:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951540. 00000020:00000001:10.0:1423712949.534201:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.534203:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951540 with handle 0x1fff4c51267def7a to hash 00000020:00000001:10.0:1423712949.534204:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.534205:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:10.0:1423712949.534207:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00010000:10.0:1423712949.534209:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267def7a lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea034e expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.534215:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 4 00000020:00000040:10.0:1423712949.534216:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 9 00010000:00000001:10.0:1423712949.534218:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:10.0:1423712949.534220:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:10.0:1423712949.534221:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:10.0:1423712949.534222:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:10.0:1423712949.534223:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534224:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:10.0:1423712949.534226:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8806df1ea0c0 x1492830086359008/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:10.0:1423712949.534233:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:10.0:1423712949.534234:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:10.0:1423712949.534235:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:10.0:1423712949.534236:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534238:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.534239:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712949.534241:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712949.534243:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff880202016000. 02000000:00000001:10.0:1423712949.534244:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.534245:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534247:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:10.0:1423712949.534249:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712949.534250:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:10.0:1423712949.534252:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712949.534252:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534254:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534255:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:10.0:1423712949.534256:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534258:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:10.0:1423712949.534259:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:10.0:1423712949.534260:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:10.0:1423712949.534263:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff88025f287c00 (tot 349006452). 00000020:00000001:10.0:1423712949.534265:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712949.534267:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(recon->[0x380003306:0x4:0x0]) cr_flag=02102 mode=0100666 msg_flag=0x0 00000004:00000001:10.0:1423712949.534271:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712949.534272:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:10.0:1423712949.534274:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712949.534276:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:10.0:1423712949.534277:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712949.534278:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:10.0:1423712949.534279:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:10.0:1423712949.534280:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:10.0:1423712949.534281:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712949.534282:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.534283:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712949.534285:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:10.0:1423712949.534286:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.534288:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.534289:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe500. 00000020:00000001:10.0:1423712949.534290:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.534291:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe500 with handle 0x1fff4c51267def81 to hash 00000020:00000001:10.0:1423712949.534293:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.534294:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712949.534295:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712949.534297:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.534298:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.534299:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.534305:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712949.534306:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712949.534307:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.534309:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.534311:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.534311:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.534313:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712949.534314:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712949.534315:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712949.534316:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712949.534317:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712949.534317:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:10.0:1423712949.534320:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:10.0:1423712949.534322:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.534328:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 33 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.534334:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 36 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.534340:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 9 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712949.534346:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.534351:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712949.534352:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712949.534353:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712949.534354:0:21720:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.534356:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712949.534356:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.534358:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.534359:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712949.534360:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.534362:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.534367:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712949.534368:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.534369:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.534370:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712949.534371:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.534372:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:10.0:1423712949.534374:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff88025f33ee80. 00010000:00000001:10.0:1423712949.534376:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.534377:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951740. 00000020:00000001:10.0:1423712949.534379:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.534380:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951740 with handle 0x1fff4c51267def88 to hash 00000020:00000001:10.0:1423712949.534381:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.534382:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712949.534383:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712949.534385:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.534386:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.534387:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.534393:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712949.534394:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712949.534395:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.534396:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.534397:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.534398:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.534399:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712949.534400:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712949.534401:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712949.534402:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712949.534403:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712949.534403:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].1321d17d (ffff88025f33ee80) refcount = 1 00010000:00010000:10.0:1423712949.534406:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.534416:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712949.534417:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712949.534418:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712949.534419:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.534420:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712949.534421:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.534422:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.534424:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712949.534424:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.534426:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.534431:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712949.534432:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.534432:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.534433:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534435:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:10.0:1423712949.534437:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:10.0:1423712949.534438:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:10.0:1423712949.534439:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534441:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:10.0:1423712949.534442:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:10.0:1423712949.534446:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00080000:00000001:10.0:1423712949.534448:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:10.0:1423712949.534449:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:10.0:1423712949.534451:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:10.0:1423712949.534453:0:21720:0:(mdt_handler.c:2260:mdt_object_new()) Process entered 00000004:00000040:10.0:1423712949.534454:0:21720:0:(mdt_handler.c:2262:mdt_object_new()) Allocate object for [0x380003306:0x4:0x0] 00000020:00000001:10.0:1423712949.534455:0:21720:0:(lu_object.c:240:lu_object_alloc()) Process entered 00000004:00000001:10.0:1423712949.534456:0:21720:0:(mdt_handler.c:4821:mdt_object_alloc()) Process entered 00000004:00000010:10.0:1423712949.534459:0:21720:0:(mdt_handler.c:4823:mdt_object_alloc()) slab-alloced 'mo': 248 at ffff8806e01a5ef8. 00000004:00000001:10.0:1423712949.534460:0:21720:0:(mdt_handler.c:4837:mdt_object_alloc()) Process leaving (rc=18446612161843846984 : -131911865704632 : ffff8806e01a5f48) 00000004:00000001:10.0:1423712949.534462:0:21720:0:(mdt_handler.c:4849:mdt_object_init()) Process entered 00000004:00000040:10.0:1423712949.534464:0:21720:0:(mdt_handler.c:4852:mdt_object_init()) object init, fid = [0x380003306:0x4:0x0] 00000004:00000010:10.0:1423712949.534466:0:21720:0:(mdd_object.c:114:mdd_object_alloc()) slab-alloced 'mdd_obj': 80 at ffff880832ba2d20. 00000004:00000001:10.0:1423712949.534467:0:21720:0:(mdt_handler.c:4861:mdt_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534469:0:21720:0:(mdd_object.c:137:mdd_object_init()) Process entered 00000004:00000001:10.0:1423712949.534470:0:21720:0:(lod_dev.c:189:lod_object_alloc()) Process entered 00000004:00000010:10.0:1423712949.534471:0:21720:0:(lod_dev.c:191:lod_object_alloc()) slab-alloced 'lod_obj': 120 at ffff880291ae0290. 00000004:00000001:10.0:1423712949.534472:0:21720:0:(lod_dev.c:200:lod_object_alloc()) Process leaving (rc=18446612143348253328 : -131930361298288 : ffff880291ae0290) 00000004:00000001:10.0:1423712949.534474:0:21720:0:(mdd_object.c:147:mdd_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534475:0:21720:0:(lod_object.c:4038:lod_object_init()) Process entered 00000004:00000001:10.0:1423712949.534476:0:21720:0:(lod_dev.c:122:lod_fld_lookup()) Process entered 80000000:00000001:10.0:1423712949.534477:0:21720:0:(fld_handler.c:246:fld_server_lookup()) Process entered 80000000:00000001:10.0:1423712949.534478:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712949.534479:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712949.534481:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712949.534482:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712949.534483:0:21720:0:(fld_handler.c:250:fld_server_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:10.0:1423712949.534484:0:21720:0:(lod_dev.c:154:lod_fld_lookup()) scratch-MDT0000-mdtlov: got tgt 0 for sequence: 0x380003306 00000004:00000001:10.0:1423712949.534486:0:21720:0:(lod_dev.c:156:lod_fld_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:10.0:1423712949.534487:0:21720:0:(osd_handler.c:181:osd_object_alloc()) kmalloced 'mo': 176 at ffff8801fe4a26c0. 00000004:00000001:10.0:1423712949.534489:0:21720:0:(lod_object.c:4087:lod_object_init()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534490:0:21720:0:(osd_handler.c:585:osd_fid_lookup()) Process entered 00080000:00000001:10.0:1423712949.534491:0:21720:0:(osd_handler.c:607:osd_fid_lookup()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:10.0:1423712949.534493:0:21720:0:(lu_object.c:292:lu_object_alloc()) Process leaving (rc=18446612161843846984 : -131911865704632 : ffff8806e01a5f48) 00000020:00000001:10.0:1423712949.534495:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:10.0:1423712949.534497:0:21720:0:(mdt_handler.c:2268:mdt_object_new()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00080000:00000002:10.0:1423712949.534499:0:21720:0:(osd_handler.c:2978:osd_object_version_get()) Get version 0xc0000041a for inode 75034 00000004:00000002:10.0:1423712949.534500:0:21720:0:(mdt_reint.c:102:mdt_obj_version_get()) FID [0x200000007:0x1:0x0] version is 0xc0000041a 00000004:00000002:10.0:1423712949.534502:0:21720:0:(mdt_reint.c:102:mdt_obj_version_get()) FID [0x380003306:0x4:0x0] version is 0x1 00000004:00000001:10.0:1423712949.534504:0:21720:0:(mdd_dir.c:2275:mdd_create()) Process entered 00000004:00000001:10.0:1423712949.534505:0:21720:0:(mdd_dir.c:1895:mdd_create_sanity_check()) Process entered 00000004:00000001:10.0:1423712949.534506:0:21720:0:(mdd_dir.c:344:mdd_may_create()) Process entered 00000004:00000001:10.0:1423712949.534507:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.534510:0:21720:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.534512:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:10.0:1423712949.534513:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534514:0:21720:0:(mdd_dir.c:369:mdd_may_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534520:0:21720:0:(mdd_dir.c:1959:mdd_create_sanity_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534521:0:21720:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:10.0:1423712949.534523:0:21720:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff880830174740. 00080000:00000001:10.0:1423712949.534524:0:21720:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612167480788800 : -131906228762816 : ffff880830174740) 00000004:00000001:10.0:1423712949.534526:0:21720:0:(mdd_dir.c:2098:mdd_acl_init()) Process entered 00000004:00000001:10.0:1423712949.534527:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.534528:0:21720:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.534530:0:21720:0:(mdd_dir.c:2132:mdd_acl_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:10.0:1423712949.534532:0:21720:0:(mdd_object.c:1599:mdd_object_make_hint()) [0x380003306:0x4:0x0] eadata (null) len 0 00000004:00000001:10.0:1423712949.534534:0:21720:0:(lod_object.c:3080:lod_ah_init()) Process entered 00000004:00000001:10.0:1423712949.534535:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:10.0:1423712949.534536:0:21720:0:(lod_lov.c:701:lod_get_ea()) Process entered 00000004:00000001:10.0:1423712949.534538:0:21720:0:(lod_lov.c:717:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534539:0:21720:0:(lod_lov.c:969:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712949.534540:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534542:0:21720:0:(lod_object.c:3035:lod_cache_parent_striping()) Process entered 00000004:00000001:10.0:1423712949.534543:0:21720:0:(lod_object.c:3053:lod_cache_parent_striping()) Process leaving (rc=0 : 0 : 0) 00000004:00001000:10.0:1423712949.534544:0:21720:0:(lod_object.c:3238:lod_ah_init()) final striping: # 1 stripes, sz 1048576 from 00000004:00000001:10.0:1423712949.534545:0:21720:0:(lod_object.c:3246:lod_ah_init()) Process leaving 00000004:00000001:10.0:1423712949.534546:0:21720:0:(mdd_dir.c:931:mdd_linkea_prepare()) Process entered 00000001:00000002:10.0:1423712949.534548:0:21720:0:(linkea.c:136:linkea_add_buf()) New link_ea name 'recon' is added 00000004:00000001:10.0:1423712949.534549:0:21720:0:(mdd_dir.c:966:mdd_linkea_prepare()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534550:0:21720:0:(mdd_object.c:334:mdd_declare_object_create_internal()) Process entered 00000004:00000001:10.0:1423712949.534551:0:21720:0:(lod_object.c:3404:lod_declare_object_create()) Process entered 00080000:00000001:10.0:1423712949.534552:0:21720:0:(osd_handler.c:2405:osd_declare_object_create()) Process entered 00000001:00000001:10.0:1423712949.534553:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534554:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534555:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534556:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534558:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534559:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534560:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534560:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534561:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534563:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534564:0:21720:0:(osd_handler.c:2438:osd_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534565:0:21720:0:(lod_object.c:3332:lod_declare_striped_object()) Process entered 00020000:00000001:10.0:1423712949.534567:0:21720:0:(lod_qos.c:1815:lod_qos_prep_create()) Process entered 00020000:00000001:10.0:1423712949.534568:0:21720:0:(lod_qos.c:1665:lod_qos_parse_config()) Process entered 00020000:00000001:10.0:1423712949.534569:0:21720:0:(lod_qos.c:1668:lod_qos_parse_config()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712949.534570:0:21720:0:(lod_qos.c:259:lod_qos_statfs_update()) Process entered 00020000:00000001:10.0:1423712949.534571:0:21720:0:(lod_qos.c:265:lod_qos_statfs_update()) Process leaving 00020000:00000010:10.0:1423712949.534572:0:21720:0:(lod_qos.c:1857:lod_qos_prep_create()) kmalloced 'stripe': 8 at ffff8806dfc283e0. 00020000:00001000:10.0:1423712949.534574:0:21720:0:(lod_qos.c:1864:lod_qos_prep_create()) tgt_count 6 stripenr 1 00020000:00000001:10.0:1423712949.534575:0:21720:0:(lod_qos.c:1349:lod_alloc_qos()) Process entered 00020000:00000001:10.0:1423712949.534576:0:21720:0:(lod_qos.c:1367:lod_alloc_qos()) Process leaving via out_nolock (rc=18446744073709551605 : -11 : 0xfffffffffffffff5) 00020000:00000001:10.0:1423712949.534578:0:21720:0:(lod_qos.c:1542:lod_alloc_qos()) Process leaving (rc=18446744073709551605 : -11 : fffffffffffffff5) 00020000:00000001:10.0:1423712949.534580:0:21720:0:(lod_qos.c:870:lod_alloc_rr()) Process entered 00020000:00000001:10.0:1423712949.534581:0:21720:0:(lod_qos.c:554:lod_qos_calc_rr()) Process entered 00020000:00000001:10.0F:1423712949.534582:0:21720:0:(lod_qos.c:558:lod_qos_calc_rr()) Process leaving (rc=0 : 0 : 0) 00020000:00001000:10.0:1423712949.534584:0:21720:0:(lod_qos.c:918:lod_alloc_rr()) pool '' want 1 startidx 3 startcnt 2073 offset 0 active 6 count 6 arrayidx 3 00020000:00001000:10.0:1423712949.534587:0:21720:0:(lod_qos.c:927:lod_alloc_rr()) #0 strt 4 act 0 strp 0 ary 3 idx 1 00020000:00000001:10.0:1423712949.534588:0:21720:0:(lod_qos.c:193:lod_statfs_and_check()) Process entered 00000004:00000001:10.0:1423712949.534590:0:21720:0:(osp_dev.c:631:osp_statfs()) Process entered 00000004:00001000:10.0:1423712949.534591:0:21720:0:(osp_dev.c:662:osp_statfs()) scratch-OST0001-osc-MDT0000: 46866 blocks, 40386 free, 37737 avail, 50016 files, 49670 free files 00000004:00000001:10.0:1423712949.534593:0:21720:0:(osp_dev.c:663:osp_statfs()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712949.534594:0:21720:0:(lod_qos.c:238:lod_statfs_and_check()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712949.534595:0:21720:0:(lod_qos.c:671:lod_qos_declare_object_on()) Process entered 00000020:00000001:10.0:1423712949.534596:0:21720:0:(lu_object.c:240:lu_object_alloc()) Process entered 00000004:00000010:10.0:1423712949.534598:0:21720:0:(osp_dev.c:122:osp_object_alloc()) slab-alloced 'o': 208 at ffff8801fe73d220. 00000004:00000001:10.0:1423712949.534599:0:21720:0:(osp_object.c:2178:osp_object_init()) Process entered 00000004:00000001:10.0:1423712949.534600:0:21720:0:(osp_object.c:2201:osp_object_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.534602:0:21720:0:(lu_object.c:292:lu_object_alloc()) Process leaving (rc=18446612140878189168 : -131932831362448 : ffff8801fe73d270) 00000004:00000001:10.0:1423712949.534603:0:21720:0:(osp_object.c:1387:osp_declare_object_create()) Process entered 00000004:00000001:10.0:1423712949.534604:0:21720:0:(osp_precreate.c:1295:osp_precreate_reserve()) Process entered 00000004:00000001:10.0:1423712949.534606:0:21720:0:(osp_precreate.c:1377:osp_precreate_reserve()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534607:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534608:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534609:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534610:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534611:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534612:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534613:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534614:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534615:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534616:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534617:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534618:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534619:0:21720:0:(osp_object.c:1450:osp_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712949.534621:0:21720:0:(lod_qos.c:708:lod_qos_declare_object_on()) Process leaving (rc=18446612140878189168 : -131932831362448 : ffff8801fe73d270) 00020000:00000001:10.0:1423712949.534622:0:21720:0:(lod_qos.c:1016:lod_alloc_rr()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:10.0:1423712949.534624:0:21720:0:(lod_qos.c:1912:lod_qos_prep_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534625:0:21720:0:(lod_object.c:3380:lod_declare_striped_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534626:0:21720:0:(lod_object.c:3459:lod_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534628:0:21720:0:(mdd_object.c:355:mdd_declare_object_create_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534629:0:21720:0:(mdd_dir.c:1810:mdd_declare_object_initialize()) Process entered 00000004:00000001:10.0:1423712949.534631:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:10.0:1423712949.534632:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:10.0:1423712949.534633:0:21720:0:(osd_handler.c:1804:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534634:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:10.0:1423712949.534635:0:21720:0:(lod_lov.c:946:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712949.534637:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534638:0:21720:0:(osp_object.c:592:__osp_attr_set()) Process entered 00000004:00000001:10.0:1423712949.534640:0:21720:0:(osp_sync.c:248:osp_sync_declare_add()) Process entered 00000004:00000040:10.0:1423712949.534641:0:21720:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880f8a56f940 : new refcount 3 00000040:00000001:10.0:1423712949.534643:0:21720:0:(llog.c:750:llog_declare_add()) Process entered 00000040:00000001:10.0:1423712949.534645:0:21720:0:(llog_cat.c:362:llog_cat_declare_add_rec()) Process entered 00000040:00000001:10.0:1423712949.534646:0:21720:0:(llog.c:610:llog_exist()) Process entered 00000040:00000001:10.0:1423712949.534647:0:21720:0:(llog.c:619:llog_exist()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:10.0:1423712949.534649:0:21720:0:(llog.c:677:llog_declare_write_rec()) Process entered 00000040:00000001:10.0:1423712949.534650:0:21720:0:(llog_osd.c:283:llog_osd_declare_write_rec()) Process entered 00000001:00000001:10.0:1423712949.534651:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534652:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534653:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534653:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534654:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534655:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534657:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534657:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534658:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534659:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534661:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534662:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534663:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534664:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534665:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534665:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534666:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534667:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534669:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534669:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534670:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534671:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534672:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534674:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534675:0:21720:0:(llog_osd.c:311:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534677:0:21720:0:(llog.c:692:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534678:0:21720:0:(llog.c:610:llog_exist()) Process entered 00000040:00000001:10.0:1423712949.534679:0:21720:0:(llog.c:619:llog_exist()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534680:0:21720:0:(llog.c:629:llog_declare_create()) Process entered 00000040:00000001:10.0:1423712949.534681:0:21720:0:(llog_osd.c:1070:llog_osd_declare_create()) Process entered 00000020:00000001:10.0:1423712949.534683:0:21720:0:(local_storage.c:227:local_object_declare_create()) Process entered 00000001:00000001:10.0:1423712949.534684:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534685:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534686:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534687:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534687:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534689:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534690:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534691:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534691:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534692:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534694:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534695:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534696:0:21720:0:(osd_handler.c:2405:osd_declare_object_create()) Process entered 00000001:00000001:10.0:1423712949.534697:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534698:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534698:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534699:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534700:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534701:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534702:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534703:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534704:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534705:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534706:0:21720:0:(osd_handler.c:2438:osd_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.534708:0:21720:0:(local_storage.c:248:local_object_declare_create()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534710:0:21720:0:(llog_osd.c:1108:llog_osd_declare_create()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534711:0:21720:0:(llog.c:643:llog_declare_create()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534712:0:21720:0:(llog.c:677:llog_declare_write_rec()) Process entered 00000040:00000001:10.0:1423712949.534713:0:21720:0:(llog_osd.c:283:llog_osd_declare_write_rec()) Process entered 00000001:00000001:10.0:1423712949.534714:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534715:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534715:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534716:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534718:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534719:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534720:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534721:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534722:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534723:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534724:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534725:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534726:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534727:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534728:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534729:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534729:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534731:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534732:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534733:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534733:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534734:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534736:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534737:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534738:0:21720:0:(llog_osd.c:311:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534739:0:21720:0:(llog.c:692:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534740:0:21720:0:(llog_cat.c:423:llog_cat_declare_add_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:10.0:1423712949.534742:0:21720:0:(llog.c:761:llog_declare_add()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:10.0:1423712949.534743:0:21720:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880f8a56f940 : new refcount 2 00000004:00000001:10.0:1423712949.534744:0:21720:0:(osp_sync.c:274:osp_sync_declare_add()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534746:0:21720:0:(osp_object.c:641:__osp_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534747:0:21720:0:(lod_object.c:1230:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534748:0:21720:0:(mdd_dir.c:1823:mdd_declare_object_initialize()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534750:0:21720:0:(osd_handler.c:4530:osd_index_declare_ea_insert()) Process entered 00000001:00000001:10.0:1423712949.534751:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534752:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534753:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534754:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534755:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534756:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534757:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534757:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534759:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534760:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534762:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:10.0:1423712949.534763:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:10.0:1423712949.534763:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712949.534764:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712949.534765:0:21720:0:(fld_cache.c:557:fld_cache_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 80000000:00000001:10.0:1423712949.534767:0:21720:0:(fld_handler.c:230:fld_local_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00080000:00000001:10.0:1423712949.534769:0:21720:0:(osd_handler.c:1119:osd_seq_exists()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534770:0:21720:0:(osd_handler.c:3693:osd_remote_fid()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:10.0:1423712949.534771:0:21720:0:(osd_handler.c:4568:osd_index_declare_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534772:0:21720:0:(lod_object.c:2087:lod_declare_xattr_set()) Process entered 00000004:00000001:10.0:1423712949.534774:0:21720:0:(lod_object.c:2117:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534775:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:10.0:1423712949.534776:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:10.0:1423712949.534777:0:21720:0:(osd_handler.c:1916:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534778:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:10.0:1423712949.534779:0:21720:0:(lod_lov.c:701:lod_get_ea()) Process entered 00000004:00000001:10.0:1423712949.534781:0:21720:0:(lod_lov.c:717:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534782:0:21720:0:(lod_lov.c:969:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712949.534783:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534785:0:21720:0:(lod_object.c:1196:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534786:0:21720:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:10.0:1423712949.534787:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534788:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534789:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534790:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534791:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534792:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534793:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534794:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534795:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534796:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534797:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534798:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534799:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:10.0:1423712949.534800:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:10.0:1423712949.534801:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534802:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534803:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534805:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534806:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:10.0:1423712949.534807:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:10.0:1423712949.534807:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534809:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534810:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:10.0:1423712949.534811:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:10.0:1423712949.534814:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3a800. 00000004:00000010:10.0:1423712949.534815:0:21720:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806e03287e0. 00080000:00000001:10.0:1423712949.534817:0:21720:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534819:0:21720:0:(mdd_object.c:366:mdd_object_create_internal()) Process entered 00000004:00000001:10.0:1423712949.534820:0:21720:0:(lod_object.c:3526:lod_object_create()) Process entered 00080000:00000001:10.0:1423712949.534821:0:21720:0:(osd_handler.c:2784:osd_object_ea_create()) Process entered 00080000:00000001:10.0:1423712949.534836:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:10.0:1423712949.534837:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712949.534838:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712949.534839:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712949.534841:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534842:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534843:0:21720:0:(osd_handler.c:2580:osd_ea_fid_set()) Process entered 00080000:00000001:10.0:1423712949.534846:0:21720:0:(osd_handler.c:2614:osd_ea_fid_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534848:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:10.0:1423712949.534849:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712949.534850:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712949.534851:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712949.534852:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534853:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534854:0:21720:0:(osd_oi.c:592:osd_oi_iam_refresh()) Process entered 00000001:00000010:10.0:1423712949.534857:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c540. 00000001:00000010:10.0:1423712949.534862:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c540. 00080000:00000001:10.0:1423712949.534864:0:21720:0:(osd_oi.c:613:osd_oi_iam_refresh()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534865:0:21720:0:(osd_handler.c:2827:osd_object_ea_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534866:0:21720:0:(lod_object.c:3487:lod_striping_create()) Process entered 00000004:00000001:10.0:1423712949.534867:0:21720:0:(osp_object.c:1487:osp_object_create()) Process entered 00000020:00000001:10.0:1423712949.534869:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=251661491 : 251661491 : f000cb3) 00000004:00000002:10.0:1423712949.534872:0:21720:0:(osp_object.c:1519:osp_object_create()) fid for osp_object ffff8801fe73d220 is [0x100010000:0xdb3:0x0] 00000004:00080000:10.0:1423712949.534876:0:21720:0:(osp_object.c:1565:osp_object_create()) scratch-OST0001-osc-MDT0000: Wrote last used FID: [0x100010000:0xdb3:0x0], index 1: 0 00000004:00000001:10.0:1423712949.534879:0:21720:0:(osp_object.c:1567:osp_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534880:0:21720:0:(lod_lov.c:600:lod_generate_and_set_lovea()) Process entered 00000004:00000001:10.0:1423712949.534881:0:21720:0:(lod_dev.c:122:lod_fld_lookup()) Process entered 00000004:00000001:10.0:1423712949.534882:0:21720:0:(lod_dev.c:133:lod_fld_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534884:0:21720:0:(osd_handler.c:3093:osd_xattr_set()) Process entered 00080000:00000002:10.0:1423712949.534885:0:21720:0:(osd_handler.c:3110:osd_xattr_set()) [0x380003306:0x4:0x0] set xattr 'trusted.lov' with size 56 00000004:00000001:10.0:1423712949.534889:0:21720:0:(lod_lov.c:678:lod_generate_and_set_lovea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534890:0:21720:0:(lod_object.c:3506:lod_striping_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534891:0:21720:0:(lod_object.c:3537:lod_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534893:0:21720:0:(mdd_object.c:374:mdd_object_create_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534894:0:21720:0:(mdd_dir.c:1847:mdd_object_initialize()) Process entered 00000004:00000001:10.0:1423712949.534895:0:21720:0:(mdd_dir.c:1862:mdd_object_initialize()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534896:0:21720:0:(mdd_dir.c:2250:mdd_object_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534898:0:21720:0:(mdd_dir.c:612:__mdd_index_insert()) Process entered 00000004:00000001:10.0:1423712949.534899:0:21720:0:(mdd_dir.c:586:__mdd_index_insert_only()) Process entered 00080000:00000001:10.0:1423712949.534900:0:21720:0:(osd_handler.c:4597:osd_index_ea_insert()) Process entered 00080000:00000001:10.0:1423712949.534902:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:10.0:1423712949.534903:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:10.0:1423712949.534904:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:10.0:1423712949.534905:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:10.0:1423712949.534906:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:10.0:1423712949.534907:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:10.0:1423712949.534908:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:10.0:1423712949.534910:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.534911:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00080000:00000001:10.0:1423712949.534918:0:21720:0:(osd_handler.c:4070:__osd_ea_add_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:10.0:1423712949.534919:0:21720:0:(osd_handler.c:4660:osd_index_ea_insert()) parent 75034 insert recon:152 rc = 0 00000020:00000001:10.0:1423712949.534921:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00080000:00000001:10.0:1423712949.534923:0:21720:0:(osd_handler.c:4666:osd_index_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534924:0:21720:0:(mdd_dir.c:602:__mdd_index_insert_only()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534925:0:21720:0:(mdd_dir.c:621:__mdd_index_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534926:0:21720:0:(mdd_dir.c:980:mdd_links_rename()) Process entered 00000004:00000001:10.0:1423712949.534928:0:21720:0:(lod_object.c:2755:lod_xattr_set()) Process entered 00000004:00000001:10.0:1423712949.534929:0:21720:0:(lod_object.c:2162:lod_xattr_set_internal()) Process entered 00080000:00000001:10.0:1423712949.534930:0:21720:0:(osd_handler.c:3093:osd_xattr_set()) Process entered 00080000:00000002:10.0:1423712949.534931:0:21720:0:(osd_handler.c:3110:osd_xattr_set()) [0x380003306:0x4:0x0] set xattr 'trusted.link' with size 47 00000004:00000001:10.0:1423712949.534935:0:21720:0:(lod_object.c:2166:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534937:0:21720:0:(lod_object.c:2801:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534938:0:21720:0:(mdd_dir.c:994:mdd_links_rename()) Process leaving 00000004:00000001:10.0:1423712949.534939:0:21720:0:(mdd_object.c:397:mdd_update_time()) Process entered 00000004:00000001:10.0:1423712949.534940:0:21720:0:(mdd_object.c:382:mdd_attr_set_internal()) Process entered 00000004:00000001:10.0:1423712949.534941:0:21720:0:(lod_object.c:1250:lod_attr_set()) Process entered 00000004:00000001:10.0:1423712949.534943:0:21720:0:(lod_object.c:1279:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534945:0:21720:0:(mdd_object.c:389:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534946:0:21720:0:(mdd_object.c:414:mdd_update_time()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534947:0:21720:0:(mdd_dir.c:2389:mdd_create()) Process leaving 00000004:00000001:10.0:1423712949.534948:0:21720:0:(mdd_dir.c:797:mdd_changelog_ns_store()) Process entered 00000004:00000001:10.0:1423712949.534949:0:21720:0:(mdd_dir.c:801:mdd_changelog_ns_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534950:0:21720:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:10.0:1423712949.534951:0:21720:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:10.0:1423712949.534952:0:21720:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00080000:00000001:10.0:1423712949.534954:0:21720:0:(osd_handler.c:3093:osd_xattr_set()) Process entered 00080000:00000002:10.0:1423712949.534954:0:21720:0:(osd_handler.c:3074:osd_object_version_set()) Set version 0xc0000042d (old 0x0) for inode 152 00000001:00000002:10.0:1423712949.534957:0:21720:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608621, last_committed = 51539608618 00000001:00000010:10.0:1423712949.534959:0:21720:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff8806e27fdac0. 00000001:00000040:10.0:1423712949.534960:0:21720:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 1 00000020:00000040:10.0:1423712949.534962:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 10 00000001:00000001:10.0:1423712949.534965:0:21720:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:10.0:1423712949.534967:0:21720:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:10.0:1423712949.534968:0:21720:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:10.0:1423712949.534969:0:21720:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534970:0:21720:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534972:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712949.534974:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712949.534975:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534976:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.534978:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.534980:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:10.0:1423712949.534981:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000002:10.0:1423712949.534983:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880202016348 00000004:00000001:10.0:1423712949.534984:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.534986:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:10.0:1423712949.534987:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x4:0x0] lease count: 0, lm: 16 00000004:00000001:10.0:1423712949.534989:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712949.534991:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:10.0:1423712949.534992:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712949.534993:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.534994:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000010:10.0:1423712949.534997:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880215a87080. 00010000:00000001:10.0:1423712949.534999:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.535000:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04e6c0. 00000020:00000001:10.0:1423712949.535002:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.535003:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04e6c0 with handle 0x1fff4c51267def8f to hash 00000020:00000001:10.0:1423712949.535004:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.535005:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:10.0:1423712949.535007:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:10.0:1423712949.535009:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.535010:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.535011:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 3/1,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535017:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712949.535018:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712949.535019:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.535020:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535022:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.535023:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535044:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712949.535045:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712949.535046:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712949.535046:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712949.535047:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712949.535048:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 1 00010000:00010000:10.0:1423712949.535050:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535056:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712949.535057:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712949.535058:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712949.535066:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535067:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712949.535068:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535069:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.535071:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712949.535072:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.535074:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535079:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712949.535080:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535081:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.535081:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712949.535083:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x4:0x0], ibits = 0x9, open_flags = 02102, try_layout = 1, rc = 0 00000004:00000001:10.0:1423712949.535085:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712949.535087:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535088:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:10.0:1423712949.535089:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:10.0:1423712949.535092:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.535104:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.535107:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.535109:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.535110:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:10.0:1423712949.535111:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:10.0:1423712949.535113:0:21720:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:10.0:1423712949.535113:0:21720:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535115:0:21720:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:10.0:1423712949.535115:0:21720:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535117:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:10.0:1423712949.535118:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535120:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:10.0:1423712949.535121:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:10.0:1423712949.535122:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff880282829cc0. 00000020:00000001:10.0:1423712949.535123:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.535124:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880282829cc0 with handle 0x1fff4c51267def96 to hash 00000020:00000001:10.0:1423712949.535126:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:10.0:1423712949.535130:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612143093750976 : -131930615800640 : ffff880282829cc0) 00000004:00000001:10.0:1423712949.535132:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:10.0:1423712949.535133:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:10.0:1423712949.535133:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x4:0x0] Change mfd mode 00 -> 02102. 00000004:00000001:10.0:1423712949.535135:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:10.0:1423712949.535136:0:21720:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:10.0:1423712949.535137:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535138:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535139:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:10.0:1423712949.535140:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:10.0:1423712949.535141:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:10.0:1423712949.535142:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.535143:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:10.0:1423712949.535145:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712949.535146:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:10.0:1423712949.535147:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:10.0:1423712949.535148:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.535148:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.535149:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712949.535151:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712949.535153:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:10.0:1423712949.535154:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535159:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535160:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:10.0:1423712949.535161:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:10.0:1423712949.535162:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0F:1423712949.535167:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.535169:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535170:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:10.0:1423712949.535171:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712949.535176:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806e06fe500 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:10.0:1423712949.535178:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:10.0:1423712949.535179:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:10.0:1423712949.535180:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535185:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:10.0:1423712949.535186:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.535186:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.535187:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712949.535189:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161849451776 : -131911860099840 : ffff8806e06fe500) 00010000:00000001:10.0:1423712949.535191:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:10.0:1423712949.535192:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535197:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:10.0:1423712949.535198:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:10.0:1423712949.535198:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535200:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:10.0:1423712949.535201:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712949.535202:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.535202:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712949.535204:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e06fe500 with handle 0x1fff4c51267def81 from hash 00010000:00000001:10.0:1423712949.535205:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712949.535206:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535207:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.535208:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:10.0:1423712949.535209:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712949.535209:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535211:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:10.0:1423712949.535212:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712949.535213:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.535214:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535215:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.535216:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535217:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535219:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712949.535219:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:10.0:1423712949.535221:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535222:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.535223:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535224:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535225:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.535226:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535231:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535232:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.535233:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:10.0:1423712949.535234:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:10.0:1423712949.535235:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712949.535236:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe500/0x1fff4c51267def81 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.535241:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:10.0:1423712949.535242:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:10.0:1423712949.535245:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.535245:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:10.0:1423712949.535246:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:10.0:1423712949.535247:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.535248:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.535249:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:10.0:1423712949.535250:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00000004:00080000:10.0:1423712949.535252:0:21720:0:(mdt_handler.c:2688:mdt_save_lock()) request = ffff8806df1ea0c0 reply state = ffff880202016000 transno = 51539608621 00010000:00000001:10.0:1423712949.535254:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535254:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.535256:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:10.0:1423712949.535257:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:10.0:1423712949.535258:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.535259:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712949.535261:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712949.535262:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.535263:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:10.0:1423712949.535264:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712949.535265:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712949.535266:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712949.535267:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712949.535268:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712949.535269:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712949.535272:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535273:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.535274:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.535275:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:10.0:1423712949.535277:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00000004:00000040:10.0:1423712949.535278:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 5 00000020:00000040:10.0:1423712949.535280:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00010000:00000001:10.0:1423712949.535282:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535283:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.535283:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.535285:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.535286:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.535288:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:10.0:1423712949.535289:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:10.0:1423712949.535290:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712949.535291:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535292:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.535293:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.535294:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712949.535295:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951540 with handle 0x1fff4c51267def7a from hash 00010000:00000001:10.0:1423712949.535297:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712949.535297:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535298:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.535299:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:10.0:1423712949.535300:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712949.535302:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267def7a lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.535308:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:10.0:1423712949.535309:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712949.535311:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 4 00000020:00000040:10.0:1423712949.535312:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 10 00010000:00000001:10.0:1423712949.535314:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.535315:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535317:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:10.0:1423712949.535319:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 1 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 10 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.535324:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712949.535325:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.535326:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535327:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.535328:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.535329:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535330:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712949.535331:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.535332:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:10.0:1423712949.535333:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806db04e6c0, rc 0) 00000020:00000001:10.0:1423712949.535334:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1423712949.535336:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608621, xid 1492830086359008 00010000:00000001:10.0:1423712949.535338:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000020:00000040:10.0:1423712949.535338:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00010000:00000200:10.0:1423712949.535340:0:21720:0:(ldlm_lib.c:2480:target_send_reply()) rs transno = 51539608621, last committed = 51539608618 00010000:00000200:10.0:1423712949.535343:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806df1ea0c0 x1492830086359008/t51539608621(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1423712949.535349:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712949.535350:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712949.535352:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:10.0:1423712949.535354:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712949.535357:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.535358:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712949.535360:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712949.535361:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.535363:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712949.535365:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712949.535368:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086359008, offset 192 00000100:00000001:10.0:1423712949.535375:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.535377:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712949.535379:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.535380:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.535382:0:21720:0:(ldlm_lib.c:2521:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712949.535383:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.535384:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712949.535386:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806df1ea0c0 x1492830086359008/t51539608621(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:10.0:1423712949.535393:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+11:10058:x1492830086359008:12345-192.168.2.113@o2ib:101 Request procesed in 1224us (1304us total) trans 51539608621 rc 0/0 00000100:00100000:10.0:1423712949.535398:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1677 00000100:00000040:10.0:1423712949.535400:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:10.0:1423712949.535402:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712949.535403:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712949.535404:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8802828294c0. 00000020:00000010:10.0:1423712949.535406:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829e40. 00000020:00000010:10.0:1423712949.535407:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88025f28a080. 00000020:00000010:10.0:1423712949.535409:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2be6c00. 00000020:00000040:10.0:1423712949.535410:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 10 00000100:00000001:10.0:1423712949.535412:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.535451:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.535452:0:32412:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712949.535587:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.535589:0:32412:0:(service.c:389:ptlrpc_schedule_difficult_reply()) Process entered 00000100:00000001:10.0:1423712949.535591:0:32412:0:(service.c:372:ptlrpc_dispatch_difficult_reply()) Process entered 00000100:00000001:10.0:1423712949.535594:0:32412:0:(service.c:383:ptlrpc_dispatch_difficult_reply()) Process leaving 00000100:00000001:10.0:1423712949.535598:0:32412:0:(service.c:404:ptlrpc_schedule_difficult_reply()) Process leaving 00000100:00000001:10.0:1423712949.535599:0:32412:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:11.0F:1423712949.535660:0:32401:0:(service.c:2160:ptlrpc_handle_rs()) Process entered 00010000:00000001:11.0:1423712949.535664:0:32401:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:11.0:1423712949.535665:0:32401:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:11.0:1423712949.535666:0:32401:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:11.0:1423712949.535669:0:32401:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:11.0:1423712949.535671:0:32401:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:11.0:1423712949.535672:0:32401:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712949.535679:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712949.535680:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:11.0:1423712949.535681:0:32401:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:11.0:1423712949.535682:0:32401:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712949.535687:0:32401:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:11.0:1423712949.535688:0:32401:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712949.535690:0:32401:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:11.0:1423712949.535691:0:32401:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:11.0:1423712949.535696:0:32401:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880270951740 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:11.0:1423712949.535698:0:32401:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:11.0:1423712949.535699:0:32401:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:11.0:1423712949.535700:0:32401:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712949.535705:0:32401:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:11.0:1423712949.535706:0:32401:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:11.0:1423712949.535707:0:32401:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:11.0:1423712949.535707:0:32401:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:11.0:1423712949.535709:0:32401:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612142792972096 : -131930916579520 : ffff880270951740) 00010000:00000001:11.0:1423712949.535711:0:32401:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:11.0:1423712949.535712:0:32401:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712949.535723:0:32401:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:11.0:1423712949.535724:0:32401:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:11.0:1423712949.535725:0:32401:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712949.535726:0:32401:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:11.0:1423712949.535727:0:32401:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:11.0:1423712949.535728:0:32401:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:11.0:1423712949.535729:0:32401:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:11.0:1423712949.535730:0:32401:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951740 with handle 0x1fff4c51267def88 from hash 00010000:00000001:11.0:1423712949.535732:0:32401:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:11.0:1423712949.535732:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712949.535733:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:11.0:1423712949.535734:0:32401:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:11.0:1423712949.535735:0:32401:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:11.0:1423712949.535736:0:32401:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712949.535737:0:32401:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:11.0:1423712949.535738:0:32401:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:11.0:1423712949.535739:0:32401:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712949.535740:0:32401:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712949.535741:0:32401:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:11.0:1423712949.535742:0:32401:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:11.0:1423712949.535743:0:32401:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712949.535744:0:32401:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:11.0:1423712949.535745:0:32401:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:11.0:1423712949.535747:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712949.535748:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:11.0:1423712949.535748:0:32401:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712949.535750:0:32401:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:11.0:1423712949.535751:0:32401:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:11.0:1423712949.535752:0:32401:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:11.0:1423712949.535758:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:11.0:1423712949.535758:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:11.0:1423712949.535759:0:32401:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:11.0:1423712949.535760:0:32401:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:11.0:1423712949.535762:0:32401:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:11.0:1423712949.535762:0:32401:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951740/0x1fff4c51267def88 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:11.0:1423712949.535768:0:32401:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33ee80 count: 0 00010000:00000001:11.0:1423712949.535770:0:32401:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:11.0:1423712949.535772:0:32401:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff88025f33ee80. 00010000:00000001:11.0:1423712949.535774:0:32401:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000040:11.0:1423712949.535775:0:32401:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 9 00000100:00000001:11.0:1423712949.535777:0:32401:0:(service.c:2246:ptlrpc_handle_rs()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0F:1423712949.537502:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712949.537507:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712949.537510:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88042b83f380. 00000100:00000040:2.0:1423712949.537512:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff88042b83f380 x1492830086359012 msgsize 576 00000100:00100000:2.0:1423712949.537515:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.537518:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0:1423712949.537523:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:10.0:1423712949.537525:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:10.0:1423712949.537526:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1423712949.537528:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712949.537530:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712949.537535:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359012 00000020:00000001:10.0:1423712949.537536:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:10.0:1423712949.537537:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:10.0:1423712949.537538:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:10.0:1423712949.537539:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 10 00000020:00000001:10.0:1423712949.537541:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:10.0:1423712949.537543:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:10.0:1423712949.537545:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.537545:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:10.0:1423712949.537547:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806df8c6600. 02000000:00000010:10.0:1423712949.537549:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806de5eedc0. 00000020:00000010:10.0:1423712949.537550:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829e40. 00000020:00000010:10.0:1423712949.537552:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88025f28a080. 00000100:00000040:10.0:1423712949.537554:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:10.0:1423712949.537556:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1423712949.537557:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:10.0:1423712949.537558:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.537560:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.537563:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.537566:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712949.537567:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1423712949.537570:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1678 00000100:00000040:10.0:1423712949.537571:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.537573:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612150224155520 : -131923485396096 : ffff88042b83f380) 00000100:00000040:10.0:1423712949.537576:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88042b83f380 x1492830086359012/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712949.537582:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.537584:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1423712949.537586:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+10:10058:x1492830086359012:12345-192.168.2.113@o2ib:101 00000100:00000200:10.0:1423712949.537589:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359012 00000020:00000001:10.0:1423712949.537590:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:10.0:1423712949.537592:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1423712949.537593:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:10.0:1423712949.537594:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1423712949.537595:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1423712949.537597:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712949.537598:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1423712949.537599:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.537601:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:10.0:1423712949.537602:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:10.0:1423712949.537602:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:10.0:1423712949.537603:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:10.0:1423712949.537604:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.537606:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.537607:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:10.0:1423712949.537609:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 2 00010000:00000001:10.0:1423712949.537611:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.537613:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.537614:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe700. 00000020:00000001:10.0:1423712949.537616:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.537617:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe700 with handle 0x1fff4c51267def9d to hash 00000020:00000001:10.0:1423712949.537618:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.537619:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849452288 : -131911860099328 : ffff8806e06fe700) 00010000:00000001:10.0:1423712949.537621:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849452288 : -131911860099328 : ffff8806e06fe700) 00010000:00010000:10.0:1423712949.537622:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe700/0x1fff4c51267def9d lrc: 2/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0355 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.537628:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 5 00000020:00000040:10.0:1423712949.537630:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00010000:00000001:10.0:1423712949.537632:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:10.0:1423712949.537633:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:10.0:1423712949.537635:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:10.0:1423712949.537636:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:10.0:1423712949.537637:0:21720:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:10.0:1423712949.537638:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712949.537639:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:10.0:1423712949.537640:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:10.0:1423712949.537643:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:10.0:1423712949.537644:0:21720:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.537646:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712949.537647:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712949.537649:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff880363ae5000. 02000000:00000001:10.0:1423712949.537650:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.537652:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537653:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537654:0:21720:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:10.0:1423712949.537656:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:10.0:1423712949.537657:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712949.537658:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:10.0:1423712949.537660:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712949.537661:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537662:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537664:0:21720:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:10.0:1423712949.537666:0:21720:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x380003306:0x4:0x0]/[0x380003306:0x4:0x0], ldlm_rep = ffff880363ae51f8 00000004:00000001:10.0:1423712949.537668:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:10.0:1423712949.537669:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:10.0:1423712949.537670:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712949.537671:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:10.0:1423712949.537672:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712949.537673:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.537673:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:10.0:1423712949.537675:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 3 00010000:00000001:10.0:1423712949.537677:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.537678:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.537679:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe300. 00000020:00000001:10.0:1423712949.537681:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.537685:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe300 with handle 0x1fff4c51267defa4 to hash 00000020:00000001:10.0:1423712949.537686:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.537687:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:10.0:1423712949.537689:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:10.0:1423712949.537691:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.537691:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.537693:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 3/1,0 mode: --/PR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.537698:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712949.537700:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712949.537701:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.537702:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.537703:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.537704:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.537706:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712949.537706:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712949.537707:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712949.537708:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712949.537709:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712949.537710:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 3 00010000:00000040:10.0:1423712949.537712:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:10.0:1423712949.537714:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:10.0F:1423712949.537720:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.537725:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712949.537726:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712949.537728:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712949.537728:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.537730:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712949.537731:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.537732:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.537734:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712949.537735:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.537736:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.537741:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712949.537742:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.537743:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.537744:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.537745:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.537746:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.537747:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:10.0:1423712949.537749:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00000004:00000001:10.0:1423712949.537751:0:21720:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:10.0:1423712949.537752:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712949.537753:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712949.537755:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537757:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537758:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537761:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:10.0:1423712949.537763:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:10.0:1423712949.537764:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537765:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537766:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.537768:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:10.0:1423712949.537769:0:21720:0:(md_attrs.c:102:lustre_buf2som()) Process entered 00000001:00000001:10.0:1423712949.537770:0:21720:0:(md_attrs.c:106:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.537773:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537774:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537775:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.537776:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:10.0:1423712949.537778:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:10.0:1423712949.537779:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:10.0:1423712949.537780:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880363ae5340 00000004:00000001:10.0:1423712949.537782:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712949.537783:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000040:10.0:1423712949.537786:0:21720:0:(mdt_lib.c:630:mdt_dump_lmm()) objid 0x4:2147496710, magic 0x0BD10BD0, pattern 0X1 00000004:00000040:10.0:1423712949.537787:0:21720:0:(mdt_lib.c:632:mdt_dump_lmm()) stripe_size=0x100000, stripe_count=0x1 00000004:00000040:10.0:1423712949.537789:0:21720:0:(mdt_lib.c:646:mdt_dump_lmm()) stripe 0 idx 1 subobj 0x0:3507 00000004:00000002:10.0:1423712949.537790:0:21720:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:10.0:1423712949.537792:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537793:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.537794:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.537796:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:10.0:1423712949.537798:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:10.0:1423712949.537801:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff880227870400 (tot 349007092). 00000020:00000001:10.0:1423712949.537803:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537804:0:21720:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:10.0:1423712949.537806:0:21720:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.537811:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.537812:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.537813:0:21720:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:10.0:1423712949.537814:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.537815:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:10.0:1423712949.537816:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:10.0:1423712949.537817:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.537818:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.537819:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:10.0:1423712949.537821:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00000004:00000040:10.0:1423712949.537823:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 6 00000020:00000040:10.0:1423712949.537825:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00010000:00000001:10.0:1423712949.537826:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.537827:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.537828:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.537829:0:21720:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:10.0:1423712949.537830:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712949.537831:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712949.537832:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712949.537833:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712949.537834:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712949.537835:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712949.537837:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.537839:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.537840:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.537841:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:10.0:1423712949.537843:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712949.537843:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:10.0:1423712949.537845:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:10.0:1423712949.537846:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712949.537847:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.537848:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.537849:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.537849:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712949.537851:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e06fe700 with handle 0x1fff4c51267def9d from hash 00010000:00000001:10.0:1423712949.537852:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712949.537853:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.537854:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.537854:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:10.0:1423712949.537855:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712949.537857:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe700/0x1fff4c51267def9d lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x2 rrc: 3 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.537863:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 2 00010000:00000001:10.0:1423712949.537864:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:10.0:1423712949.537866:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 5 00000020:00000040:10.0:1423712949.537868:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00010000:00000001:10.0:1423712949.537869:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.537870:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.537872:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:10.0:1423712949.537874:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.537880:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712949.537881:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.537882:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.537883:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.537884:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.537885:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.537886:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712949.537887:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.537888:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:10.0:1423712949.537889:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8806e06fe300, rc 0) 00000020:00000001:10.0:1423712949.537890:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1423712949.537892:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 0, xid 1492830086359012 00010000:00000001:10.0:1423712949.537893:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:10.0:1423712949.537896:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88042b83f380 x1492830086359012/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/624 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1423712949.537903:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712949.537904:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712949.537905:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:10.0:1423712949.537908:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712949.537910:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.537912:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712949.537913:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712949.537914:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.537916:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712949.537918:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712949.537920:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 592 bytes to portal 10, xid 1492830086359012, offset 192 00000100:00000001:10.0:1423712949.537928:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.537929:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712949.537931:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.537933:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.537934:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712949.537935:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.537936:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712949.537938:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88042b83f380 x1492830086359012/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/592 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:10.0:1423712949.537945:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+11:10058:x1492830086359012:12345-192.168.2.113@o2ib:101 Request procesed in 363us (433us total) trans 0 rc 0/0 00000100:00100000:10.0:1423712949.537950:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1678 00000100:00000040:10.0:1423712949.537952:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:10.0:1423712949.537954:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712949.537955:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712949.537956:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806de5eedc0. 00000020:00000010:10.0:1423712949.537957:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829e40. 00000020:00000010:10.0:1423712949.537959:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88025f28a080. 00000020:00000010:10.0:1423712949.537961:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806df8c6600. 00000020:00000040:10.0:1423712949.537962:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 10 00000100:00000001:10.0:1423712949.537964:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.537990:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.537991:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0F:1423712949.542270:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712949.542274:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:2.0:1423712949.542277:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88042b83f680. 00000100:00000040:2.0:1423712949.542279:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff88042b83f680 x1492830086359028 msgsize 392 00000100:00100000:2.0:1423712949.542282:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.542285:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712949.542327:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712949.542330:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712949.542331:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712949.542332:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.542335:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712949.542337:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359028 00000020:00000001:3.0:1423712949.542338:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712949.542339:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:3.0:1423712949.542341:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712949.542342:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 11 00000020:00000001:3.0:1423712949.542344:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:3.0:1423712949.542345:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:3.0:1423712949.542348:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.542348:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712949.542350:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712949.542352:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88025f36c8c0. 00000020:00000010:3.0:1423712949.542354:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.542355:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712949.542358:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:3.0:1423712949.542359:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712949.542360:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712949.542362:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.542364:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.542368:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712949.542371:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712949.542372:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712949.542375:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 309 00000100:00000040:3.0:1423712949.542377:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712949.542379:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612150224156288 : -131923485395328 : ffff88042b83f680) 00000100:00000040:3.0:1423712949.542382:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88042b83f680 x1492830086359028/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712949.542388:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.542389:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712949.542392:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+11:10058:x1492830086359028:12345-192.168.2.113@o2ib:35 00000100:00000200:3.0:1423712949.542397:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359028 00000020:00000001:3.0:1423712949.542399:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712949.542400:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712949.542401:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:3.0:1423712949.542403:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712949.542404:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712949.542406:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712949.542406:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712949.542408:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542410:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:3.0:1423712949.542411:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1423712949.542414:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542415:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712949.542416:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712949.542417:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542419:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:3.0:1423712949.542420:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542421:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712949.542422:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542424:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:3.0:1423712949.542425:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1423712949.542426:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712949.542428:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712949.542429:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542430:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542431:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.542433:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712949.542434:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712949.542436:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff880219f16000. 02000000:00000001:3.0:1423712949.542437:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.542438:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542440:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:3.0:1423712949.542441:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542442:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:3.0:1423712949.542443:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.542444:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612143093750976 : -131930615800640 : ffff880282829cc0) 00000004:00000001:3.0:1423712949.542447:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612143093750976 : -131930615800640 : ffff880282829cc0) 00000020:00000040:3.0:1423712949.542449:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880282829cc0 with handle 0x1fff4c51267def96 from hash 00000004:00000001:3.0:1423712949.542450:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:3.0:1423712949.542451:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:3.0:1423712949.542452:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712949.542453:0:21732:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:3.0:1423712949.542454:0:21732:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:3.0:1423712949.542454:0:21732:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:3.0:1423712949.542455:0:21732:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542457:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:3.0:1423712949.542459:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1423712949.542460:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542461:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542462:0:21732:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:3.0:1423712949.542463:0:21732:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1423712949.542464:0:21732:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1423712949.542466:0:21732:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:3.0:1423712949.542469:0:21732:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1423712949.542471:0:21732:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:3.0:1423712949.542472:0:21732:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:3.0:1423712949.542473:0:21732:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:3.0:1423712949.542475:0:21732:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff880219f162d0 00000004:00000001:3.0:1423712949.542476:0:21732:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542478:0:21732:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542479:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:3.0:1423712949.542480:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1423712949.542483:0:21732:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712949.542484:0:21732:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff8808301caa80. 00080000:00000001:3.0:1423712949.542485:0:21732:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612167481141888 : -131906228409728 : ffff8808301caa80) 00080000:00000001:3.0:1423712949.542487:0:21732:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:3.0:1423712949.542488:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712949.542490:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712949.542491:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.542492:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.542493:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542494:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542496:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.542497:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.542498:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542499:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542500:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542501:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542502:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712949.542503:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712949.542504:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.542505:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.542506:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542507:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542508:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.542509:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.542509:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542511:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542512:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.542513:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712949.542515:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880797cf0800. 00000004:00000010:3.0:1423712949.542517:0:21732:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806dfa69380. 00080000:00000001:3.0:1423712949.542519:0:21732:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542520:0:21732:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542522:0:21732:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:3.0:1423712949.542523:0:21732:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:3.0:1423712949.542524:0:21732:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1423712949.542525:0:21732:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608622, last_committed = 51539608618 00000001:00000010:3.0:1423712949.542527:0:21732:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff8803368f9440. 00000001:00000040:3.0:1423712949.542528:0:21732:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 2 00000020:00000040:3.0:1423712949.542530:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000001:00000001:3.0:1423712949.542535:0:21732:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:3.0:1423712949.542537:0:21732:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:3.0:1423712949.542537:0:21732:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:3.0:1423712949.542538:0:21732:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542540:0:21732:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542542:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712949.542543:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:3.0:1423712949.542544:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.542545:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542547:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1423712949.542548:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.542550:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1423712949.542551:0:21732:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712949.542551:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712949.542552:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:3.0:1423712949.542554:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.542555:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712949.542556:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712949.542557:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712949.542558:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712949.542560:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.542562:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1423712949.542563:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712949.542564:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712949.542566:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608622, xid 1492830086359028 00010000:00000001:3.0:1423712949.542567:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712949.542570:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88042b83f680 x1492830086359028/t51539608622(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712949.542576:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712949.542577:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712949.542579:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=12 v=1 (1 1 0 0) 00000100:00000001:3.0:1423712949.542581:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712949.542583:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.542585:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712949.542587:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712949.542588:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.542589:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712949.542591:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712949.542594:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359028, offset 192 00000100:00000001:3.0:1423712949.542601:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.542603:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712949.542604:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.542606:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.542607:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712949.542608:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712949.542610:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712949.542613:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88042b83f680 x1492830086359028/t51539608622(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712949.542620:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10058:x1492830086359028:12345-192.168.2.113@o2ib:35 Request procesed in 230us (340us total) trans 51539608622 rc 0/0 00000100:00100000:3.0:1423712949.542625:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 309 00000100:00000040:3.0:1423712949.542627:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:3.0:1423712949.542628:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712949.542629:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712949.542631:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88025f36c8c0. 00000020:00000010:3.0:1423712949.542632:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.542634:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712949.542636:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712949.542637:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000100:00000001:3.0:1423712949.542639:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.542701:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.542703:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00000010:10.1F:1423712949.543063:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806e06fe500. 00010000:00000010:10.1:1423712949.543068:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880270951540. 00010000:00000010:11.1F:1423712949.543102:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880270951740. 00010000:00000010:10.1:1423712949.547065:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806e06fe700. 00000020:00000010:3.1F:1423712949.547941:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff880282829cc0. 00000100:00000001:14.0F:1423712949.565909:0:22125:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:14.0:1423712949.565912:0:22125:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.566901:0:32418:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712949.566902:0:32418:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.566906:0:32418:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712949.566907:0:32418:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.566909:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712949.566910:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.566911:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712949.566912:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.719124:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712949.719126:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712949.719130:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880386b2b9c0. 00000100:00000040:2.0:1423712949.719133:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff880386b2b9c0 x1492830086359032 msgsize 576 00000100:00100000:2.0:1423712949.719137:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.719141:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0:1423712949.719150:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:10.0:1423712949.719152:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:10.0:1423712949.719153:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1423712949.719154:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712949.719158:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712949.719160:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359032 00000020:00000001:10.0:1423712949.719161:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:10.0:1423712949.719162:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:10.0:1423712949.719163:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:10.0:1423712949.719165:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000020:00000001:10.0:1423712949.719166:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:10.0:1423712949.719168:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:10.0:1423712949.719172:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.719173:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:10.0:1423712949.719174:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880798176c00. 02000000:00000010:10.0:1423712949.719176:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88020b4fb140. 00000020:00000010:10.0:1423712949.719178:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8802828294c0. 00000020:00000010:10.0:1423712949.719180:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88025f28a080. 00000100:00000040:10.0:1423712949.719182:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:10.0:1423712949.719184:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1423712949.719185:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:10.0:1423712949.719186:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.719188:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.719192:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.719195:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712949.719196:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1423712949.719199:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1679 00000100:00000040:10.0:1423712949.719201:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.719202:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612147458980288 : -131926250571328 : ffff880386b2b9c0) 00000100:00000040:10.0:1423712949.719205:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880386b2b9c0 x1492830086359032/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712949.719212:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.719212:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1423712949.719215:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10121:x1492830086359032:12345-192.168.2.113@o2ib:101 00000100:00000200:10.0:1423712949.719217:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359032 00000020:00000001:10.0:1423712949.719219:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:10.0:1423712949.719220:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1423712949.719221:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:10.0:1423712949.719223:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1423712949.719224:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1423712949.719226:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712949.719226:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1423712949.719228:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.719230:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:10.0:1423712949.719230:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:10.0:1423712949.719232:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:10.0:1423712949.719233:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:10.0:1423712949.719234:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719236:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.719237:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712949.719240:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:10.0:1423712949.719241:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.719243:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.719244:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe700. 00000020:00000001:10.0:1423712949.719246:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.719247:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe700 with handle 0x1fff4c51267defab to hash 00000020:00000001:10.0:1423712949.719248:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.719249:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849452288 : -131911860099328 : ffff8806e06fe700) 00010000:00000001:10.0:1423712949.719251:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849452288 : -131911860099328 : ffff8806e06fe700) 00010000:00010000:10.0:1423712949.719253:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe700/0x1fff4c51267defab lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea036a expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.719259:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 6 00000020:00000040:10.0:1423712949.719260:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000001:10.0:1423712949.719262:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:10.0:1423712949.719263:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:10.0:1423712949.719265:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:10.0:1423712949.719266:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:10.0:1423712949.719267:0:21720:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:10.0:1423712949.719268:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:10.0:1423712949.719269:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:10.0:1423712949.719271:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712949.719273:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:10.0:1423712949.719274:0:21720:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.719276:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712949.719277:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712949.719279:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff8806e2f29000. 02000000:00000001:10.0:1423712949.719281:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.719282:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719283:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719285:0:21720:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:10.0:1423712949.719287:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:10.0:1423712949.719288:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712949.719290:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:10.0:1423712949.719291:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712949.719292:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719294:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719295:0:21720:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:10.0:1423712949.719297:0:21720:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff8806e2f291f8 00000004:00000001:10.0:1423712949.719299:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:10.0:1423712949.719300:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:10.0:1423712949.719301:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:10.0:1423712949.719302:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:10.0:1423712949.719303:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:10.0:1423712949.719304:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:10.0:1423712949.719305:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712949.719306:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:10.0:1423712949.719308:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.719309:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:10.0:1423712949.719310:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951540. 00000020:00000001:10.0:1423712949.719312:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:10.0:1423712949.719313:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951540 with handle 0x1fff4c51267defb2 to hash 00000020:00000001:10.0:1423712949.719314:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:10.0:1423712949.719315:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:10.0:1423712949.719317:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:10.0:1423712949.719318:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.719319:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.719320:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.719326:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:10.0:1423712949.719327:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:10.0:1423712949.719328:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.719329:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.719331:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:10.0:1423712949.719335:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.719337:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:10.0:1423712949.719338:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:10.0:1423712949.719338:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:10.0:1423712949.719339:0:21720:0:(ldlm_lock.c:1015:search_granted_lock()) Process leaving 00010000:00000001:10.0:1423712949.719340:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:10.0:1423712949.719341:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:10.0:1423712949.719343:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:10.0:1423712949.719345:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.719352:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 33 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.719358:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 36 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.719364:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 13 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:10.0:1423712949.719369:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.719374:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:10.0:1423712949.719375:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:10.0:1423712949.719377:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:10.0:1423712949.719377:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719379:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:10.0:1423712949.719380:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719381:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:10.0:1423712949.719383:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:10.0:1423712949.719384:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:10.0:1423712949.719385:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.719396:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:10.0:1423712949.719397:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0F:1423712949.719398:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.719399:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719401:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.719402:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.719403:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:10.0:1423712949.719405:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00000004:00000001:10.0:1423712949.719407:0:21720:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:10.0:1423712949.719408:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:10.0:1423712949.719409:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:10.0:1423712949.719411:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719413:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.719414:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.719418:0:21720:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.719419:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:10.0:1423712949.719421:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:10.0:1423712949.719422:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:10.0:1423712949.719424:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40777, valid=0x2f8f 00000004:00200000:10.0:1423712949.719426:0:21720:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:10.0:1423712949.719428:0:21720:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:10.0:1423712949.719430:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.719431:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:10.0:1423712949.719432:0:21720:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:10.0:1423712949.719434:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:10.0:1423712949.719436:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:10.0:1423712949.719439:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff88041c976400 (tot 349007732). 00000020:00000001:10.0:1423712949.719441:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719443:0:21720:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:10.0:1423712949.719444:0:21720:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.719450:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.719450:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.719451:0:21720:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:10.0:1423712949.719452:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.719453:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712949.719455:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:10.0:1423712949.719456:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:10.0:1423712949.719457:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.719458:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:10.0:1423712949.719460:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00000004:00000040:10.0:1423712949.719462:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 7 00000020:00000040:10.0:1423712949.719463:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:10.0:1423712949.719465:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.719466:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:10.0:1423712949.719466:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.719468:0:21720:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:10.0:1423712949.719469:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712949.719470:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712949.719471:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712949.719472:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712949.719472:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712949.719473:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712949.719476:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.719477:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:10.0:1423712949.719479:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.719479:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:10.0:1423712949.719481:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712949.719482:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:10.0:1423712949.719484:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:10.0:1423712949.719484:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:10.0:1423712949.719486:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.719486:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.719487:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:10.0:1423712949.719488:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1423712949.719489:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e06fe700 with handle 0x1fff4c51267defab from hash 00010000:00000001:10.0:1423712949.719491:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:10.0:1423712949.719492:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.719493:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.719493:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:10.0:1423712949.719494:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:10.0:1423712949.719496:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe700/0x1fff4c51267defab lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea036a expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:10.0:1423712949.719506:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:10.0:1423712949.719508:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:10.0:1423712949.719509:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 6 00000020:00000040:10.0:1423712949.719511:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:10.0:1423712949.719515:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:10.0:1423712949.719515:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719517:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:10.0:1423712949.719519:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea036a expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:10.0:1423712949.719525:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:10.0:1423712949.719526:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.719527:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.719528:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:10.0:1423712949.719529:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:10.0:1423712949.719530:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719532:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:10.0:1423712949.719532:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:10.0:1423712949.719533:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:10.0:1423712949.719534:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880270951540, rc 0) 00000020:00000001:10.0:1423712949.719535:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1423712949.719537:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 0, xid 1492830086359032 00010000:00000001:10.0:1423712949.719539:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:10.0:1423712949.719541:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880386b2b9c0 x1492830086359032/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/568 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1423712949.719547:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712949.719548:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712949.719550:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:10.0:1423712949.719553:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712949.719554:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.719556:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712949.719558:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712949.719559:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.719561:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712949.719563:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712949.719566:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 536 bytes to portal 10, xid 1492830086359032, offset 192 00000100:00000001:10.0:1423712949.719573:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.719575:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712949.719576:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.719578:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.719579:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712949.719580:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.719582:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712949.719584:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880386b2b9c0 x1492830086359032/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/536 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:10.0:1423712949.719591:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10121:x1492830086359032:12345-192.168.2.113@o2ib:101 Request procesed in 378us (457us total) trans 0 rc 0/0 00000100:00100000:10.0:1423712949.719596:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1679 00000100:00000040:10.0:1423712949.719598:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:10.0:1423712949.719599:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712949.719600:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712949.719601:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88020b4fb140. 00000020:00000010:10.0:1423712949.719603:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8802828294c0. 00000020:00000010:10.0:1423712949.719605:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88025f28a080. 00000020:00000010:10.0:1423712949.719606:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880798176c00. 00000020:00000040:10.0:1423712949.719608:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:10.0:1423712949.719609:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.719649:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.719650:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712949.720448:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.720449:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712949.720453:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dcb58080. 00000100:00000040:10.0:1423712949.720456:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806dcb58080 x1492830086359036 msgsize 224 00000100:00100000:10.0:1423712949.720460:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.720463:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0F:1423712949.720471:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.720475:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.720476:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.720477:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.720479:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.720481:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359036 00000020:00000001:2.0:1423712949.720483:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.720484:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.720485:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.720486:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.720488:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.720489:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.720491:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.720492:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.720494:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880347428200. 02000000:00000010:2.0:1423712949.720496:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806d8f4dbc0. 00000020:00000010:2.0:1423712949.720497:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88022a233dc0. 00000020:00000010:2.0:1423712949.720499:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.720502:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.720503:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.720504:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.720505:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.720507:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.720511:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.720514:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.720515:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.720518:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1680 00000100:00000040:2.0:1423712949.720519:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.720521:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161786904704 : -131911922646912 : ffff8806dcb58080) 00000100:00000040:2.0:1423712949.720524:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dcb58080 x1492830086359036/t0(0) o41->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.720530:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.720531:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.720533:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10121:x1492830086359036:12345-192.168.2.113@o2ib:41 00000100:00000200:2.0:1423712949.720535:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359036 00000020:00000001:2.0:1423712949.720538:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.720539:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.720540:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857664 : -1593693952 : ffffffffa1022900) 00000020:00000001:2.0:1423712949.720542:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.720543:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.720544:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.720545:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.720547:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.720548:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.720549:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.720551:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 632 at ffff88025f28dc00. 02000000:00000001:2.0:1423712949.720552:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.720554:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.720556:0:21720:0:(mdt_handler.c:320:mdt_statfs()) Process entered 00000004:00000001:2.0:1423712949.720557:0:21720:0:(mdt_lib.c:372:mdt_check_ucred()) Process entered 00000004:00000001:2.0:1423712949.720557:0:21720:0:(mdt_lib.c:379:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.720559:0:21720:0:(mdd_device.c:1103:mdd_statfs()) Process entered 00000004:00000001:2.0:1423712949.720562:0:21720:0:(mdd_device.c:1109:mdd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.720564:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1423712949.720567:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806dbcd6c00 (tot 349008372). 00000020:00000001:2.0:1423712949.720570:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.720571:0:21720:0:(mdt_handler.c:362:mdt_statfs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.720572:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 0, xid 1492830086359036 00010000:00000001:2.0:1423712949.720574:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.720576:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dcb58080 x1492830086359036/t0(0) o41->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.720582:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.720583:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.720585:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.720588:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.720590:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.720591:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.720593:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.720594:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.720595:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.720598:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.720600:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 336 bytes to portal 10, xid 1492830086359036, offset 192 00000100:00000001:2.0:1423712949.720608:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.720609:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.720611:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.720612:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.720614:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.720614:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.720616:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.720618:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dcb58080 x1492830086359036/t0(0) o41->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.720625:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10121:x1492830086359036:12345-192.168.2.113@o2ib:41 Request procesed in 94us (168us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712949.720630:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1680 00000100:00000040:2.0:1423712949.720631:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.720633:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.720634:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.720635:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806d8f4dbc0. 00000020:00000010:2.0:1423712949.720637:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88022a233dc0. 00000020:00000010:2.0:1423712949.720638:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.720640:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880347428200. 00000020:00000040:2.0:1423712949.720641:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.720643:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.720681:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.720683:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712949.721869:0:22025:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:2.0:1423712949.721871:0:22025:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:10.1F:1423712949.723060:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806e06fe700. 00000100:00000001:4.0F:1423712949.723286:0:32413:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:4.0:1423712949.723290:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:4.0:1423712949.723294:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f7ad2ecc0. 00000100:00000040:4.0:1423712949.723297:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f7ad2ecc0 x1492829697627208 msgsize 576 00000100:00100000:4.0:1423712949.723302:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:4.0:1423712949.723305:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:13.0F:1423712949.723372:0:21725:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:13.0:1423712949.723376:0:21725:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:13.0:1423712949.723377:0:21725:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:13.0:1423712949.723378:0:21725:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.723381:0:21725:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0:1423712949.723383:0:21725:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627208 00000020:00000001:13.0:1423712949.723384:0:21725:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:13.0:1423712949.723385:0:21725:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000020:00000001:13.0:1423712949.723387:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:13.0:1423712949.723388:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 34 00000020:00000001:13.0:1423712949.723390:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000020:00000001:13.0:1423712949.723392:0:21725:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:13.0:1423712949.723394:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.723395:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:13.0:1423712949.723397:0:21725:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f68647400. 02000000:00000010:13.0:1423712949.723398:0:21725:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.723400:0:21725:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.723402:0:21725:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de3c0. 00000100:00000040:13.0:1423712949.723405:0:21725:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:13.0:1423712949.723406:0:21725:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:13.0:1423712949.723407:0:21725:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:13.0:1423712949.723409:0:21725:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.723411:0:21725:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.723415:0:21725:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1423712949.723419:0:21725:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:13.0:1423712949.723421:0:21725:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:13.0:1423712949.723425:0:21725:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 342 00000100:00000001:5.0F:1423712949.723425:0:22020:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000040:13.0:1423712949.723428:0:21725:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:5.0:1423712949.723428:0:22020:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:13.0:1423712949.723430:0:21725:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612198799371456 : -131874910180160 : ffff880f7ad2ecc0) 00000100:00000001:5.0:1423712949.723430:0:22020:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.723432:0:22020:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.723435:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f7ad2ecc0 x1492829697627208/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:13.0:1423712949.723444:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.723445:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:13.0:1423712949.723448:0:21725:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+34:29035:x1492829697627208:12345-192.168.2.112@o2ib:101 00000100:00000200:13.0:1423712949.723451:0:21725:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627208 00000020:00000001:13.0:1423712949.723454:0:21725:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:13.0:1423712949.723455:0:21725:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:13.0:1423712949.723456:0:21725:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:13.0:1423712949.723459:0:21725:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:13.0:1423712949.723459:0:21725:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:13.0:1423712949.723461:0:21725:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:13.0:1423712949.723462:0:21725:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:13.0:1423712949.723464:0:21725:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.723466:0:21725:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:13.0:1423712949.723467:0:21725:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:13.0:1423712949.723468:0:21725:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:13.0:1423712949.723469:0:21725:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:13.0:1423712949.723470:0:21725:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723473:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.723475:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:13.0:1423712949.723478:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:13.0:1423712949.723480:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.723482:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.723483:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff881000fad680. 00000020:00000001:13.0:1423712949.723486:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.723487:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff881000fad680 with handle 0x1fff4c51267defb9 to hash 00000020:00000001:13.0:1423712949.723488:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.723489:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612201050134144 : -131872659417472 : ffff881000fad680) 00010000:00000001:13.0:1423712949.723491:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612201050134144 : -131872659417472 : ffff881000fad680) 00010000:00010000:13.0:1423712949.723493:0:21725:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff881000fad680/0x1fff4c51267defb9 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0xa437346e7d414fc4 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.723500:0:21725:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880f99344400 : new locks_count 30 00000020:00000040:13.0:1423712949.723501:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 35 00010000:00000001:13.0:1423712949.723505:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:13.0:1423712949.723507:0:21725:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:13.0:1423712949.723509:0:21725:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:13.0:1423712949.723510:0:21725:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:13.0:1423712949.723511:0:21725:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:13.0:1423712949.723513:0:21725:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:13.0:1423712949.723518:0:21725:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:13.0:1423712949.723521:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:13.0:1423712949.723524:0:21725:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:13.0:1423712949.723526:0:21725:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.723527:0:21725:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:13.0:1423712949.723529:0:21725:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:13.0:1423712949.723531:0:21725:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff88102b050000. 02000000:00000001:13.0:1423712949.723532:0:21725:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.723534:0:21725:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723535:0:21725:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723537:0:21725:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:13.0:1423712949.723539:0:21725:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:13.0:1423712949.723541:0:21725:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:13.0:1423712949.723543:0:21725:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:13.0:1423712949.723545:0:21725:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:13.0:1423712949.723546:0:21725:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723547:0:21725:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723549:0:21725:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:13.0:1423712949.723551:0:21725:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff88102b0501f8 00000004:00000001:13.0:1423712949.723554:0:21725:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:13.0:1423712949.723555:0:21725:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:13.0:1423712949.723556:0:21725:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:13.0:1423712949.723558:0:21725:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:13.0:1423712949.723559:0:21725:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:13.0:1423712949.723560:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.723561:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:13.0:1423712949.723563:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 7 00010000:00000001:13.0:1423712949.723564:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.723566:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.723567:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880fdc7dd9c0. 00000020:00000001:13.0:1423712949.723568:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.723569:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880fdc7dd9c0 with handle 0x1fff4c51267defc0 to hash 00000020:00000001:13.0:1423712949.723571:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.723571:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00010000:00000001:13.0:1423712949.723573:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00010000:00000001:13.0:1423712949.723576:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.723577:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.723578:0:21725:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 7 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.723584:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:13.0:1423712949.723586:0:21725:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:13.0:1423712949.723587:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.723588:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.723590:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.723591:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.723593:0:21725:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:13.0:1423712949.723594:0:21725:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:13.0:1423712949.723595:0:21725:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:13.0:1423712949.723596:0:21725:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:13.0:1423712949.723597:0:21725:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:13.0:1423712949.723598:0:21725:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 7 00010000:00000040:13.0:1423712949.723601:0:21725:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:13.0:1423712949.723603:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea036a expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.723610:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.723616:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 35 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.723622:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 36 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.723628:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 12 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:13.0:1423712949.723634:0:21725:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 7 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.723640:0:21725:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:13.0:1423712949.723641:0:21725:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:13.0:1423712949.723643:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.723643:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723645:0:21725:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:13.0:1423712949.723646:0:21725:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723647:0:21725:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.723649:0:21725:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:13.0:1423712949.723650:0:21725:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.723652:0:21725:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 7 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.723657:0:21725:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:13.0:1423712949.723658:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.723659:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.723660:0:21725:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723662:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.723663:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.723664:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00010000:00000001:13.0:1423712949.723666:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00000004:00000001:13.0:1423712949.723669:0:21725:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:13.0:1423712949.723671:0:21725:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:13.0:1423712949.723672:0:21725:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:13.0:1423712949.723675:0:21725:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723677:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.723680:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.723686:0:21725:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.723688:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:13.0:1423712949.723689:0:21725:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:13.0:1423712949.723691:0:21725:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:13.0:1423712949.723693:0:21725:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40777, valid=0x2f8f 00000004:00200000:13.0:1423712949.723695:0:21725:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:13.0:1423712949.723697:0:21725:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:13.0:1423712949.723700:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.723701:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.723703:0:21725:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.723705:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:13.0:1423712949.723708:0:21725:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:13.0:1423712949.723712:0:21725:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff880f693a3c00 (tot 349009012). 00000020:00000001:13.0:1423712949.723715:0:21725:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723716:0:21725:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:13.0:1423712949.723717:0:21725:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 7 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.723723:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.723724:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.723725:0:21725:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:13.0:1423712949.723726:0:21725:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.723727:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:13.0:1423712949.723729:0:21725:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:13.0:1423712949.723730:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.723731:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.723731:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00010000:00000001:13.0:1423712949.723733:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00000004:00000040:13.0:1423712949.723735:0:21725:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880f99344400 : new locks_count 31 00000020:00000040:13.0:1423712949.723736:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 36 00010000:00000001:13.0:1423712949.723738:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.723739:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.723740:0:21725:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:13.0:1423712949.723741:0:21725:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:13.0:1423712949.723743:0:21725:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:13.0:1423712949.723744:0:21725:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:13.0:1423712949.723745:0:21725:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:13.0:1423712949.723746:0:21725:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:13.0:1423712949.723747:0:21725:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:13.0:1423712949.723748:0:21725:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:13.0:1423712949.723751:0:21725:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.723752:0:21725:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:13.0:1423712949.723754:0:21725:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.723755:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:13.0:1423712949.723757:0:21725:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:13.0:1423712949.723758:0:21725:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:13.0:1423712949.723760:0:21725:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:13.0:1423712949.723761:0:21725:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:13.0:1423712949.723762:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.723763:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.723764:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.723765:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:13.0:1423712949.723766:0:21725:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff881000fad680 with handle 0x1fff4c51267defb9 from hash 00010000:00000001:13.0:1423712949.723768:0:21725:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:13.0:1423712949.723769:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.723769:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.723770:0:21725:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:13.0:1423712949.723771:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:13.0:1423712949.723773:0:21725:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff881000fad680/0x1fff4c51267defb9 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 7 type: IBT flags: 0x44000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.723778:0:21725:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 6 00010000:00000001:13.0:1423712949.723780:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:13.0:1423712949.723781:0:21725:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344400 : new locks_count 30 00000020:00000040:13.0:1423712949.723783:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 35 00010000:00000001:13.0:1423712949.723785:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.723786:0:21725:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723788:0:21725:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:13.0:1423712949.723790:0:21725:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 35 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.723797:0:21725:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:13.0:1423712949.723798:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.723799:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.723800:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.723801:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.723802:0:21725:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723804:0:21725:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:13.0:1423712949.723805:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.723806:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:13.0:1423712949.723807:0:21725:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880fdc7dd9c0, rc 0) 00000020:00000001:13.0:1423712949.723808:0:21725:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:13.0:1423712949.723810:0:21725:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608607, transno 0, xid 1492829697627208 00010000:00000001:13.0:1423712949.723812:0:21725:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:13.0:1423712949.723814:0:21725:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f7ad2ecc0 x1492829697627208/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/568 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:13.0:1423712949.723820:0:21725:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:13.0:1423712949.723821:0:21725:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1423712949.723823:0:21725:0:(import.c:1625:at_measured()) add 1 to ffff880f95f30550 time=13 v=1 (1 1 1 1) 00000100:00000001:13.0:1423712949.723826:0:21725:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:13.0:1423712949.723828:0:21725:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.723829:0:21725:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 02000000:00000001:13.0:1423712949.723831:0:21725:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:13.0:1423712949.723832:0:21725:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.723833:0:21725:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:13.0:1423712949.723836:0:21725:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000200:13.0:1423712949.723839:0:21725:0:(niobuf.c:83:ptl_send_buf()) Sending 536 bytes to portal 10, xid 1492829697627208, offset 192 00000100:00000001:13.0:1423712949.723847:0:21725:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.723848:0:21725:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:13.0:1423712949.723850:0:21725:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.723851:0:21725:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.723853:0:21725:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:13.0:1423712949.723854:0:21725:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.723855:0:21725:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:13.0:1423712949.723857:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f7ad2ecc0 x1492829697627208/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/536 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:13.0:1423712949.723864:0:21725:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:29035:x1492829697627208:12345-192.168.2.112@o2ib:101 Request procesed in 420us (566us total) trans 0 rc 0/0 00000100:00100000:13.0:1423712949.723870:0:21725:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 342 00000100:00000040:13.0:1423712949.723871:0:21725:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00000100:00000001:13.0:1423712949.723873:0:21725:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:13.0:1423712949.723877:0:21725:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:13.0:1423712949.723879:0:21725:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.723880:0:21725:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.723882:0:21725:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de3c0. 00000020:00000010:13.0:1423712949.723884:0:21725:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f68647400. 00000020:00000040:13.0:1423712949.723885:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 34 00000100:00000001:13.0:1423712949.723887:0:21725:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0F:1423712949.723946:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:12.0F:1423712949.723950:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:9.0F:1423712949.724273:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:9.0:1423712949.724277:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:9.0:1423712949.724281:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dd6b33c0. 00000100:00000040:9.0:1423712949.724283:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff8806dd6b33c0 x1492829693391640 msgsize 576 00000100:00100000:9.0:1423712949.724289:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.724292:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:1.0F:1423712949.724301:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1423712949.724304:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1423712949.724306:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1423712949.724307:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712949.724310:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.724312:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391640 00000020:00000001:1.0:1423712949.724314:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:1.0:1423712949.724315:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000020:00000001:1.0:1423712949.724316:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:1.0:1423712949.724318:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 37 00000020:00000001:1.0:1423712949.724319:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000020:00000001:1.0:1423712949.724321:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:1.0:1423712949.724323:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712949.724324:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1423712949.724326:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8801fe108e00. 02000000:00000010:1.0:1423712949.724328:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041faff340. 00000020:00000010:1.0:1423712949.724330:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806df1f9640. 00000020:00000010:1.0:1423712949.724331:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc140. 00000100:00000040:1.0:1423712949.724334:0:21780:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1423712949.724335:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1423712949.724336:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1423712949.724338:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724340:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724343:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.724348:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1423712949.724349:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:9.0:1423712949.724352:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1423712949.724353:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1423712949.724353:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 349 00000100:00000001:9.0:1423712949.724356:0:21718:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.724356:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:9.0:1423712949.724358:0:21718:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724358:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161798812608 : -131911910739008 : ffff8806dd6b33c0) 00000100:00000040:1.0:1423712949.724362:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dd6b33c0 x1492829693391640/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.724371:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712949.724372:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1423712949.724374:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+37:29557:x1492829693391640:12345-192.168.2.111@o2ib:101 00000100:00000200:1.0:1423712949.724377:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391640 00000020:00000001:1.0:1423712949.724380:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:1.0:1423712949.724381:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1423712949.724382:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:1.0:1423712949.724384:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1423712949.724385:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1423712949.724387:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1423712949.724388:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1423712949.724389:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.724391:0:21780:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:1.0:1423712949.724392:0:21780:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1423712949.724393:0:21780:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1423712949.724394:0:21780:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1423712949.724395:0:21780:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724397:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:1.0:1423712949.724398:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:1.0:1423712949.724401:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 7 00010000:00000001:1.0:1423712949.724402:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1423712949.724404:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1423712949.724405:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806d9939740. 00000020:00000001:1.0:1423712949.724407:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:1.0:1423712949.724408:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806d9939740 with handle 0x1fff4c51267defc7 to hash 00000020:00000001:1.0:1423712949.724410:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:1.0:1423712949.724411:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161734350656 : -131911975200960 : ffff8806d9939740) 00010000:00000001:1.0:1423712949.724412:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161734350656 : -131911975200960 : ffff8806d9939740) 00010000:00010000:1.0:1423712949.724414:0:21780:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806d9939740/0x1fff4c51267defc7 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 7 type: IBT flags: 0x40000000000000 nid: local remote: 0x1d504e3b30a00f22 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1423712949.724420:0:21780:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880f99344800 : new locks_count 33 00000020:00000040:1.0:1423712949.724422:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 38 00010000:00000001:1.0:1423712949.724424:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1423712949.724426:0:21780:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1423712949.724427:0:21780:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1423712949.724428:0:21780:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1423712949.724429:0:21780:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:1.0:1423712949.724430:0:21780:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:1.0:1423712949.724432:0:21780:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1423712949.724434:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:1.0:1423712949.724436:0:21780:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:1.0:1423712949.724438:0:21780:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724440:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1423712949.724441:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1423712949.724443:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff8806e0713000. 02000000:00000001:1.0:1423712949.724444:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724446:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724447:0:21780:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724448:0:21780:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:1.0:1423712949.724450:0:21780:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:1.0:1423712949.724451:0:21780:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1423712949.724453:0:21780:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:1.0:1423712949.724455:0:21780:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:1.0:1423712949.724456:0:21780:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724457:0:21780:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724459:0:21780:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:1.0:1423712949.724460:0:21780:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff8806e07131f8 00000004:00000001:1.0:1423712949.724463:0:21780:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:1.0:1423712949.724464:0:21780:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:1.0:1423712949.724465:0:21780:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1423712949.724466:0:21780:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1423712949.724467:0:21780:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1423712949.724468:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:1.0:1423712949.724469:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:1.0:1423712949.724470:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 8 00010000:00000001:1.0:1423712949.724472:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1423712949.724473:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1423712949.724475:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951140. 00000020:00000001:1.0:1423712949.724476:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:1.0:1423712949.724477:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951140 with handle 0x1fff4c51267defce to hash 00000020:00000001:1.0:1423712949.724479:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:1.0:1423712949.724480:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00010000:00000001:1.0:1423712949.724481:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00010000:00000001:1.0:1423712949.724484:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:1.0:1423712949.724485:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1423712949.724486:0:21780:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 8 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1423712949.724492:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1423712949.724493:0:21780:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1423712949.724494:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1423712949.724495:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1423712949.724497:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1423712949.724498:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1423712949.724499:0:21780:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1423712949.724500:0:21780:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:1.0:1423712949.724501:0:21780:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:1.0:1423712949.724502:0:21780:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:1.0:1423712949.724503:0:21780:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1423712949.724504:0:21780:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 8 00010000:00000040:1.0:1423712949.724506:0:21780:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:1.0:1423712949.724509:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1423712949.724515:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea036a expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1423712949.724522:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1423712949.724528:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1423712949.724534:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 38 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1423712949.724540:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 12 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:1.0:1423712949.724546:0:21780:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1423712949.724551:0:21780:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1423712949.724552:0:21780:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:1.0:1423712949.724554:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.724554:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724556:0:21780:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1423712949.724557:0:21780:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724558:0:21780:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1423712949.724560:0:21780:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1423712949.724561:0:21780:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1423712949.724562:0:21780:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1423712949.724568:0:21780:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1423712949.724569:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.724570:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1423712949.724570:0:21780:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724572:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.724573:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712949.724574:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00010000:00000001:1.0:1423712949.724576:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00000004:00000001:1.0:1423712949.724578:0:21780:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:1.0:1423712949.724580:0:21780:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1423712949.724581:0:21780:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:1.0:1423712949.724583:0:21780:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724585:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1423712949.724586:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:1.0:1423712949.724591:0:21780:0:(lod_object.c:1366:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1423712949.724593:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1423712949.724594:0:21780:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=(null) 00000004:00000001:1.0:1423712949.724596:0:21780:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1423712949.724598:0:21780:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40777, valid=0x2f8f 00000004:00200000:1.0:1423712949.724601:0:21780:0:(mdt_handler.c:537:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:1.0:1423712949.724602:0:21780:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:1.0:1423712949.724604:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1423712949.724605:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:1.0:1423712949.724607:0:21780:0:(lod_object.c:1430:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1423712949.724608:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:1.0:1423712949.724611:0:21780:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1423712949.724614:0:21780:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724615:0:21780:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:1.0:1423712949.724616:0:21780:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1423712949.724622:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.724623:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1423712949.724624:0:21780:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:1.0:1423712949.724625:0:21780:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:1.0:1423712949.724626:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:1.0:1423712949.724627:0:21780:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:1.0:1423712949.724628:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.724629:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712949.724630:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00010000:00000001:1.0:1423712949.724632:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00000004:00000040:1.0:1423712949.724633:0:21780:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880f99344800 : new locks_count 34 00000100:00000001:10.0F:1423712949.724634:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000020:00000040:1.0:1423712949.724635:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 39 00010000:00000001:1.0:1423712949.724636:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000200:10.0:1423712949.724637:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00010000:00000001:1.0:1423712949.724637:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1423712949.724638:0:21780:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1423712949.724639:0:21780:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 00000100:00000010:10.0:1423712949.724641:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806d8bcbcc0. 02000000:00000001:1.0:1423712949.724641:0:21780:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1423712949.724642:0:21780:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1423712949.724643:0:21780:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000100:00000040:10.0:1423712949.724644:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806d8bcbcc0 x1492830086359076 msgsize 576 00000004:00000001:1.0:1423712949.724644:0:21780:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1423712949.724644:0:21780:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1423712949.724645:0:21780:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000100:00100000:10.0:1423712949.724649:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000004:00000001:1.0:1423712949.724649:0:21780:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.724650:0:21780:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1423712949.724651:0:21780:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000100:00000001:10.0:1423712949.724652:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000020:00000001:1.0:1423712949.724652:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:1.0:1423712949.724654:0:21780:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:1.0:1423712949.724655:0:21780:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1423712949.724657:0:21780:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1423712949.724658:0:21780:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1423712949.724659:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.724659:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:2.0F:1423712949.724660:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00010000:00000001:1.0:1423712949.724660:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:1.0:1423712949.724661:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1423712949.724662:0:21780:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806d9939740 with handle 0x1fff4c51267defc7 from hash 02000000:00000001:2.0:1423712949.724664:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00010000:00000001:1.0:1423712949.724664:0:21780:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00000100:00000001:2.0:1423712949.724665:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00010000:00000001:1.0:1423712949.724665:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.724666:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.724666:0:21780:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00000100:00000001:2.0:1423712949.724667:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724667:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:4.0F:1423712949.724669:0:32413:0:(events.c:296:request_in_callback()) Process entered 00010000:00010000:1.0:1423712949.724669:0:21780:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806d9939740/0x1fff4c51267defc7 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 8 type: IBT flags: 0x44000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 02000000:00000001:2.0:1423712949.724670:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1423712949.724672:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00100000:2.0:1423712949.724672:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359076 00000020:00000001:2.0:1423712949.724674:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.724674:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00010000:00000040:1.0:1423712949.724675:0:21780:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 7 00000100:00000010:4.0:1423712949.724676:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f7ad2e6c0. 00000020:00000001:2.0:1423712949.724676:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00010000:00000001:1.0:1423712949.724676:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000020:00000040:2.0:1423712949.724677:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000040:1.0:1423712949.724678:0:21780:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344800 : new locks_count 33 00000100:00000040:4.0:1423712949.724679:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f7ad2e6c0 x1492829697627212 msgsize 224 00000020:00000001:2.0:1423712949.724679:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000040:1.0:1423712949.724679:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 38 00000020:00000001:2.0:1423712949.724680:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00010000:00000001:1.0:1423712949.724681:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.724682:0:21780:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.724683:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00100000:4.0:1423712949.724684:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:2.0:1423712949.724684:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:1.0:1423712949.724684:0:21780:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00000020:00000010:2.0:1423712949.724685:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806d9938a00. 00010000:00010000:1.0:1423712949.724686:0:21780:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 38 pid: 21780 timeout: 0 lvb_type: 0 00000100:00000001:4.0:1423712949.724687:0:32413:0:(events.c:382:request_in_callback()) Process leaving 02000000:00000010:2.0:1423712949.724687:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829bc0. 00000020:00000010:2.0:1423712949.724689:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88022a233dc0. 00000020:00000010:2.0:1423712949.724691:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00010000:00000001:1.0:1423712949.724692:0:21780:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00000100:00000040:2.0:1423712949.724693:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00010000:00000001:1.0:1423712949.724693:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1423712949.724694:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.724695:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00010000:00000001:1.0:1423712949.724695:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000100:00000001:2.0:1423712949.724696:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1423712949.724696:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.724697:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724698:0:21780:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.724699:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.724700:0:21780:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1423712949.724701:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.724701:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1423712949.724702:0:21780:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880270951140, rc 0) 00000100:00000001:2.0:1423712949.724703:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1423712949.724704:0:21780:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1423712949.724705:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608608, transno 0, xid 1492829693391640 00000100:00000001:2.0:1423712949.724706:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.724707:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:1.0:1423712949.724707:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000100:00100000:2.0:1423712949.724710:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1681 00010000:00000200:1.0:1423712949.724710:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dd6b33c0 x1492829693391640/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/568 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000040:2.0:1423712949.724712:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.724713:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161720270016 : -131911989281600 : ffff8806d8bcbcc0) 00000100:00000040:2.0:1423712949.724716:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806d8bcbcc0 x1492830086359076/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00010000:00000001:1.0:1423712949.724716:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1423712949.724717:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1423712949.724718:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=14 v=1 (1 1 1 1) 00000100:00000001:1.0:1423712949.724721:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000001:2.0:1423712949.724723:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000040:1.0:1423712949.724723:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:2.0:1423712949.724724:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1423712949.724725:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 00000100:00100000:2.0:1423712949.724726:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10123:x1492830086359076:12345-192.168.2.113@o2ib:101 02000000:00000001:1.0:1423712949.724727:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1423712949.724728:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724729:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000200:2.0:1423712949.724731:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359076 00000100:00000040:1.0:1423712949.724731:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000020:00000001:2.0:1423712949.724733:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.724734:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000100:00000200:1.0:1423712949.724734:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 536 bytes to portal 10, xid 1492829693391640, offset 192 00000020:00000001:2.0:1423712949.724735:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712949.724737:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.724738:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.724740:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.724741:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.724742:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724742:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724743:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000020:00000001:2.0:1423712949.724744:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712949.724745:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00000100:00000040:1.0:1423712949.724745:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00000100:00000001:13.0F:1423712949.724746:0:21725:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00010000:00010000:2.0:1423712949.724746:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712949.724747:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00000100:00000001:1.0:1423712949.724747:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.724748:0:21720:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 1 00010000:00000001:1.0:1423712949.724748:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 02000000:00000001:13.0:1423712949.724749:0:21725:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00010000:00000001:2.0:1423712949.724749:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.724749:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.724750:0:21725:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000020:00000001:2.0:1423712949.724750:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712949.724750:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000001:13.0:1423712949.724751:0:21725:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.724751:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00000100:00000040:1.0:1423712949.724752:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dd6b33c0 x1492829693391640/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/536 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.724753:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 02000000:00000001:13.0:1423712949.724754:0:21725:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.724755:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 8 00000100:00100000:13.0:1423712949.724756:0:21725:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627212 00010000:00000001:2.0:1423712949.724757:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:13.0:1423712949.724758:0:21725:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000001:2.0:1423712949.724758:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00000020:00000040:13.0:1423712949.724759:0:21725:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00010000:00000001:2.0:1423712949.724759:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00000100:00100000:1.0:1423712949.724759:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:29557:x1492829693391640:12345-192.168.2.111@o2ib:101 Request procesed in 388us (475us total) trans 0 rc 0/0 00000020:00000001:13.0:1423712949.724760:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00010000:00000001:2.0:1423712949.724760:0:21720:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:13.0:1423712949.724761:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 35 00000020:00000001:2.0:1423712949.724761:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.724763:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00010000:00000001:2.0:1423712949.724763:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.724764:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00000020:00000001:13.0:1423712949.724765:0:21725:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00100000:1.0:1423712949.724765:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 349 00010000:00000001:2.0:1423712949.724766:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.724766:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000040:1.0:1423712949.724766:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:13.0:1423712949.724767:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00010000:00000001:2.0:1423712949.724767:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000100:00000001:13.0:1423712949.724768:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:2.0:1423712949.724768:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:13.0:1423712949.724770:0:21725:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f68647400. 00000020:00000040:2.0:1423712949.724770:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951540 with handle 0x1fff4c51267defb2 from hash 00010000:00000001:2.0:1423712949.724771:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 02000000:00000010:13.0:1423712949.724772:0:21725:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880ffdd2edc0. 00010000:00000001:2.0:1423712949.724772:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:1.0:1423712949.724772:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:2.0:1423712949.724773:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:1.0:1423712949.724773:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:13.0:1423712949.724774:0:21725:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880e8f4e11c0. 00010000:00000001:2.0:1423712949.724774:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00000020:00000010:13.0:1423712949.724775:0:21725:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de3c0. 02000000:00000010:1.0F:1423712949.724775:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041faff340. 00010000:00000001:2.0F:1423712949.724776:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.724777:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1423712949.724777:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806df1f9640. 00000100:00000040:13.0F:1423712949.724778:0:21725:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00010000:00000001:2.0:1423712949.724779:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00000020:00000010:1.0:1423712949.724779:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc140. 00010000:00000001:2.0:1423712949.724780:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:13.0:1423712949.724781:0:21725:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00010000:00010000:2.0:1423712949.724781:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267defb2 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea036a expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00000020:00000010:1.0:1423712949.724781:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801fe108e00. 00000100:00000001:13.0:1423712949.724782:0:21725:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000020:00000040:1.0:1423712949.724782:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 37 00000100:00000001:13.0:1423712949.724784:0:21725:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.724784:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1423712949.724785:0:21725:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.724788:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 7 00010000:00000001:2.0:1423712949.724789:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000100:00000001:13.0:1423712949.724790:0:21725:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:2.0:1423712949.724791:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.724792:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:13.0:1423712949.724794:0:21725:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00010000:00000001:2.0:1423712949.724794:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:13.0:1423712949.724795:0:21725:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:2.0:1423712949.724795:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.724796:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.724797:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.724798:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.724799:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:13.0:1423712949.724800:0:21725:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 343 00000100:00000001:5.0F:1423712949.724800:0:22020:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00010000:00000001:2.0:1423712949.724801:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.724802:0:21725:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00010000:00000001:2.0:1423712949.724802:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712949.724803:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 6 00000100:00000001:5.0:1423712949.724804:0:22020:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:2.0:1423712949.724804:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000100:00000001:13.0:1423712949.724805:0:21725:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612198799369920 : -131874910181696 : ffff880f7ad2e6c0) 00000100:00000001:5.0:1423712949.724805:0:22020:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.724805:0:21720:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712949.724806:0:21720:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712949.724807:0:22020:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.724808:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00000100:00000040:13.0:1423712949.724809:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f7ad2e6c0 x1492829697627212/t0(0) o41->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00010000:00000001:2.0:1423712949.724809:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.724811:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 7 00010000:00000001:2.0:1423712949.724812:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.724814:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.724815:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e2c0. 00000100:00000001:1.0:1423712949.724816:0:32410:0:(events.c:393:reply_out_callback()) Process entered 00000020:00000001:2.0:1423712949.724817:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000100:00000001:1.0:1423712949.724817:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 00000020:00000040:2.0:1423712949.724818:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e2c0 with handle 0x1fff4c51267defd5 to hash 00000100:00000001:13.0:1423712949.724819:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000020:00000001:2.0:1423712949.724819:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000100:00000001:13.0:1423712949.724820:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:2.0:1423712949.724820:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.724822:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00000100:00100000:13.0:1423712949.724823:0:21725:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:29035:x1492829697627212:12345-192.168.2.112@o2ib:41 00010000:00010000:2.0:1423712949.724824:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267defd5 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 7 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0371 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000200:13.0:1423712949.724826:0:21725:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627212 00000020:00000001:13.0:1423712949.724828:0:21725:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:13.0:1423712949.724829:0:21725:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:13.0:1423712949.724831:0:21725:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857664 : -1593693952 : ffffffffa1022900) 00000020:00000001:13.0:1423712949.724833:0:21725:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:13.0:1423712949.724834:0:21725:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:2.0:1423712949.724834:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 6 00000020:00000001:13.0:1423712949.724835:0:21725:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:13.0:1423712949.724836:0:21725:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000040:2.0:1423712949.724836:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:13.0:1423712949.724838:0:21725:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.724838:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712949.724839:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000100:00000001:13.0:1423712949.724840:0:21725:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:13.0:1423712949.724841:0:21725:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000004:00000001:2.0:1423712949.724841:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712949.724841:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712949.724842:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:13.0:1423712949.724843:0:21725:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 632 at ffff881034f3bc00. 02000000:00000001:13.0:1423712949.724844:0:21725:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724844:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000100:00000001:13.0:1423712949.724846:0:21725:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.724846:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8806d8bcbcc0 x1492830086359076/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:13.0:1423712949.724848:0:21725:0:(mdt_handler.c:320:mdt_statfs()) Process entered 00000004:00000001:13.0:1423712949.724849:0:21725:0:(mdt_lib.c:372:mdt_check_ucred()) Process entered 00000004:00000001:13.0:1423712949.724850:0:21725:0:(mdt_lib.c:379:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724852:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000020:00000001:13.0:1423712949.724853:0:21725:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000004:00000001:2.0:1423712949.724853:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712949.724854:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000020:00000001:13.0:1423712949.724856:0:21725:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724856:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.724858:0:21725:0:(mdt_handler.c:362:mdt_statfs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:13.0:1423712949.724860:0:21725:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608607, transno 0, xid 1492829697627212 00010000:00000001:13.0:1423712949.724862:0:21725:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:13.0:1423712949.724864:0:21725:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f7ad2e6c0 x1492829697627212/t0(0) o41->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000004:00000001:2.0:1423712949.724864:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.724866:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.724867:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.724869:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff8806de5af000. 00010000:00000001:13.0:1423712949.724870:0:21725:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:13.0:1423712949.724871:0:21725:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.724871:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.724872:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1423712949.724873:0:21725:0:(import.c:1625:at_measured()) add 1 to ffff880f95f30550 time=13 v=1 (1 1 1 1) 00000004:00000001:2.0:1423712949.724874:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 00000100:00000001:13.0:1423712949.724876:0:21725:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 02000000:00000001:2.0:1423712949.724876:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.724877:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000100:00000040:13.0:1423712949.724878:0:21725:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.724879:0:21725:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00000004:00000001:2.0:1423712949.724879:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.724879:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.724881:0:21725:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000004:00000001:2.0:1423712949.724881:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.724882:0:21725:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724882:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000100:00000001:13.0:1423712949.724883:0:21725:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000004:00000001:2.0:1423712949.724883:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724885:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000100:00000040:13.0:1423712949.724886:0:21725:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000004:00000001:2.0:1423712949.724886:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712949.724887:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000100:00000200:13.0:1423712949.724889:0:21725:0:(niobuf.c:83:ptl_send_buf()) Sending 336 bytes to portal 10, xid 1492829697627212, offset 192 00000020:00000001:2.0:1423712949.724889:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.724891:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(recon->[0x380003306:0x5:0x0]) cr_flag=02102 mode=0100666 msg_flag=0x0 00000004:00000001:2.0:1423712949.724895:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000100:00000001:13.0:1423712949.724896:0:21725:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:2.0:1423712949.724897:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000100:00000001:13.0:1423712949.724898:0:21725:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000020:00000001:2.0:1423712949.724898:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000100:00000040:13.0:1423712949.724900:0:21725:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000004:00000001:2.0:1423712949.724901:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000100:00000001:13.0:1423712949.724902:0:21725:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724902:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.724903:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:13.0:1423712949.724904:0:21725:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000004:00000001:2.0:1423712949.724904:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000020:00000001:13.0:1423712949.724905:0:21725:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.724905:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00000020:00000001:13.0:1423712949.724906:0:21725:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00010000:00000001:2.0:1423712949.724906:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.724907:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00000100:00000040:13.0:1423712949.724908:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f7ad2e6c0 x1492829697627212/t0(0) o41->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.724908:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.724910:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 8 00010000:00000001:2.0:1423712949.724911:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.724913:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.724914:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000100:00100000:13.0:1423712949.724915:0:21725:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:29035:x1492829697627212:12345-192.168.2.112@o2ib:41 Request procesed in 95us (235us total) trans 0 rc 0/0 00000020:00000001:2.0:1423712949.724916:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.724917:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267defdc to hash 00000020:00000001:2.0:1423712949.724918:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.724919:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00000100:00100000:13.0:1423712949.724920:0:21725:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 343 00010000:00000001:2.0:1423712949.724921:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00000100:00000040:13.0:1423712949.724922:0:21725:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00010000:00000001:2.0:1423712949.724922:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.724923:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.724924:0:21725:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00010000:00010000:2.0:1423712949.724924:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 8 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:13.0:1423712949.724925:0:21725:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:13.0:1423712949.724926:0:21725:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.724928:0:21725:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.724930:0:21725:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de3c0. 00010000:00000001:2.0:1423712949.724931:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000020:00000010:13.0:1423712949.724932:0:21725:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f68647400. 00010000:00000001:2.0:1423712949.724932:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.724933:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00000020:00000040:13.0:1423712949.724934:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 34 00010000:00000001:2.0:1423712949.724934:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00000100:00000001:13.0:1423712949.724935:0:21725:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00010000:2.0:1423712949.724936:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.724942:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712949.724943:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:2.0:1423712949.724945:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 37 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.724955:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712949.724956:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.724957:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.724958:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00010000:2.0:1423712949.724960:0:21720:0:(ldlm_resource.c:1242:ldlm_resource_add_lock()) ### About to add this lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 5/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 8 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000010:2.0:1423712949.724966:0:21720:0:(ldlm_lock.c:1957:ldlm_run_ast_work()) kmalloced 'arg': 32 at ffff8806de3624c0. 00000100:00000001:2.0:1423712949.724967:0:21720:0:(client.c:859:ptlrpc_prep_set()) Process entered 00000100:00000010:2.0:1423712949.724968:0:21720:0:(client.c:860:ptlrpc_prep_set()) kmalloced 'set': 144 at ffff880219f259c0. 00000100:00000001:2.0:1423712949.724969:0:21720:0:(client.c:876:ptlrpc_prep_set()) Process leaving (rc=18446612141339466176 : -131932370085440 : ffff880219f259c0) 00000100:00000001:2.0:1423712949.724971:0:21720:0:(client.c:902:ptlrpc_prep_fcset()) Process leaving (rc=18446612141339466176 : -131932370085440 : ffff880219f259c0) 00000100:00000001:2.0:1423712949.724973:0:21720:0:(client.c:2134:ptlrpc_set_wait()) Process entered 00000100:00000001:2.0:1423712949.724974:0:21720:0:(client.c:1499:ptlrpc_set_producer()) Process entered 00010000:00000001:2.0:1423712949.724974:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000100:00000001:12.0F:1423712949.724976:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00000020:00000001:2.0:1423712949.724976:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.724977:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.724977:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:2.0:1423712949.724978:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000001:12.0:1423712949.724979:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000010:2.0:1423712949.724980:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806e0718680. 00000020:00000040:2.0:1423712949.724982:0:21720:0:(genops.c:988:class_import_get()) import ffff8803478e8000 refcount=2 obd=scratch-MDT0000 00000100:00000001:2.0:1423712949.724983:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712949.724984:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712949.724985:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.724987:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff880347428200. 00000100:00000001:2.0:1423712949.724989:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.724993:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x50200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 37 pid: 21780 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.725000:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x70200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 37 pid: 21780 timeout: 4342389583 lvb_type: 0 00010000:00000001:2.0:1423712949.725013:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:2.0:1423712949.725014:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1423712949.725016:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.725022:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712949.725023:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.725024:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1423712949.725025:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.725028:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967708:192.168.2.111@o2ib:104 00000100:00000001:2.0:1423712949.725030:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712949.725031:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712949.725032:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.725033:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1423712949.725035:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806e274dc00. 02000000:00000001:2.0:1423712949.725036:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712949.725040:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967708, portal 16 00000100:00000001:2.0:1423712949.725042:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712949.725043:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161849558656 : -131911859992960 : ffff8806e0718680) 00000100:00000040:2.0:1423712949.725046:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.725051:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.725053:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:2.0:1423712949.725055:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967708, offset 0 00000100:00000001:2.0:1423712949.725063:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725064:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.725066:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725067:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725068:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.725069:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725071:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.725071:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.725072:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.725073:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.725074:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725076:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000020:00000001:2.0:1423712949.725077:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.725078:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.725078:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:2.0:1423712949.725079:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:2.0:1423712949.725081:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806d8ab8980. 00000020:00000040:2.0:1423712949.725082:0:21720:0:(genops.c:988:class_import_get()) import ffff880ed39dc000 refcount=2 obd=scratch-MDT0000 00000100:00000001:2.0:1423712949.725084:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712949.725085:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712949.725086:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.725087:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff8802159b4800. 00000100:00000001:2.0:1423712949.725089:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.725092:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x50200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.725099:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x70200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 34 pid: 21725 timeout: 4342389583 lvb_type: 0 00010000:00000001:2.0:1423712949.725106:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:2.0:1423712949.725106:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1423712949.725108:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.725114:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712949.725115:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.725116:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1423712949.725117:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.725119:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967712:192.168.2.112@o2ib:104 00000100:00000001:2.0:1423712949.725121:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712949.725122:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712949.725123:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.725124:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1423712949.725125:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806dd625600. 02000000:00000001:2.0:1423712949.725126:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712949.725129:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967712, portal 16 00000100:00000001:2.0:1423712949.725132:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712949.725132:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161719142784 : -131911990408832 : ffff8806d8ab8980) 00000100:00000040:2.0:1423712949.725135:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.725140:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.725142:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000200:2.0:1423712949.725144:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967712, offset 0 00000100:00000001:2.0:1423712949.725150:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725151:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.725152:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725154:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725155:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.725156:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725157:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.725158:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.725159:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.725160:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.725160:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725162:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00010000:00000001:2.0:1423712949.725162:0:21720:0:(ldlm_lock.c:1808:ldlm_work_bl_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:2.0:1423712949.725164:0:21720:0:(client.c:1513:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725165:0:21720:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712949.725166:0:21720:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:2.0:1423712949.725167:0:21720:0:(client.c:2155:ptlrpc_set_wait()) set ffff880219f259c0 going to sleep for 6 seconds 00000100:00000001:2.0:1423712949.725169:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.725170:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725172:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.725172:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0F:1423712949.725195:0:32409:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:9.0:1423712949.725202:0:32409:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712949.725211:0:32409:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1423712949.725213:0:32409:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712949.725219:0:32409:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.725220:0:32409:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:4.0F:1423712949.725262:0:32413:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:4.0:1423712949.725269:0:32413:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:4.0:1423712949.725279:0:32413:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1423712949.725281:0:32413:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:4.0:1423712949.725287:0:32413:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.725288:0:32413:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:1.0:1423712949.725443:0:32410:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:1.0:1423712949.725448:0:32410:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712949.725450:0:32414:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:12.0:1423712949.725454:0:32414:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:1.0:1423712949.725458:0:32410:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000040:12.0:1423712949.725462:0:32414:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.725466:0:32410:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:12.0:1423712949.725469:0:32414:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.725501:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.725503:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712949.725507:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712949.725514:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.725519:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.725521:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.725524:0:21720:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:2.0:1423712949.725525:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1423712949.725526:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.725527:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.725528:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.725530:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8803478e83d8 time=139 v=1 (1 0 0 0) 00000100:00001000:2.0:1423712949.725533:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8803478e83a0 time=139 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.725535:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1423712949.725536:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725537:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712949.725539:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725540:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.725543:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:2.0:1423712949.725548:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.725550:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1423712949.725551:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.725553:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00010000:00000001:2.0:1423712949.725554:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.725554:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.725555:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.725558:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:2.0:1423712949.725564:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967708:192.168.2.111@o2ib:104 00000100:00000001:2.0:1423712949.725567:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712949.725569:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712949.725575:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.725581:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:9.0:1423712949.725582:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:2.0:1423712949.725582:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1423712949.725583:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:2.0:1423712949.725584:0:21720:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:2.0:1423712949.725584:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1423712949.725585:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.725586:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:9.0:1423712949.725587:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dd6b39c0. 02000000:00000001:2.0:1423712949.725588:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712949.725589:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff8806dd6b39c0 x1492829693391644 msgsize 224 00000100:00100000:9.0:1423712949.725592:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00001000:2.0:1423712949.725593:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880ed39dc3d8 time=137 v=1 (1 0 0 0) 00000100:00000001:9.0:1423712949.725595:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00000100:00001000:2.0:1423712949.725596:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880ed39dc3a0 time=137 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.725598:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1423712949.725599:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.725600:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712949.725601:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725601:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1423712949.725602:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712949.725603:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1423712949.725604:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000040:2.0:1423712949.725605:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:1.0:1423712949.725605:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712949.725608:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725610:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.725612:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1423712949.725613:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1423712949.725613:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391644 00010000:00000001:2.0:1423712949.725614:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00010000:00000001:2.0:1423712949.725615:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000020:00000001:1.0:1423712949.725615:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:1.0:1423712949.725615:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00010000:00000001:2.0:1423712949.725616:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.725616:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.725617:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:1.0:1423712949.725618:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 38 00000100:00000040:2.0:1423712949.725619:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Interpret:R/0/0 rc 0/0 00000020:00000001:1.0:1423712949.725620:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000020:00000001:1.0:1423712949.725621:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:1.0F:1423712949.725624:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00100000:2.0F:1423712949.725625:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967712:192.168.2.112@o2ib:104 00000100:00000001:1.0:1423712949.725627:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1423712949.725628:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1423712949.725628:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880215b12200. 00000100:00000001:2.0:1423712949.725630:0:21720:0:(client.c:2244:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1423712949.725630:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806df1f9840. 00000100:00000001:2.0:1423712949.725632:0:21720:0:(client.c:919:ptlrpc_set_destroy()) Process entered 00000020:00000010:1.0:1423712949.725632:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806df1f9640. 00000100:00000001:2.0:1423712949.725633:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000020:00000010:1.0:1423712949.725634:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc140. 00000100:00000040:2.0:1423712949.725635:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e0718680 x1492823919967708/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000040:1.0:1423712949.725637:0:21780:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1423712949.725638:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1423712949.725639:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.725640:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1423712949.725641:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:1.0:1423712949.725641:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.725642:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806e274dc00. 00000100:00000001:1.0:1423712949.725642:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.725644:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1423712949.725644:0:21720:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:2.0:1423712949.725645:0:21720:0:(genops.c:1002:class_import_put()) import ffff8803478e8000 refcount=1 obd=scratch-MDT0000 00000100:00000001:1.0:1423712949.725646:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.725647:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:2.0:1423712949.725648:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff880347428200. 02000000:00000001:2.0:1423712949.725649:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1423712949.725650:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:1.0:1423712949.725650:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000010:2.0:1423712949.725651:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806e0718680. 00000100:00000001:1.0:1423712949.725651:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1423712949.725653:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1423712949.725653:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0F:1423712949.725654:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.725655:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00100000:1.0:1423712949.725655:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 350 00000100:00000001:9.0:1423712949.725657:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1423712949.725657:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806d8ab8980 x1492823919967712/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000040:1.0:1423712949.725657:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:9.0:1423712949.725658:0:21718:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725659:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161798814144 : -131911910737472 : ffff8806dd6b39c0) 00000100:00000001:9.0:1423712949.725661:0:21718:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.725662:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1423712949.725663:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1423712949.725663:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806dd625600. 00000100:00000040:1.0:1423712949.725664:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dd6b39c0 x1492829693391644/t0(0) o41->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 224/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 02000000:00000001:2.0:1423712949.725665:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1423712949.725665:0:21720:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:2.0:1423712949.725666:0:21720:0:(genops.c:1002:class_import_put()) import ffff880ed39dc000 refcount=1 obd=scratch-MDT0000 00000020:00000001:2.0:1423712949.725668:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:2.0:1423712949.725668:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff8802159b4800. 02000000:00000001:2.0:1423712949.725670:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1423712949.725671:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1423712949.725671:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806d8ab8980. 00000100:00000001:1.0:1423712949.725672:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.725673:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1423712949.725673:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1423712949.725674:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:2.0:1423712949.725675:0:21720:0:(ptlrpc_internal.h:350:ptlrpc_reqset_put()) kfreed 'set': 144 at ffff880219f259c0. 00000100:00000001:2.0:1423712949.725676:0:21720:0:(client.c:961:ptlrpc_set_destroy()) Process leaving 00000100:00100000:1.0:1423712949.725676:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:29557:x1492829693391644:12345-192.168.2.111@o2ib:41 00010000:00000001:2.0:1423712949.725678:0:21720:0:(ldlm_lock.c:1998:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:1.0:1423712949.725678:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391644 00010000:00000010:2.0:1423712949.725680:0:21720:0:(ldlm_lock.c:2000:ldlm_run_ast_work()) kfreed 'arg': 32 at ffff8806de3624c0. 00000020:00000001:1.0:1423712949.725680:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00010000:00000001:2.0:1423712949.725682:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.725682:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00010000:00000001:2.0:1423712949.725683:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1423712949.725683:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857664 : -1593693952 : ffffffffa1022900) 00010000:00000001:2.0:1423712949.725685:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00000020:00000001:1.0:1423712949.725685:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00010000:00010000:2.0:1423712949.725686:0:21720:0:(ldlm_request.c:258:ldlm_completion_ast()) ### client-side enqueue returned a blocked lock, sleeping ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 8 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000020:00000001:1.0:1423712949.725686:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1423712949.725687:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1423712949.725688:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1423712949.725689:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725691:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1423712949.725692:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1423712949.725694:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 632 at ffff8801fe140000. 02000000:00000001:1.0:1423712949.725695:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725698:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.725700:0:21780:0:(mdt_handler.c:320:mdt_statfs()) Process entered 00000004:00000001:1.0:1423712949.725701:0:21780:0:(mdt_lib.c:372:mdt_check_ucred()) Process entered 00000004:00000001:1.0:1423712949.725702:0:21780:0:(mdt_lib.c:379:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.725704:0:21780:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1423712949.725707:0:21780:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1423712949.725708:0:21780:0:(mdt_handler.c:362:mdt_statfs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1423712949.725710:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608608, transno 0, xid 1492829693391644 00010000:00000001:1.0:1423712949.725712:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:1.0:1423712949.725714:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dd6b39c0 x1492829693391644/t0(0) o41->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 224/368 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:1.0:1423712949.725720:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1423712949.725721:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1423712949.725722:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=14 v=1 (1 1 1 1) 00000100:00000001:1.0:1423712949.725725:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1423712949.725727:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:1.0:1423712949.725729:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 02000000:00000001:1.0:1423712949.725731:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1423712949.725732:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725733:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:1.0:1423712949.725735:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:1.0:1423712949.725738:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 336 bytes to portal 10, xid 1492829693391644, offset 192 00000100:00000001:1.0:1423712949.725745:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725747:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1423712949.725748:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00000100:00000001:1.0:1423712949.725750:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.725751:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:1.0:1423712949.725752:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.725754:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1423712949.725755:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dd6b39c0 x1492829693391644/t0(0) o41->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 224/336 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:4.0F:1423712949.725762:0:32413:0:(events.c:296:request_in_callback()) Process entered 00000100:00100000:1.0:1423712949.725763:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:29557:x1492829693391644:12345-192.168.2.111@o2ib:41 Request procesed in 90us (173us total) trans 0 rc 0/0 00000100:00000200:4.0:1423712949.725765:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:4.0:1423712949.725768:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f7ad2e9c0. 00000100:00100000:1.0:1423712949.725768:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 350 00000100:00000040:4.0:1423712949.725771:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f7ad2e9c0 x1492829697627220 msgsize 328 00000100:00000040:1.0:1423712949.725771:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:1.0:1423712949.725772:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1423712949.725773:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00100000:4.0:1423712949.725774:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 02000000:00000010:1.0:1423712949.725774:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806df1f9840. 00000020:00000010:1.0:1423712949.725776:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806df1f9640. 00000100:00000001:4.0:1423712949.725777:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00000020:00000010:1.0:1423712949.725778:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc140. 00000020:00000010:1.0:1423712949.725779:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880215b12200. 00000020:00000040:1.0:1423712949.725781:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 37 00000100:00000001:1.0:1423712949.725782:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0F:1423712949.725786:0:22218:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:12.0:1423712949.725790:0:22218:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:12.0:1423712949.725791:0:22218:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:12.0:1423712949.725793:0:22218:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712949.725796:0:22218:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725796:0:32410:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:1.0:1423712949.725798:0:32410:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00100000:12.0:1423712949.725799:0:22218:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627220 00000100:00000010:1.0:1423712949.725800:0:32410:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880347872380. 00000020:00000001:12.0:1423712949.725801:0:22218:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:12.0:1423712949.725802:0:22218:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000100:00000040:1.0:1423712949.725803:0:32410:0:(events.c:347:request_in_callback()) incoming req@ffff880347872380 x1492829693391648 msgsize 328 00000020:00000001:12.0:1423712949.725804:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:12.0:1423712949.725806:0:22218:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 35 00000100:00100000:1.0:1423712949.725807:0:32410:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000020:00000001:12.0:1423712949.725808:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000020:00000001:12.0:1423712949.725811:0:22218:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:1.0:1423712949.725811:0:32410:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:9.0:1423712949.725813:0:32409:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:12.0:1423712949.725814:0:22218:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.725814:0:32409:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:12.0:1423712949.725816:0:22218:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:12.0:1423712949.725818:0:22218:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880c58124400. 00000100:00000001:1.0:1423712949.725819:0:516:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000010:12.0:1423712949.725821:0:22218:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880e8e957340. 02000000:00000001:1.0:1423712949.725821:0:516:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1423712949.725822:0:516:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1423712949.725823:0:516:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:12.0:1423712949.725824:0:22218:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880e8e9573c0. 00000020:00000010:12.0:1423712949.725826:0:22218:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88091a7bfe40. 02000000:00000001:1.0:1423712949.725827:0:516:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.725829:0:516:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391648 00000100:00000040:12.0:1423712949.725830:0:22218:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000020:00000001:1.0:1423712949.725831:0:516:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:1.0:1423712949.725831:0:516:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000100:00000001:12.0:1423712949.725832:0:22218:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:12.0:1423712949.725833:0:22218:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1423712949.725833:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00010000:00000001:12.0:1423712949.725835:0:22218:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00000020:00000040:1.0:1423712949.725835:0:516:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 38 00000020:00000001:1.0:1423712949.725836:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00010000:00000001:12.0:1423712949.725837:0:22218:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.725840:0:22218:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:12.0:1423712949.725842:0:22218:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:12.0:1423712949.725843:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:12.0:1423712949.725845:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00010000:00000001:12.0:1423712949.725848:0:22218:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00010000:00010000:12.0:1423712949.725852:0:22218:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x60200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 35 pid: 21725 timeout: 4342389583 lvb_type: 0 00010000:00000001:12.0:1423712949.725859:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:12.0:1423712949.725860:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:12.0:1423712949.725860:0:22218:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.725863:0:22218:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.725864:0:22218:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:12.0:1423712949.725868:0:22218:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff880f7ad2e9c0 x1492829697627220/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712949.725874:0:22218:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:12.0:1423712949.725875:0:22218:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.725878:0:22218:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.725883:0:22218:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:12.0:1423712949.725884:0:22218:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:4.0:1423712949.725884:0:21701:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:4.0:1423712949.725886:0:21701:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:12.0:1423712949.725888:0:22218:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 133 00000100:00000040:12.0:1423712949.725890:0:22218:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:4.0:1423712949.725890:0:21701:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.725892:0:22218:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612198799370688 : -131874910180928 : ffff880f7ad2e9c0) 00000100:00000001:4.0:1423712949.725893:0:21701:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.725895:0:516:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000040:12.0:1423712949.725898:0:22218:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f7ad2e9c0 x1492829697627220/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.725898:0:516:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712949.725899:0:516:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1423712949.725901:0:516:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880215b12200. 02000000:00000010:1.0:1423712949.725902:0:516:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806df1f9640. 00000020:00000010:1.0:1423712949.725904:0:516:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806df1f9840. 00000020:00000010:1.0:1423712949.725906:0:516:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc140. 00000100:00000001:12.0:1423712949.725907:0:22218:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:12.0:1423712949.725908:0:22218:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:1.0:1423712949.725908:0:516:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00100000:12.0:1423712949.725912:0:22218:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn02_004:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:31085:x1492829697627220:12345-192.168.2.112@o2ib:103 00000100:00000200:12.0:1423712949.725915:0:22218:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627220 00000100:00000001:1.0:1423712949.725915:0:516:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1423712949.725916:0:516:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:12.0:1423712949.725917:0:22218:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000001:1.0:1423712949.725917:0:516:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1423712949.725918:0:516:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000002:12.0:1423712949.725919:0:22218:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:12.0:1423712949.725920:0:22218:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00010000:00000001:1.0:1423712949.725920:0:516:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1423712949.725921:0:516:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000100:00000001:12.0:1423712949.725922:0:22218:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1423712949.725922:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712949.725923:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 02000000:00000001:12.0:1423712949.725924:0:22218:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:1.0:1423712949.725925:0:516:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 02000000:00000010:12.0:1423712949.725926:0:22218:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880f8b51e400. 02000000:00000001:12.0:1423712949.725927:0:22218:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1423712949.725928:0:516:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 8 type: IBT flags: 0x60200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 38 pid: 21780 timeout: 4342389583 lvb_type: 0 00000100:00000001:12.0:1423712949.725930:0:22218:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.725932:0:22218:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:12.0:1423712949.725933:0:22218:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:12.0:1423712949.725935:0:22218:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00010000:00000001:1.0:1423712949.725935:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000020:00000001:12.0:1423712949.725936:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00010000:00000001:1.0:1423712949.725936:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.725936:0:516:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:12.0:1423712949.725938:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00000100:00000001:1.0:1423712949.725939:0:516:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:12.0:1423712949.725940:0:22218:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437963200 : -131873271588416 : ffff880fdc7dd9c0) 00000100:00000001:1.0:1423712949.725940:0:516:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000040:12.0:1423712949.725943:0:22218:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 9 00000100:00000200:1.0:1423712949.725943:0:516:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff880347872380 x1492829693391648/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00010000:00010000:12.0:1423712949.725946:0:22218:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 9 type: IBT flags: 0x60200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 35 pid: 21725 timeout: 4342389583 lvb_type: 0 00000100:00000001:1.0:1423712949.725948:0:516:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1423712949.725949:0:516:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725953:0:516:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.725957:0:516:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1423712949.725958:0:516:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:9.0:1423712949.725961:0:21695:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00001000:12.0:1423712949.725962:0:22218:0:(import.c:1625:at_measured()) add 0 to ffff880f99344720 time=1423712949 v=20 (0 0 0 0) 00000100:00100000:1.0:1423712949.725962:0:516:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 127 00000100:00000001:9.0:1423712949.725963:0:21695:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:12.0:1423712949.725965:0:22218:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000100:00000001:9.0:1423712949.725965:0:21695:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.725965:0:516:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00010000:00000001:12.0:1423712949.725967:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:9.0:1423712949.725967:0:21695:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725967:0:516:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612146399159168 : -131927310392448 : ffff880347872380) 00010000:00000001:12.0:1423712949.725969:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:12.0:1423712949.725971:0:22218:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 9 type: IBT flags: 0x70200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 35 pid: 21725 timeout: 4342389583 lvb_type: 0 00000100:00000040:1.0:1423712949.725971:0:516:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880347872380 x1492829693391648/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000001:12.0:1423712949.725979:0:22218:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:12.0:1423712949.725981:0:22218:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00000100:00000001:1.0:1423712949.725981:0:516:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00010000:00000001:12.0:1423712949.725982:0:22218:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.725982:0:516:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:12.0:1423712949.725984:0:22218:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.725985:0:516:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn00_004:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:31092:x1492829693391648:12345-192.168.2.111@o2ib:103 00000100:00000200:1.0:1423712949.725987:0:516:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391648 00010000:00010000:12.0:1423712949.725988:0:22218:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 9 type: IBT flags: 0x70a01000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 35 pid: 21725 timeout: 4342389583 lvb_type: 0 00010000:00000001:1.0:1423712949.725990:0:516:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:1.0:1423712949.725991:0:516:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1423712949.725992:0:516:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1423712949.725993:0:516:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1423712949.725994:0:516:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:12.0:1423712949.725996:0:22218:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 02000000:00000010:1.0:1423712949.725996:0:516:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8801fe108000. 00010000:00000001:12.0:1423712949.725997:0:22218:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 02000000:00000001:1.0:1423712949.725997:0:516:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.725999:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:1.0:1423712949.725999:0:516:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726000:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.726000:0:516:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1423712949.726001:0:516:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:12.0:1423712949.726002:0:22218:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:12.0:1423712949.726003:0:22218:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.726003:0:516:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.726004:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:12.0:1423712949.726005:0:22218:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880fdc7dd9c0 with handle 0x1fff4c51267defc0 from hash 00000020:00000001:1.0:1423712949.726005:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00010000:00000001:12.0:1423712949.726007:0:22218:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1423712949.726007:0:516:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792970560 : -131930916581056 : ffff880270951140) 00010000:00000001:12.0:1423712949.726008:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:12.0:1423712949.726009:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1423712949.726009:0:516:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 10 00010000:00000001:12.0:1423712949.726010:0:22218:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:12.0:1423712949.726012:0:22218:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00010000:1.0:1423712949.726012:0:516:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 10 type: IBT flags: 0x60200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 38 pid: 21780 timeout: 4342389583 lvb_type: 0 00010000:00000001:12.0:1423712949.726013:0:22218:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726015:0:22218:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:12.0:1423712949.726016:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:12.0:1423712949.726018:0:22218:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd9c0/0x1fff4c51267defc0 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 10 type: IBT flags: 0x64a01000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fc4 expref: 35 pid: 21725 timeout: 4342389583 lvb_type: 0 00000100:00001000:1.0:1423712949.726018:0:516:0:(import.c:1625:at_measured()) add 0 to ffff880f99344b20 time=19581 v=1 (1 0 0 0) 00010000:00000001:1.0:1423712949.726020:0:516:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00010000:00000001:1.0:1423712949.726022:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.726023:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1423712949.726024:0:516:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 10 type: IBT flags: 0x70200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 38 pid: 21780 timeout: 4342389583 lvb_type: 0 00010000:00000040:12.0:1423712949.726026:0:22218:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 9 00010000:00000001:12.0:1423712949.726029:0:22218:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000020:00000001:1.0:1423712949.726030:0:516:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000040:12.0:1423712949.726032:0:22218:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344400 : new locks_count 29 00010000:00000001:1.0:1423712949.726032:0:516:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1423712949.726033:0:516:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:12.0:1423712949.726034:0:22218:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 34 00000020:00000001:1.0:1423712949.726034:0:516:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726036:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1423712949.726036:0:516:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 9 type: IBT flags: 0x70a01000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 38 pid: 21780 timeout: 4342389583 lvb_type: 0 00010000:00000001:12.0:1423712949.726038:0:22218:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1423712949.726042:0:516:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1423712949.726043:0:516:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1423712949.726045:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.726047:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.726048:0:516:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:1.0:1423712949.726049:0:516:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1423712949.726050:0:516:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951140 with handle 0x1fff4c51267defce from hash 00010000:00000001:1.0:1423712949.726052:0:516:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1423712949.726053:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.726054:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.726054:0:516:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1423712949.726056:0:516:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.726057:0:516:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726058:0:22218:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1423712949.726058:0:516:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1423712949.726059:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:12.0:1423712949.726060:0:22218:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:12.0:1423712949.726061:0:22218:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00010000:1.0:1423712949.726061:0:516:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951140/0x1fff4c51267defce lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0 bits 0x13 rrc: 9 type: IBT flags: 0x64a01000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f22 expref: 38 pid: 21780 timeout: 4342389583 lvb_type: 0 00010000:00000040:12.0:1423712949.726063:0:22218:0:(ldlm_lock.c:1783:ldlm_reprocess_queue()) Reprocessing lock ffff88033fe6e0c0 00010000:00000001:12.0:1423712949.726064:0:22218:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000040:1.0:1423712949.726066:0:516:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 8 00010000:00000001:1.0:1423712949.726068:0:516:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:1.0:1423712949.726070:0:516:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344800 : new locks_count 32 00000020:00000040:1.0:1423712949.726071:0:516:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 37 00010000:00000001:1.0:1423712949.726073:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.726074:0:516:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:12.0:1423712949.726082:0:22218:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:12.0:1423712949.726084:0:22218:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:12.0:1423712949.726086:0:22218:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:12.0:1423712949.726087:0:22218:0:(ldlm_inodebits.c:102:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:12.0:1423712949.726089:0:22218:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:12.0:1423712949.726091:0:22218:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:12.0:1423712949.726092:0:22218:0:(ldlm_lock.c:690:ldlm_add_cp_work_item()) ### lock granted; sending completion AST. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 8 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:12.0:1423712949.726100:0:22218:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:12.0:1423712949.726101:0:22218:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:12.0:1423712949.726102:0:22218:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:12.0:1423712949.726103:0:22218:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:12.0:1423712949.726104:0:22218:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:12.0:1423712949.726106:0:22218:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 8 00010000:00000040:12.0:1423712949.726109:0:22218:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:12.0:1423712949.726112:0:22218:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:12.0:1423712949.726120:0:22218:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:12.0:1423712949.726129:0:22218:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:12.0:1423712949.726138:0:22218:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 8 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 13 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:12.0:1423712949.726146:0:22218:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 4/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 8 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:12.0:1423712949.726153:0:22218:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:12.0:1423712949.726155:0:22218:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:12.0:1423712949.726156:0:22218:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:12.0:1423712949.726157:0:22218:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726159:0:22218:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:12.0:1423712949.726160:0:22218:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:12.0:1423712949.726162:0:22218:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000010:12.0:1423712949.726164:0:22218:0:(ldlm_lock.c:1957:ldlm_run_ast_work()) kmalloced 'arg': 32 at ffff880e8cc3fb60. 00010000:00000001:1.0:1423712949.726164:0:516:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1423712949.726165:0:516:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.726167:0:22218:0:(client.c:859:ptlrpc_prep_set()) Process entered 00010000:00000001:1.0:1423712949.726167:0:516:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1423712949.726167:0:516:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:12.0:1423712949.726169:0:22218:0:(client.c:860:ptlrpc_prep_set()) kmalloced 'set': 144 at ffff8809408e4500. 00010000:00000001:1.0:1423712949.726169:0:516:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.726170:0:22218:0:(client.c:876:ptlrpc_prep_set()) Process leaving (rc=18446612172051989760 : -131901657561856 : ffff8809408e4500) 00010000:00000001:1.0:1423712949.726170:0:516:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1423712949.726171:0:516:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 7 00000100:00000001:12.0:1423712949.726172:0:22218:0:(client.c:902:ptlrpc_prep_fcset()) Process leaving (rc=18446612172051989760 : -131901657561856 : ffff8809408e4500) 00010000:00000001:1.0:1423712949.726172:0:516:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00010000:1.0:1423712949.726174:0:516:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00000100:00000001:12.0:1423712949.726175:0:22218:0:(client.c:2134:ptlrpc_set_wait()) Process entered 00010000:00000001:1.0:1423712949.726175:0:516:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.726176:0:22218:0:(client.c:1499:ptlrpc_set_producer()) Process entered 00010000:00000001:12.0:1423712949.726177:0:22218:0:(ldlm_lock.c:1842:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:1.0:1423712949.726177:0:516:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1423712949.726178:0:516:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726179:0:22218:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00000100:00001000:1.0:1423712949.726179:0:516:0:(import.c:1625:at_measured()) add 1 to ffff8806e2718150 time=16 v=1 (1 1 0 0) 00000100:00000001:1.0:1423712949.726182:0:516:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00010000:00000001:12.0:1423712949.726183:0:22218:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.726184:0:516:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00010000:00000001:12.0:1423712949.726185:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:12.0:1423712949.726186:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:1.0:1423712949.726186:0:516:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 00010000:00000001:12.0:1423712949.726187:0:22218:0:(ldlm_lock.c:1874:ldlm_work_cp_ast_lock()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712949.726187:0:516:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1423712949.726188:0:516:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726189:0:22218:0:(ldlm_lock.c:1842:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:12.0:1423712949.726190:0:22218:0:(ldlm_lock.c:1845:ldlm_work_cp_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:1.0:1423712949.726190:0:516:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000001:12.0:1423712949.726192:0:22218:0:(client.c:1513:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.726192:0:516:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000001:12.0:1423712949.726194:0:22218:0:(client.c:2147:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1423712949.726194:0:516:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492829693391648, offset 192 00000100:00000001:12.0:1423712949.726196:0:22218:0:(client.c:919:ptlrpc_set_destroy()) Process entered 00000100:00000010:12.0:1423712949.726197:0:22218:0:(ptlrpc_internal.h:350:ptlrpc_reqset_put()) kfreed 'set': 144 at ffff8809408e4500. 00000100:00000001:12.0:1423712949.726199:0:22218:0:(client.c:961:ptlrpc_set_destroy()) Process leaving 00010000:00000001:12.0:1423712949.726200:0:22218:0:(ldlm_lock.c:1998:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1423712949.726201:0:516:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:12.0:1423712949.726202:0:22218:0:(ldlm_lock.c:2000:ldlm_run_ast_work()) kfreed 'arg': 32 at ffff880e8cc3fb60. 00000100:00000001:1.0:1423712949.726202:0:516:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00010000:00000001:12.0:1423712949.726204:0:22218:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00000100:00000040:1.0:1423712949.726204:0:516:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00010000:00000040:12.0:1423712949.726206:0:22218:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 6 00000100:00000001:1.0:1423712949.726206:0:516:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.726207:0:516:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.726208:0:516:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726209:0:22218:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00010000:12.0:1423712949.726211:0:22218:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00000100:00000040:1.0:1423712949.726211:0:516:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880347872380 x1492829693391648/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:12.0:1423712949.726212:0:22218:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:12.0:1423712949.726215:0:22218:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:12.0:1423712949.726217:0:22218:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.726218:0:516:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn00_004:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+37:31092:x1492829693391648:12345-192.168.2.111@o2ib:103 Request procesed in 238us (414us total) trans 0 rc 0/0 00000100:00001000:12.0:1423712949.726219:0:22218:0:(import.c:1625:at_measured()) add 1 to ffff880fa27e7d50 time=137 v=1 (1 0 0 0) 00000100:00000001:12.0:1423712949.726222:0:22218:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00100000:1.0:1423712949.726223:0:516:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 127 00000100:00000040:12.0:1423712949.726225:0:22218:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000040:1.0:1423712949.726225:0:516:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:12.0:1423712949.726227:0:22218:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00000100:00000001:1.0:1423712949.726227:0:516:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1423712949.726228:0:516:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:1.0:1423712949.726229:0:516:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806df1f9640. 02000000:00000001:12.0:1423712949.726230:0:22218:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:1.0:1423712949.726230:0:516:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806df1f9840. 02000000:00000001:12.0:1423712949.726231:0:22218:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1423712949.726232:0:516:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc140. 00000100:00000001:12.0:1423712949.726233:0:22218:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000010:1.0:1423712949.726234:0:516:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880215b12200. 00000020:00000040:1.0:1423712949.726235:0:516:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 36 00000100:00000040:12.0:1423712949.726236:0:22218:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000001:1.0:1423712949.726237:0:516:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:12.0:1423712949.726240:0:22218:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492829697627220, offset 192 00010000:00010000:2.0:1423712949.726243:0:21720:0:(ldlm_request.c:175:ldlm_completion_tail()) ### client-side enqueue: granted ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:12.0:1423712949.726249:0:22218:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.726250:0:22218:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00010000:00000001:2.0:1423712949.726251:0:21720:0:(ldlm_request.c:306:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712949.726253:0:22218:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00010000:00010000:2.0:1423712949.726253:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:12.0:1423712949.726255:0:22218:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726257:0:22218:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712949.726259:0:22218:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726259:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.726260:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726261:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000040:12.0:1423712949.726262:0:22218:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f7ad2e9c0 x1492829697627220/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:2.0:1423712949.726262:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.726263:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.726264:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.726267:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712949.726269:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.726270:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806dfb1b540. 00000100:00100000:12.0:1423712949.726272:0:22218:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn02_004:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+34:31085:x1492829697627220:12345-192.168.2.112@o2ib:103 Request procesed in 364us (500us total) trans 0 rc 0/0 00000020:00000001:2.0:1423712949.726272:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.726273:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806dfb1b540 with handle 0x1fff4c51267defe3 to hash 00000020:00000001:2.0:1423712949.726275:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.726276:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.726278:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00000100:00100000:12.0:1423712949.726279:0:22218:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 133 00010000:00000001:2.0:1423712949.726280:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726281:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712949.726282:0:22218:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00010000:00010000:2.0:1423712949.726282:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00000100:00000001:1.0:1423712949.726282:0:32410:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:1.0:1423712949.726283:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:12.0:1423712949.726284:0:22218:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:12.0:1423712949.726285:0:22218:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:12.0:1423712949.726287:0:22218:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880e8e957340. 00010000:00000001:2.0:1423712949.726288:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000020:00000010:12.0:1423712949.726289:0:22218:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880e8e9573c0. 00000020:00000010:12.0:1423712949.726291:0:22218:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88091a7bfe40. 00010000:00000001:2.0:1423712949.726291:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.726292:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.726293:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:12.0:1423712949.726294:0:22218:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880c58124400. 00010000:00000001:2.0:1423712949.726295:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00000020:00000040:12.0:1423712949.726296:0:22218:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 33 00010000:00000001:2.0:1423712949.726296:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726297:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.726298:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00000100:00000001:12.0:1423712949.726299:0:22218:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726299:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.726300:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.726301:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.726302:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].1321d17d (ffff880375972980) refcount = 1 00010000:00010000:2.0:1423712949.726304:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726310:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.726311:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.726312:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.726313:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726314:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.726315:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726316:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.726318:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.726319:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.726321:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726326:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.726327:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726328:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.726329:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726331:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000100:00000001:12.0:1423712949.726333:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00000004:00000001:2.0:1423712949.726333:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000100:00000001:12.0:1423712949.726335:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00000004:00000001:2.0:1423712949.726335:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.726336:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.726338:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712949.726338:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712949.726343:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.726344:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.726345:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.726346:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.726348:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.726349:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.726350:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.726351:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.726353:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x4:0x0] 152:0 to info ffff880341360000 00080000:00000001:2.0:1423712949.726355:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712949.726356:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.726357:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.726358:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.726358:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.726360:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.726361:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.726362:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712949.726365:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.726368:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.726370:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.726371:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712949.726372:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712949.726374:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712949.726375:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726376:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726378:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.726379:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:2.0:1423712949.726381:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:2.0:1423712949.726383:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:2.0:1423712949.726386:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712949.726387:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712949.726389:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726390:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.726392:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.726395:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.726396:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.726398:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.726399:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.726405:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.726407:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.726408:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.726409:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712949.726411:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff8806de5af348 00000004:00000001:2.0:1423712949.726412:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726414:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712949.726415:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x4:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712949.726417:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.726418:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.726419:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.726420:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.726421:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.726423:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 3 00010000:00000001:2.0:1423712949.726424:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.726426:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.726427:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fe24c880. 00000020:00000001:2.0:1423712949.726429:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.726430:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fe24c880 with handle 0x1fff4c51267defea to hash 00000020:00000001:2.0:1423712949.726431:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.726432:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.726434:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.726435:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726436:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.726438:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267defea lrc: 3/1,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726443:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.726444:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.726445:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.726446:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726448:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.726449:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726450:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.726452:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.726452:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.726453:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.726454:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.726455:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 3 00010000:00000040:2.0:1423712949.726457:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.726460:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.726466:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.726472:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267defea lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726477:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.726478:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.726479:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.726479:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726481:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.726481:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726483:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.726484:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.726485:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.726487:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267defea lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726492:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.726493:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726493:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.726494:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.726496:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x4:0x0], ibits = 0x9, open_flags = 02102, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712949.726498:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.726499:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726501:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712949.726503:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712949.726506:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.726507:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.726508:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.726510:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.726512:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712949.726512:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712949.726514:0:21720:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:2.0:1423712949.726515:0:21720:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726516:0:21720:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:2.0:1423712949.726517:0:21720:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726519:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712949.726520:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.726521:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726522:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726523:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712949.726524:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712949.726525:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff880331f81c40. 00000020:00000001:2.0:1423712949.726527:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.726528:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880331f81c40 with handle 0x1fff4c51267deff1 to hash 00000020:00000001:2.0:1423712949.726529:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712949.726530:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612146037464128 : -131927672087488 : ffff880331f81c40) 00000004:00000001:2.0:1423712949.726532:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.726532:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712949.726533:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x4:0x0] Change mfd mode 00 -> 02102. 00000004:00000001:2.0:1423712949.726535:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712949.726536:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608623, last_committed = 51539608618 00000004:00000001:2.0:1423712949.726537:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712949.726538:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726539:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726541:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712949.726541:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712949.726542:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712949.726543:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.726544:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:2.0:1423712949.726546:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.726547:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.726548:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.726549:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.726550:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.726551:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.726553:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.726555:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.726556:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726561:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726562:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.726563:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.726564:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726569:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726570:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726571:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.726572:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.726577:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e0c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.726579:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.726580:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.726581:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726586:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.726587:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.726587:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.726588:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.726590:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.726592:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.726593:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726602:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.726603:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.726604:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726606:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.726607:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.726607:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726608:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.726610:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267defdc from hash 00010000:00000001:2.0:1423712949.726611:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.726612:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726613:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726613:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.726615:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.726615:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726617:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.726618:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.726618:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.726619:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726621:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.726621:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726623:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726624:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.726625:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.726626:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726627:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726628:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726629:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0F:1423712949.726631:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.726633:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726638:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726639:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726640:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.726641:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.726641:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.726642:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267defdc lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.726647:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.726649:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712949.726651:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.726652:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.726653:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.726653:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.726654:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.726655:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.726657:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.726658:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.726659:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726665:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726665:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.726666:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.726667:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726672:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726673:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726674:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.726675:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.726685:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806dfb1b540 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.726687:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.726688:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.726689:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726694:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.726694:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.726695:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.726696:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.726698:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.726699:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.726700:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726705:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.726706:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.726707:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726708:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.726709:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.726710:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726711:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.726712:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dfb1b540 with handle 0x1fff4c51267defe3 from hash 00010000:00000001:2.0:1423712949.726713:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.726714:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726715:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726716:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.726717:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.726717:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726719:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.726719:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.726720:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.726721:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726723:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.726724:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726725:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726726:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.726727:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.726729:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726729:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726730:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726731:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726733:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.726734:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726739:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726740:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726740:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.726741:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.726742:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.726743:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267defe3 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.726748:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972980 count: 0 00010000:00000001:2.0:1423712949.726749:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.726751:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712949.726753:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.726754:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.726755:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.726755:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.726756:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.726758:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.726760:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.726761:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712949.726762:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.726763:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.726764:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.726765:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.726766:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.726768:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.726770:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726772:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.726773:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.726774:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.726776:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00000004:00000040:2.0:1423712949.726777:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 7 00000020:00000040:2.0:1423712949.726779:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.726781:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726782:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.726782:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.726784:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.726785:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.726787:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712949.726788:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712949.726789:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.726790:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726791:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726792:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.726793:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.726794:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e2c0 with handle 0x1fff4c51267defd5 from hash 00010000:00000001:2.0:1423712949.726796:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.726797:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726797:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726798:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712949.726799:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.726801:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267defd5 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0371 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.726806:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712949.726808:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.726809:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 6 00000020:00000040:2.0:1423712949.726810:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.726812:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.726813:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726816:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712949.726817:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267defea lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0371 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.726823:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.726824:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.726825:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726826:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.726827:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.726828:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726830:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.726830:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.726831:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712949.726832:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8801fe24c880, rc 0) 00000020:00000001:2.0:1423712949.726834:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.726835:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608623, xid 1492830086359076 00010000:00000001:2.0:1423712949.726837:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.726839:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806d8bcbcc0 x1492830086359076/t51539608623(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.726846:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.726847:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.726849:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.726852:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.726853:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.726855:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.726857:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.726865:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.726867:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.726869:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.726872:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086359076, offset 192 00000100:00000001:2.0:1423712949.726880:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.726881:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.726883:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.726885:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.726886:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.726888:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.726889:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.726891:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806d8bcbcc0 x1492830086359076/t51539608623(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.726899:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10123:x1492830086359076:12345-192.168.2.113@o2ib:101 Request procesed in 2174us (2254us total) trans 51539608623 rc 0/0 00000100:00100000:2.0:1423712949.726904:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1681 00000100:00000040:2.0:1423712949.726906:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.726907:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.726908:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.726910:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829bc0. 00000020:00000010:2.0:1423712949.726912:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88022a233dc0. 00000020:00000010:2.0:1423712949.726913:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.726915:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806d9938a00. 00000020:00000040:2.0:1423712949.726917:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.726918:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.726957:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.726959:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712949.727745:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.727749:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:10.0:1423712949.727752:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88021949f6c0. 00000100:00000040:10.0:1423712949.727754:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88021949f6c0 x1492830086359092 msgsize 328 00000100:00100000:10.0:1423712949.727757:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.727760:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.727765:0:22025:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.727766:0:22025:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.727768:0:22025:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.727769:0:22025:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.727772:0:22025:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.727777:0:22025:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359092 00000020:00000001:2.0:1423712949.727779:0:22025:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.727780:0:22025:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.727781:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.727782:0:22025:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.727784:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.727785:0:22025:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.727787:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.727788:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.727790:0:22025:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8802159b4800. 02000000:00000010:2.0:1423712949.727792:0:22025:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880331f815c0. 00000020:00000010:2.0:1423712949.727795:0:22025:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88022a233dc0. 00000020:00000010:2.0:1423712949.727797:0:22025:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.727799:0:22025:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:2.0:1423712949.727800:0:22025:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.727801:0:22025:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1423712949.727802:0:22025:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:2.0:1423712949.727803:0:22025:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727805:0:22025:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1423712949.727806:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.727807:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.727808:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.727810:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.727812:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.727812:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.727813:0:22025:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.727815:0:22025:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.727817:0:22025:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.727820:0:22025:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.727824:0:22025:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.727825:0:22025:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.727829:0:22025:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 136 00000100:00000001:10.0:1423712949.727831:0:21698:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1423712949.727831:0:22025:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.727832:0:21698:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1423712949.727833:0:22025:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612141328430784 : -131932381120832 : ffff88021949f6c0) 00000100:00000001:10.0:1423712949.727834:0:21698:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.727836:0:21698:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.727838:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88021949f6c0 x1492830086359092/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.727846:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.727848:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.727851:0:22025:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:3294:x1492830086359092:12345-192.168.2.113@o2ib:103 00000100:00000200:2.0:1423712949.727853:0:22025:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359092 00010000:00000001:2.0:1423712949.727854:0:22025:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1423712949.727855:0:22025:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1423712949.727856:0:22025:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1423712949.727864:0:22025:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.727865:0:22025:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.727868:0:22025:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806d9938a00. 02000000:00000001:2.0:1423712949.727869:0:22025:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.727871:0:22025:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727872:0:22025:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712949.727873:0:22025:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:2.0:1423712949.727875:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.727875:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.727876:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.727878:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000040:2.0:1423712949.727880:0:22025:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 4 00010000:00000001:2.0:1423712949.727882:0:22025:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.727883:0:22025:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.727884:0:22025:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.727885:0:22025:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.727886:0:22025:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727887:0:22025:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.727888:0:22025:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.727890:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.727891:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.727892:0:22025:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.727893:0:22025:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.727894:0:22025:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8801fe24c880 with handle 0x1fff4c51267defea from hash 00010000:00000001:2.0:1423712949.727895:0:22025:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.727896:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.727897:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.727898:0:22025:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.727899:0:22025:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.727900:0:22025:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727901:0:22025:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.727902:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.727904:0:22025:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267defea lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0371 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.727910:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 3 00010000:00000001:2.0:1423712949.727911:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.727913:0:22025:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.727917:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00010000:00000001:2.0:1423712949.727919:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.727920:0:22025:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.727921:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.727922:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.727924:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.727924:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.727926:0:22025:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727927:0:22025:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712949.727928:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 2 00010000:00000001:2.0:1423712949.727929:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00010000:2.0:1423712949.727931:0:22025:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712949.727932:0:22025:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.727934:0:22025:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.727935:0:22025:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.727936:0:22025:0:(import.c:1625:at_measured()) add 1 to ffff880234560950 time=142 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.727939:0:22025:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.727940:0:22025:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.727942:0:22025:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.727944:0:22025:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0F:1423712949.727945:0:22025:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.727947:0:22025:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.727949:0:22025:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.727951:0:22025:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492830086359092, offset 192 00000100:00000001:2.0:1423712949.727959:0:22025:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.727960:0:22025:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.727962:0:22025:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.727963:0:22025:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727965:0:22025:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.727966:0:22025:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.727968:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88021949f6c0 x1492830086359092/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.727975:0:22025:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:3294:x1492830086359092:12345-192.168.2.113@o2ib:103 Request procesed in 129us (221us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712949.727980:0:22025:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 136 00000100:00000040:2.0:1423712949.727982:0:22025:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.727984:0:22025:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.727984:0:22025:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.727986:0:22025:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880331f815c0. 00000020:00000010:2.0:1423712949.727987:0:22025:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88022a233dc0. 00000020:00000010:2.0:1423712949.727989:0:22025:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.727991:0:22025:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8802159b4800. 00000020:00000040:2.0:1423712949.727992:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000100:00000001:2.0:1423712949.727993:0:22025:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.728026:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.728027:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:4.0F:1423712949.728091:0:32413:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:4.0:1423712949.728094:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:4.0:1423712949.728097:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f8b58a380. 00000100:00000040:4.0:1423712949.728098:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f8b58a380 x1492829697627248 msgsize 576 00000100:00100000:4.0:1423712949.728102:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:4.0:1423712949.728104:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:13.0F:1423712949.728126:0:21725:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:13.0:1423712949.728130:0:21725:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:13.0:1423712949.728131:0:21725:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:13.0:1423712949.728132:0:21725:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.728135:0:21725:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0:1423712949.728137:0:21725:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627248 00000020:00000001:13.0:1423712949.728139:0:21725:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:13.0:1423712949.728140:0:21725:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000020:00000001:13.0:1423712949.728141:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:13.0:1423712949.728143:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 34 00000020:00000001:13.0:1423712949.728144:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000020:00000001:13.0:1423712949.728146:0:21725:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:13.0:1423712949.728148:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.728149:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:13.0:1423712949.728151:0:21725:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f68647400. 02000000:00000010:13.0:1423712949.728153:0:21725:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.728155:0:21725:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.728156:0:21725:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de3c0. 00000100:00000040:13.0:1423712949.728159:0:21725:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:13.0:1423712949.728160:0:21725:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:13.0:1423712949.728161:0:21725:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:13.0:1423712949.728163:0:21725:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.728165:0:21725:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.728169:0:21725:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1423712949.728173:0:21725:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:13.0:1423712949.728174:0:21725:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:13.0:1423712949.728179:0:21725:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 344 00000100:00000001:5.0F:1423712949.728180:0:22020:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000040:13.0:1423712949.728181:0:21725:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:5.0:1423712949.728183:0:22020:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:13.0:1423712949.728184:0:21725:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199076569984 : -131874632981632 : ffff880f8b58a380) 00000100:00000001:5.0:1423712949.728184:0:22020:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.728186:0:22020:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.728188:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f8b58a380 x1492829697627248/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:13.0:1423712949.728198:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.728199:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:13.0:1423712949.728203:0:21725:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+34:29036:x1492829697627248:12345-192.168.2.112@o2ib:101 00000100:00000200:13.0:1423712949.728205:0:21725:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627248 00000020:00000001:13.0:1423712949.728208:0:21725:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:13.0:1423712949.728209:0:21725:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:13.0:1423712949.728210:0:21725:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:13.0:1423712949.728213:0:21725:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:13.0:1423712949.728214:0:21725:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:13.0:1423712949.728215:0:21725:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:13.0:1423712949.728216:0:21725:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:13.0:1423712949.728218:0:21725:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.728220:0:21725:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:13.0:1423712949.728221:0:21725:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:13.0:1423712949.728222:0:21725:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:13.0:1423712949.728223:0:21725:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:13.0:1423712949.728224:0:21725:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728226:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.728227:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:13.0:1423712949.728230:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:13.0:1423712949.728231:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.728233:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.728235:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880f78f935c0. 00000020:00000001:13.0:1423712949.728237:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.728238:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880f78f935c0 with handle 0x1fff4c51267deff8 to hash 00000020:00000001:13.0:1423712949.728240:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.728240:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612198768326080 : -131874941225536 : ffff880f78f935c0) 00010000:00000001:13.0:1423712949.728242:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612198768326080 : -131874941225536 : ffff880f78f935c0) 00010000:00010000:13.0:1423712949.728244:0:21725:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f935c0/0x1fff4c51267deff8 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0xa437346e7d414fcb expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.728250:0:21725:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880f99344400 : new locks_count 30 00000020:00000040:13.0:1423712949.728252:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 35 00010000:00000001:13.0:1423712949.728254:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:13.0:1423712949.728255:0:21725:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:13.0:1423712949.728257:0:21725:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:13.0:1423712949.728258:0:21725:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:13.0:1423712949.728259:0:21725:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728261:0:21725:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:13.0:1423712949.728264:0:21725:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff880f8b58a380 x1492829697627248/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:13.0:1423712949.728270:0:21725:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:13.0:1423712949.728271:0:21725:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:13.0:1423712949.728273:0:21725:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:13.0:1423712949.728275:0:21725:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728276:0:21725:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.728278:0:21725:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:13.0:1423712949.728279:0:21725:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:13.0:1423712949.728281:0:21725:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff88102b7d9000. 02000000:00000001:13.0:1423712949.728283:0:21725:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.728284:0:21725:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728286:0:21725:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:13.0:1423712949.728288:0:21725:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:13.0:1423712949.728289:0:21725:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:13.0:1423712949.728291:0:21725:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:13.0:1423712949.728292:0:21725:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728293:0:21725:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728295:0:21725:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:13.0:1423712949.728296:0:21725:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728298:0:21725:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:13.0:1423712949.728299:0:21725:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:13.0:1423712949.728301:0:21725:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:13.0:1423712949.728304:0:21725:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff88091b396400 (tot 349009652). 00000020:00000001:13.0:1423712949.728306:0:21725:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:13.0:1423712949.728308:0:21725:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(recon->[0x380002343:0x39:0x0]) cr_flag=02102 mode=0100666 msg_flag=0x0 00000004:00000001:13.0:1423712949.728312:0:21725:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:13.0:1423712949.728313:0:21725:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:13.0:1423712949.728315:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:13.0:1423712949.728318:0:21725:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:13.0:1423712949.728319:0:21725:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:13.0:1423712949.728320:0:21725:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:13.0:1423712949.728321:0:21725:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:13.0:1423712949.728323:0:21725:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:13.0:1423712949.728324:0:21725:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:13.0:1423712949.728325:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.728326:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:13.0:1423712949.728328:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:13.0:1423712949.728329:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.728331:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.728332:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880f78f933c0. 00000020:00000001:13.0:1423712949.728334:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.728335:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880f78f933c0 with handle 0x1fff4c51267defff to hash 00000020:00000001:13.0:1423712949.728336:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.728337:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612198768325568 : -131874941226048 : ffff880f78f933c0) 00010000:00000001:13.0:1423712949.728339:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612198768325568 : -131874941226048 : ffff880f78f933c0) 00010000:00000001:13.0:1423712949.728340:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728341:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728343:0:21725:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728349:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:13.0:1423712949.728350:0:21725:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:13.0:1423712949.728351:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.728352:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728354:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.728355:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728356:0:21725:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:13.0:1423712949.728357:0:21725:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:13.0:1423712949.728358:0:21725:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:13.0:1423712949.728359:0:21725:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:13.0:1423712949.728360:0:21725:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:13.0:1423712949.728361:0:21725:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:13.0:1423712949.728363:0:21725:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:13.0:1423712949.728365:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.728371:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 35 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.728378:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 36 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.728385:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 11 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:13.0:1423712949.728390:0:21725:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728395:0:21725:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:13.0:1423712949.728396:0:21725:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:13.0:1423712949.728397:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.728398:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728400:0:21725:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:13.0:1423712949.728401:0:21725:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728402:0:21725:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.728404:0:21725:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:13.0:1423712949.728405:0:21725:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728406:0:21725:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728411:0:21725:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:13.0:1423712949.728412:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728413:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728414:0:21725:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:13.0:1423712949.728415:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.728416:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:13.0:1423712949.728419:0:21725:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880f9651d840. 00010000:00000001:13.0:1423712949.728421:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.728422:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880f78f937c0. 00000020:00000001:13.0:1423712949.728423:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.728424:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880f78f937c0 with handle 0x1fff4c51267df006 to hash 00000020:00000001:13.0:1423712949.728426:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.728426:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612198768326592 : -131874941225024 : ffff880f78f937c0) 00010000:00000001:13.0:1423712949.728428:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612198768326592 : -131874941225024 : ffff880f78f937c0) 00010000:00000001:13.0:1423712949.728430:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728431:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728433:0:21725:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728438:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:13.0:1423712949.728439:0:21725:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:13.0:1423712949.728440:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.728441:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728442:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.728443:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728445:0:21725:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:13.0:1423712949.728445:0:21725:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:13.0:1423712949.728446:0:21725:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:13.0:1423712949.728447:0:21725:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:13.0:1423712949.728448:0:21725:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:13.0:1423712949.728449:0:21725:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].1321d17d (ffff880f9651d840) refcount = 1 00010000:00010000:13.0:1423712949.728451:0:21725:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728456:0:21725:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:13.0:1423712949.728457:0:21725:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:13.0:1423712949.728458:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.728458:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728460:0:21725:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:13.0:1423712949.728461:0:21725:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728462:0:21725:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.728463:0:21725:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:13.0:1423712949.728464:0:21725:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728465:0:21725:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728471:0:21725:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:13.0:1423712949.728471:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728472:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.728473:0:21725:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728476:0:21725:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:13.0:1423712949.728478:0:21725:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:13.0:1423712949.728480:0:21725:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:13.0:1423712949.728481:0:21725:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:13.0:1423712949.728483:0:21725:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:13.0:1423712949.728484:0:21725:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:13.0:1423712949.728491:0:21725:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:13.0:1423712949.728492:0:21725:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:13.0:1423712949.728494:0:21725:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:13.0:1423712949.728495:0:21725:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:13.0:1423712949.728496:0:21725:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:13.0:1423712949.728497:0:21725:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:13.0:1423712949.728499:0:21725:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:13.0:1423712949.728500:0:21725:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:13.0:1423712949.728502:0:21725:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x4:0x0] 152:0 to info ffff880ffc98a000 00080000:00000001:13.0:1423712949.728504:0:21725:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:13.0:1423712949.728505:0:21725:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:13.0:1423712949.728506:0:21725:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:13.0:1423712949.728507:0:21725:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:13.0:1423712949.728508:0:21725:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:13.0:1423712949.728509:0:21725:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:13.0:1423712949.728511:0:21725:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:13.0:1423712949.728512:0:21725:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:13.0:1423712949.728516:0:21725:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff880cbf2ea660. 00000001:00000010:13.0:1423712949.728522:0:21725:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff880cbf2ea660. 00080000:00000001:13.0:1423712949.728524:0:21725:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:13.0:1423712949.728525:0:21725:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:13.0:1423712949.728526:0:21725:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:13.0:1423712949.728529:0:21725:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:13.0:1423712949.728530:0:21725:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728531:0:21725:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728533:0:21725:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:13.0:1423712949.728534:0:21725:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:13.0:1423712949.728535:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.728537:0:21725:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:13.0:1423712949.728540:0:21725:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:13.0:1423712949.728542:0:21725:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:13.0:1423712949.728543:0:21725:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728545:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.728547:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.728551:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:13.0:1423712949.728553:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:13.0:1423712949.728555:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.728556:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.728557:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.728559:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:13.0:1423712949.728561:0:21725:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:13.0:1423712949.728562:0:21725:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:13.0:1423712949.728563:0:21725:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff88102b7d9348 00000004:00000001:13.0:1423712949.728565:0:21725:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728567:0:21725:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:13.0:1423712949.728568:0:21725:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x4:0x0] lease count: 1, lm: 16 00000004:00000001:13.0:1423712949.728570:0:21725:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:13.0:1423712949.728571:0:21725:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:13.0:1423712949.728572:0:21725:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:13.0:1423712949.728573:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.728574:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:13.0:1423712949.728576:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 3 00010000:00000001:13.0:1423712949.728577:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.728579:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.728580:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880fdc7dd5c0. 00000020:00000001:13.0:1423712949.728582:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.728583:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880fdc7dd5c0 with handle 0x1fff4c51267df00d to hash 00000020:00000001:13.0:1423712949.728584:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.728585:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00010000:00000001:13.0:1423712949.728586:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00010000:00000001:13.0:1423712949.728588:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728589:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728591:0:21725:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/1,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728596:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:13.0:1423712949.728597:0:21725:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:13.0:1423712949.728598:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.728603:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728605:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.728606:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728607:0:21725:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:13.0:1423712949.728608:0:21725:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:13.0:1423712949.728609:0:21725:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:13.0:1423712949.728610:0:21725:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:13.0:1423712949.728610:0:21725:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:13.0:1423712949.728611:0:21725:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 3 00010000:00000040:13.0:1423712949.728613:0:21725:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:13.0:1423712949.728615:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.728622:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:13.0:1423712949.728627:0:21725:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728632:0:21725:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:13.0:1423712949.728633:0:21725:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:13.0:1423712949.728634:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.728635:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0F:1423712949.728636:0:21725:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:13.0:1423712949.728638:0:21725:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728639:0:21725:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.728641:0:21725:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:13.0:1423712949.728642:0:21725:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728643:0:21725:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728648:0:21725:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:13.0:1423712949.728649:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728650:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.728651:0:21725:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:13.0:1423712949.728652:0:21725:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x4:0x0], ibits = 0x9, open_flags = 02102, try_layout = 1, rc = 0 00000004:00000001:13.0:1423712949.728655:0:21725:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:13.0:1423712949.728656:0:21725:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728658:0:21725:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:13.0:1423712949.728659:0:21725:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:13.0:1423712949.728662:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.728663:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.728665:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.728667:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.728669:0:21725:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:13.0:1423712949.728670:0:21725:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:13.0:1423712949.728671:0:21725:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000004:00000001:13.0:1423712949.728672:0:21725:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728674:0:21725:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000004:00000001:13.0:1423712949.728675:0:21725:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728677:0:21725:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:13.0:1423712949.728678:0:21725:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:13.0:1423712949.728679:0:21725:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728680:0:21725:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728682:0:21725:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:13.0:1423712949.728683:0:21725:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:13.0:1423712949.728684:0:21725:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff880e8e957dc0. 00000020:00000001:13.0:1423712949.728686:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.728687:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880e8e957dc0 with handle 0x1fff4c51267df014 to hash 00000020:00000001:13.0:1423712949.728688:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:13.0:1423712949.728690:0:21725:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612194835922368 : -131878873629248 : ffff880e8e957dc0) 00000004:00000001:13.0:1423712949.728691:0:21725:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:13.0:1423712949.728692:0:21725:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:13.0:1423712949.728693:0:21725:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x4:0x0] Change mfd mode 00 -> 02102. 00000004:00000001:13.0:1423712949.728695:0:21725:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:13.0:1423712949.728696:0:21725:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608624, last_committed = 51539608618 00000004:00000001:13.0:1423712949.728698:0:21725:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:13.0:1423712949.728699:0:21725:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728700:0:21725:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728702:0:21725:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:13.0:1423712949.728703:0:21725:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:13.0:1423712949.728704:0:21725:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:13.0:1423712949.728704:0:21725:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.728705:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.728707:0:21725:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:13.0:1423712949.728708:0:21725:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:13.0:1423712949.728709:0:21725:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:13.0:1423712949.728710:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.728711:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.728712:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612198768325568 : -131874941226048 : ffff880f78f933c0) 00010000:00000001:13.0:1423712949.728714:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612198768325568 : -131874941226048 : ffff880f78f933c0) 00010000:00000001:13.0:1423712949.728716:0:21725:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:13.0:1423712949.728717:0:21725:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728723:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728724:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:13.0:1423712949.728725:0:21725:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:13.0:1423712949.728726:0:21725:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728731:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728732:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728733:0:21725:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:13.0:1423712949.728734:0:21725:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00010000:13.0:1423712949.728745:0:21725:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880f78f933c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:13.0:1423712949.728747:0:21725:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:13.0:1423712949.728748:0:21725:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:13.0:1423712949.728749:0:21725:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728754:0:21725:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:13.0:1423712949.728755:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.728756:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.728757:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612198768325568 : -131874941226048 : ffff880f78f933c0) 00010000:00000001:13.0:1423712949.728758:0:21725:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612198768325568 : -131874941226048 : ffff880f78f933c0) 00010000:00000001:13.0:1423712949.728760:0:21725:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:13.0:1423712949.728761:0:21725:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728767:0:21725:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:13.0:1423712949.728767:0:21725:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:13.0:1423712949.728768:0:21725:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728770:0:21725:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:13.0:1423712949.728771:0:21725:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:13.0:1423712949.728772:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728772:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:13.0:1423712949.728774:0:21725:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880f78f933c0 with handle 0x1fff4c51267defff from hash 00010000:00000001:13.0:1423712949.728775:0:21725:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:13.0:1423712949.728776:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728777:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728778:0:21725:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:13.0:1423712949.728779:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.728780:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728781:0:21725:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:13.0:1423712949.728782:0:21725:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:13.0:1423712949.728783:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.728784:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728785:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.728786:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728788:0:21725:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728789:0:21725:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:13.0:1423712949.728790:0:21725:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:13.0:1423712949.728792:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728792:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728793:0:21725:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728794:0:21725:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728796:0:21725:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.728797:0:21725:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728802:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728803:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728804:0:21725:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:13.0:1423712949.728805:0:21725:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:13.0:1423712949.728805:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:13.0:1423712949.728806:0:21725:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f933c0/0x1fff4c51267defff lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.728811:0:21725:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:13.0:1423712949.728813:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:13.0:1423712949.728815:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.728816:0:21725:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:13.0:1423712949.728817:0:21725:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:13.0:1423712949.728817:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.728818:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.728819:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612198768326592 : -131874941225024 : ffff880f78f937c0) 00010000:00000001:13.0:1423712949.728821:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612198768326592 : -131874941225024 : ffff880f78f937c0) 00010000:00000001:13.0:1423712949.728822:0:21725:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:13.0:1423712949.728823:0:21725:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728828:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728830:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:13.0:1423712949.728832:0:21725:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:13.0:1423712949.728832:0:21725:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728838:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728838:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728840:0:21725:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:13.0:1423712949.728841:0:21725:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00010000:13.0:1423712949.728846:0:21725:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880f78f937c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:13.0:1423712949.728847:0:21725:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:13.0:1423712949.728848:0:21725:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:13.0:1423712949.728849:0:21725:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728854:0:21725:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:13.0:1423712949.728855:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.728855:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.728856:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612198768326592 : -131874941225024 : ffff880f78f937c0) 00010000:00000001:13.0:1423712949.728858:0:21725:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612198768326592 : -131874941225024 : ffff880f78f937c0) 00010000:00000001:13.0:1423712949.728860:0:21725:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:13.0:1423712949.728861:0:21725:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.728866:0:21725:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:13.0:1423712949.728866:0:21725:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:13.0:1423712949.728867:0:21725:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728869:0:21725:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:13.0:1423712949.728869:0:21725:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:13.0:1423712949.728870:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.728871:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:13.0:1423712949.728872:0:21725:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880f78f937c0 with handle 0x1fff4c51267df006 from hash 00010000:00000001:13.0:1423712949.728874:0:21725:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:13.0:1423712949.728875:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728876:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728877:0:21725:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:13.0:1423712949.728877:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.728878:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0F:1423712949.728878:0:32410:0:(events.c:296:request_in_callback()) Process entered 00010000:00000001:13.0:1423712949.728879:0:21725:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:13.0:1423712949.728880:0:21725:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:13.0:1423712949.728881:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.728882:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1423712949.728882:0:32410:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00010000:00000001:13.0:1423712949.728883:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.728884:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728885:0:21725:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1423712949.728885:0:32410:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8801fd0bb680. 00010000:00000001:13.0:1423712949.728886:0:21725:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:13.0:1423712949.728887:0:21725:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00000100:00000040:1.0:1423712949.728888:0:32410:0:(events.c:347:request_in_callback()) incoming req@ffff8801fd0bb680 x1492829693391680 msgsize 576 00010000:00000001:13.0:1423712949.728889:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728889:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728890:0:21725:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728891:0:21725:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728893:0:21725:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.728893:0:32410:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00010000:00010000:13.0:1423712949.728894:0:21725:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00000100:00000001:1.0:1423712949.728896:0:32410:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:13.0:1423712949.728899:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728900:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.728900:0:21725:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:13.0:1423712949.728901:0:21725:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:13.0:1423712949.728902:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:13.0:1423712949.728903:0:21725:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f937c0/0x1fff4c51267df006 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00000100:00000001:9.0F:1423712949.728905:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00010000:00000040:13.0:1423712949.728908:0:21725:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880f9651d840 count: 0 00010000:00000001:13.0:1423712949.728909:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 02000000:00000001:9.0:1423712949.728909:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:9.0:1423712949.728910:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00010000:00000010:13.0:1423712949.728911:0:21725:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880f9651d840. 00000100:00000001:9.0:1423712949.728911:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728913:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.728914:0:21725:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 02000000:00000001:9.0:1423712949.728914:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728915:0:21725:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:13.0:1423712949.728916:0:21725:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000100:00100000:9.0:1423712949.728916:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391680 00000020:00000001:13.0:1423712949.728917:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000020:00000001:9.0:1423712949.728917:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:9.0:1423712949.728918:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000004:00000001:13.0:1423712949.728919:0:21725:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:13.0:1423712949.728920:0:21725:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.728920:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:9.0:1423712949.728921:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 37 00000004:00000001:13.0:1423712949.728922:0:21725:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:13.0:1423712949.728923:0:21725:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 00000020:00000001:9.0:1423712949.728923:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 02000000:00000001:13.0:1423712949.728924:0:21725:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000020:00000001:9.0:1423712949.728924:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000004:00000001:13.0:1423712949.728925:0:21725:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:13.0:1423712949.728926:0:21725:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:13.0:1423712949.728927:0:21725:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000100:00000001:9.0:1423712949.728927:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.728927:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000004:00000040:13.0:1423712949.728928:0:21725:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000020:00000010:9.0:1423712949.728929:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8801fe108e00. 00000004:00000001:13.0:1423712949.728931:0:21725:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:9.0:1423712949.728931:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041faff340. 00010000:00000001:13.0:1423712949.728932:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.728933:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000010:9.0:1423712949.728933:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806dffe5cc0. 00000020:00000001:13.0:1423712949.728934:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00000020:00000010:9.0:1423712949.728935:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8806e1611cc0. 00010000:00000001:13.0:1423712949.728936:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00000100:00000040:9.0:1423712949.728937:0:21780:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000004:00000040:13.0:1423712949.728938:0:21725:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880f99344400 : new locks_count 31 00000020:00000040:13.0:1423712949.728939:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 36 00000100:00000001:9.0:1423712949.728939:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1423712949.728939:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:13.0:1423712949.728941:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:9.0:1423712949.728941:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728942:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.728943:0:21725:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000100:00000001:9.0:1423712949.728943:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.728945:0:21725:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:13.0:1423712949.728946:0:21725:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000100:00000001:9.0:1423712949.728946:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:13.0:1423712949.728948:0:21725:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:13.0:1423712949.728949:0:21725:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:13.0:1423712949.728950:0:21725:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:13.0:1423712949.728951:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:9.0:1423712949.728951:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00010000:00000001:13.0:1423712949.728952:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:9.0:1423712949.728952:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1423712949.728952:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00010000:00000001:13.0:1423712949.728953:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000100:00000001:1.0:1423712949.728953:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:13.0:1423712949.728954:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:13.0:1423712949.728955:0:21725:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880f78f935c0 with handle 0x1fff4c51267deff8 from hash 00000100:00100000:9.0:1423712949.728956:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 351 00010000:00000001:13.0:1423712949.728957:0:21725:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:13.0:1423712949.728957:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.728958:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000040:9.0:1423712949.728958:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:1.0:1423712949.728958:0:21718:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728959:0:21725:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:13.0:1423712949.728959:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:9.0:1423712949.728960:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612140854589056 : -131932854962560 : ffff8801fd0bb680) 00010000:00010000:13.0:1423712949.728961:0:21725:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880f78f935c0/0x1fff4c51267deff8 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00000100:00000001:1.0:1423712949.728961:0:21718:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712949.728965:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8801fd0bb680 x1492829693391680/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00010000:00000040:13.0:1423712949.728972:0:21725:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00000100:00000001:9.0:1423712949.728972:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00010000:00000001:13.0:1423712949.728973:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000100:00000001:9.0:1423712949.728973:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000040:13.0:1423712949.728975:0:21725:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344400 : new locks_count 30 00000020:00000040:13.0:1423712949.728976:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 35 00000100:00100000:9.0:1423712949.728976:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+37:29558:x1492829693391680:12345-192.168.2.111@o2ib:101 00010000:00000001:13.0:1423712949.728978:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000200:9.0:1423712949.728978:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391680 00010000:00000001:13.0:1423712949.728979:0:21725:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728981:0:21725:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00000020:00000001:9.0:1423712949.728981:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:9.0:1423712949.728982:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00010000:00010000:13.0:1423712949.728983:0:21725:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 35 pid: 21725 timeout: 0 lvb_type: 0 00000020:00000001:9.0:1423712949.728983:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:9.0:1423712949.728985:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:9.0:1423712949.728986:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:9.0:1423712949.728988:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00010000:00000001:13.0:1423712949.728989:0:21725:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00000020:00000001:9.0:1423712949.728989:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00010000:00000001:13.0:1423712949.728990:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000020:00000001:9.0:1423712949.728990:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728991:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.728992:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000020:00000001:9.0:1423712949.728992:0:21780:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:13.0:1423712949.728993:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.728993:0:21780:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00000001:13.0:1423712949.728994:0:21725:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.728994:0:21780:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:13.0:1423712949.728995:0:21725:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:9.0:1423712949.728995:0:21780:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:13.0:1423712949.728996:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.728996:0:21780:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.728997:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:13.0:1423712949.728997:0:21725:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880fdc7dd5c0, rc 0) 00010000:00000001:9.0:1423712949.728998:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00000020:00000001:13.0:1423712949.728999:0:21725:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.728999:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:13.0:1423712949.729001:0:21725:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608607, transno 51539608624, xid 1492829697627248 00010000:00000001:13.0:1423712949.729002:0:21725:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000040:9.0:1423712949.729002:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000200:13.0:1423712949.729005:0:21725:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f8b58a380 x1492829697627248/t51539608624(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:13.0:1423712949.729011:0:21725:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:13.0:1423712949.729012:0:21725:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1423712949.729014:0:21725:0:(import.c:1625:at_measured()) add 1 to ffff880f95f30550 time=13 v=1 (1 1 1 1) 00000100:00000001:13.0:1423712949.729017:0:21725:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00010000:00000001:9.0:1423712949.729018:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00000100:00000040:13.0:1423712949.729019:0:21725:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.729020:0:21725:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00010000:00000001:9.0:1423712949.729020:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:9.0:1423712949.729021:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806d9939340. 02000000:00000001:13.0:1423712949.729022:0:21725:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:9.0:1423712949.729023:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:9.0:1423712949.729024:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806d9939340 with handle 0x1fff4c51267df01b to hash 02000000:00000001:13.0:1423712949.729026:0:21725:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.729026:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000100:00000001:13.0:1423712949.729027:0:21725:0:(niobuf.c:57:ptl_send_buf()) Process entered 00010000:00000001:9.0:1423712949.729027:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161734349632 : -131911975201984 : ffff8806d9939340) 00000100:00000040:13.0:1423712949.729029:0:21725:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00010000:00000001:9.0:1423712949.729029:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161734349632 : -131911975201984 : ffff8806d9939340) 00010000:00010000:9.0:1423712949.729031:0:21780:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806d9939340/0x1fff4c51267df01b lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x1d504e3b30a00f29 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000100:00000200:13.0:1423712949.729032:0:21725:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492829697627248, offset 192 00010000:00000040:9.0:1423712949.729036:0:21780:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880f99344800 : new locks_count 33 00000020:00000040:9.0:1423712949.729038:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 38 00000100:00000001:13.0:1423712949.729040:0:21725:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729040:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000100:00000001:13.0:1423712949.729041:0:21725:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000004:00000001:9.0:1423712949.729041:0:21780:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000100:00000040:13.0:1423712949.729043:0:21725:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000004:00000001:9.0:1423712949.729043:0:21780:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:9.0:1423712949.729044:0:21780:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000100:00000001:13.0:1423712949.729045:0:21725:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729045:0:21780:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.729046:0:21725:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:13.0:1423712949.729047:0:21725:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729047:0:21780:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000020:00000001:13.0:1423712949.729048:0:21725:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000004:00000002:9.0:1423712949.729050:0:21780:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8801fd0bb680 x1492829693391680/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000100:00000040:13.0:1423712949.729051:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8b58a380 x1492829697627248/t51539608624(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000004:00000001:9.0:1423712949.729056:0:21780:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:9.0:1423712949.729057:0:21780:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000100:00100000:13.0:1423712949.729058:0:21725:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:29036:x1492829697627248:12345-192.168.2.112@o2ib:101 Request procesed in 859us (958us total) trans 51539608624 rc 0/0 00000004:00000001:9.0:1423712949.729058:0:21780:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:9.0:1423712949.729060:0:21780:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0F:1423712949.729062:0:21780:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0F:1423712949.729063:0:21725:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 344 00000100:00000001:9.0:1423712949.729064:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:9.0:1423712949.729065:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:13.0:1423712949.729066:0:21725:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 02000000:00000010:9.0:1423712949.729067:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff8806dfc9f000. 00000100:00000001:13.0:1423712949.729068:0:21725:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:13.0:1423712949.729069:0:21725:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:9.0:1423712949.729069:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:13.0:1423712949.729070:0:21725:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880e8f4e11c0. 00000100:00000001:9.0:1423712949.729070:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:13.0:1423712949.729072:0:21725:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880ffdd2edc0. 00000004:00000001:9.0:1423712949.729072:0:21780:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 00000020:00000010:13.0:1423712949.729074:0:21725:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de3c0. 02000000:00000001:9.0:1423712949.729074:0:21780:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 00000020:00000010:13.0:1423712949.729075:0:21725:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f68647400. 02000000:00000001:9.0:1423712949.729075:0:21780:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000020:00000040:13.0:1423712949.729077:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 34 00000004:00000001:9.0:1423712949.729077:0:21780:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000100:00000001:13.0:1423712949.729078:0:21725:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:9.0:1423712949.729078:0:21780:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729079:0:21780:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729081:0:21780:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:9.0:1423712949.729082:0:21780:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729083:0:21780:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:9.0:1423712949.729084:0:21780:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:9.0:1423712949.729086:0:21780:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:9.0:1423712949.729089:0:21780:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff880227871400 (tot 349010772). 00000020:00000001:9.0:1423712949.729091:0:21780:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:9.0:1423712949.729093:0:21780:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(recon->[0x380002342:0x39:0x0]) cr_flag=02102 mode=0100666 msg_flag=0x0 00000004:00000001:9.0:1423712949.729097:0:21780:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:9.0:1423712949.729098:0:21780:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:9.0:1423712949.729099:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:9.0:1423712949.729102:0:21780:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:9.0:1423712949.729104:0:21780:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:9.0:1423712949.729105:0:21780:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:9.0:1423712949.729106:0:21780:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:9.0:1423712949.729107:0:21780:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:9.0:1423712949.729108:0:21780:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:9.0:1423712949.729109:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:9.0:1423712949.729110:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:9.0:1423712949.729111:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:9.0:1423712949.729113:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.729114:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:9.0:1423712949.729115:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806dece7280. 00000020:00000001:9.0:1423712949.729117:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:9.0:1423712949.729118:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806dece7280 with handle 0x1fff4c51267df022 to hash 00000020:00000001:9.0:1423712949.729120:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:9.0:1423712949.729121:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161822093952 : -131911887457664 : ffff8806dece7280) 00010000:00000001:9.0:1423712949.729123:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161822093952 : -131911887457664 : ffff8806dece7280) 00010000:00000001:9.0:1423712949.729125:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729125:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729127:0:21780:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729133:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:9.0:1423712949.729134:0:21780:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:9.0:1423712949.729135:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.729136:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729138:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.729139:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0F:1423712949.729140:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00010000:00000001:9.0:1423712949.729140:0:21780:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:9.0:1423712949.729141:0:21780:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:9.0:1423712949.729142:0:21780:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00000100:00000001:12.0:1423712949.729143:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00000001:9.0:1423712949.729143:0:21780:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:9.0:1423712949.729144:0:21780:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:9.0:1423712949.729145:0:21780:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:9.0:1423712949.729147:0:21780:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:9.0:1423712949.729149:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.729156:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.729162:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 38 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.729168:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 11 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:9.0:1423712949.729174:0:21780:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729180:0:21780:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:9.0:1423712949.729181:0:21780:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:9.0:1423712949.729182:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:9.0:1423712949.729183:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729185:0:21780:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:9.0:1423712949.729185:0:21780:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729187:0:21780:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.729189:0:21780:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:9.0:1423712949.729190:0:21780:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729191:0:21780:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729196:0:21780:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:9.0:1423712949.729197:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729198:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729199:0:21780:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:9.0:1423712949.729200:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:9.0:1423712949.729201:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:9.0:1423712949.729204:0:21780:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff8801b442ee80. 00010000:00000001:9.0:1423712949.729206:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:9.0:1423712949.729208:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88025f3add80. 00000020:00000001:9.0:1423712949.729209:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:9.0:1423712949.729210:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88025f3add80 with handle 0x1fff4c51267df029 to hash 00000020:00000001:9.0:1423712949.729212:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:9.0:1423712949.729213:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142501846400 : -131931207705216 : ffff88025f3add80) 00010000:00000001:9.0:1423712949.729214:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142501846400 : -131931207705216 : ffff88025f3add80) 00010000:00000001:9.0:1423712949.729216:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729217:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729218:0:21780:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729224:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:9.0:1423712949.729225:0:21780:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:9.0:1423712949.729226:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.729227:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729229:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.729230:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729231:0:21780:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:9.0:1423712949.729232:0:21780:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:9.0:1423712949.729233:0:21780:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:9.0:1423712949.729233:0:21780:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:9.0:1423712949.729234:0:21780:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:9.0:1423712949.729235:0:21780:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].1321d17d (ffff8801b442ee80) refcount = 1 00010000:00010000:9.0:1423712949.729237:0:21780:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729242:0:21780:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:9.0:1423712949.729243:0:21780:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:9.0:1423712949.729244:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:9.0:1423712949.729245:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729246:0:21780:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:9.0:1423712949.729247:0:21780:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729248:0:21780:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.729250:0:21780:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:9.0:1423712949.729250:0:21780:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729252:0:21780:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729257:0:21780:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:9.0:1423712949.729258:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729258:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.729259:0:21780:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729261:0:21780:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:9.0:1423712949.729263:0:21780:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:9.0:1423712949.729264:0:21780:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:9.0:1423712949.729265:0:21780:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:9.0:1423712949.729267:0:21780:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:9.0:1423712949.729268:0:21780:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:9.0:1423712949.729274:0:21780:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:9.0:1423712949.729276:0:21780:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:9.0:1423712949.729277:0:21780:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:9.0:1423712949.729278:0:21780:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:9.0:1423712949.729279:0:21780:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:9.0:1423712949.729281:0:21780:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:9.0:1423712949.729282:0:21780:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:9.0:1423712949.729283:0:21780:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:9.0:1423712949.729285:0:21780:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x4:0x0] 152:0 to info ffff8801fe708000 00080000:00000001:9.0:1423712949.729287:0:21780:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:9.0:1423712949.729288:0:21780:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:9.0:1423712949.729289:0:21780:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:9.0:1423712949.729290:0:21780:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:9.0:1423712949.729290:0:21780:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:9.0:1423712949.729292:0:21780:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:9.0:1423712949.729293:0:21780:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:9.0:1423712949.729294:0:21780:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:9.0:1423712949.729297:0:21780:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33cc48. 00000001:00000010:9.0:1423712949.729302:0:21780:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33cc48. 00080000:00000001:9.0:1423712949.729303:0:21780:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:9.0:1423712949.729305:0:21780:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:9.0:1423712949.729306:0:21780:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:9.0:1423712949.729308:0:21780:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:9.0:1423712949.729309:0:21780:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729310:0:21780:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729312:0:21780:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:9.0:1423712949.729313:0:21780:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:9.0:1423712949.729314:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:9.0:1423712949.729316:0:21780:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:9.0:1423712949.729319:0:21780:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:9.0:1423712949.729320:0:21780:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:9.0:1423712949.729321:0:21780:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729323:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.729324:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.729328:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:9.0:1423712949.729330:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:9.0:1423712949.729331:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.729333:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.729334:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:9.0:1423712949.729336:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:9.0:1423712949.729338:0:21780:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:9.0:1423712949.729339:0:21780:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:9.0:1423712949.729340:0:21780:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff8806dfc9f348 00000004:00000001:9.0:1423712949.729342:0:21780:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729344:0:21780:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:9.0:1423712949.729345:0:21780:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x4:0x0] lease count: 2, lm: 16 00000004:00000001:9.0:1423712949.729347:0:21780:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:9.0:1423712949.729348:0:21780:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:9.0:1423712949.729349:0:21780:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:9.0:1423712949.729349:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:9.0:1423712949.729350:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:9.0:1423712949.729352:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 4 00010000:00000001:9.0:1423712949.729354:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00000100:00000001:10.0F:1423712949.729355:0:32412:0:(events.c:296:request_in_callback()) Process entered 00010000:00000001:9.0:1423712949.729355:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:9.0:1423712949.729357:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88025f3adb80. 00000100:00000200:10.0:1423712949.729358:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000020:00000001:9.0:1423712949.729358:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:9.0:1423712949.729359:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88025f3adb80 with handle 0x1fff4c51267df030 to hash 00000020:00000001:9.0:1423712949.729360:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:9.0:1423712949.729361:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00000100:00000010:10.0:1423712949.729362:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88028ef2e980. 00000100:00000040:10.0:1423712949.729363:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88028ef2e980 x1492830086359096 msgsize 392 00010000:00000001:9.0:1423712949.729363:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00010000:00000001:9.0:1423712949.729365:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729365:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1423712949.729366:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00010000:00010000:9.0:1423712949.729367:0:21780:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/1,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000100:00000001:10.0:1423712949.729369:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:9.0:1423712949.729372:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:9.0:1423712949.729373:0:21780:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:9.0:1423712949.729374:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.729376:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729377:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.729378:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729380:0:21780:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:9.0:1423712949.729380:0:21780:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:9.0:1423712949.729382:0:21780:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:9.0:1423712949.729383:0:21780:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:9.0:1423712949.729384:0:21780:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:9.0:1423712949.729384:0:21780:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 4 00010000:00000040:9.0:1423712949.729387:0:21780:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:9.0:1423712949.729389:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.729395:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.729401:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:9.0:1423712949.729407:0:21780:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729412:0:21780:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:9.0:1423712949.729413:0:21780:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:9.0:1423712949.729414:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:9.0:1423712949.729414:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729416:0:21780:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:9.0:1423712949.729417:0:21780:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729418:0:21780:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.729420:0:21780:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:9.0:1423712949.729421:0:21780:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729422:0:21780:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.729427:0:21780:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:9.0:1423712949.729428:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729429:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.729429:0:21780:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:9.0:1423712949.729431:0:21780:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x4:0x0], ibits = 0x9, open_flags = 02102, try_layout = 1, rc = 0 00000004:00000001:9.0:1423712949.729433:0:21780:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0F:1423712949.729434:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000004:00000001:9.0:1423712949.729435:0:21780:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729437:0:21780:0:(mdt_open.c:879:mdt_finish_open()) Process entered 02000000:00000001:3.0:1423712949.729437:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000004:00000002:9.0:1423712949.729438:0:21780:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000100:00000001:3.0:1423712949.729438:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712949.729439:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729441:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 02000000:00000001:3.0:1423712949.729441:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729442:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.729443:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000100:00100000:3.0:1423712949.729444:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359096 00000004:00000001:9.0:1423712949.729445:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:3.0:1423712949.729445:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712949.729446:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000004:00000001:9.0:1423712949.729447:0:21780:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:9.0:1423712949.729448:0:21780:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000020:00000001:3.0:1423712949.729448:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000004:00000001:9.0:1423712949.729449:0:21780:0:(mdt_open.c:526:mdt_write_get()) Process entered 00000020:00000040:3.0:1423712949.729449:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000004:00000001:9.0:1423712949.729450:0:21780:0:(mdt_open.c:533:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729451:0:21780:0:(mdt_open.c:174:mdt_ioepoch_open()) Process entered 00000020:00000001:3.0:1423712949.729451:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000004:00000001:9.0:1423712949.729452:0:21780:0:(mdt_open.c:178:mdt_ioepoch_open()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712949.729452:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000004:00000001:9.0:1423712949.729454:0:21780:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:9.0:1423712949.729455:0:21780:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000100:00000001:3.0:1423712949.729455:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.729455:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000004:00000001:9.0:1423712949.729456:0:21780:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712949.729457:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 00000004:00000001:9.0:1423712949.729458:0:21780:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729459:0:21780:0:(mdd_object.c:1705:mdd_open()) Process leaving 02000000:00000010:3.0:1423712949.729459:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829cc0. 00000004:00000001:9.0:1423712949.729460:0:21780:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:9.0:1423712949.729461:0:21780:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff8806e28b9dc0. 00000020:00000010:3.0:1423712949.729461:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041f80d440. 00000020:00000001:9.0:1423712949.729463:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000010:3.0:1423712949.729463:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000020:00000040:9.0:1423712949.729464:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e28b9dc0 with handle 0x1fff4c51267df037 to hash 00000020:00000001:9.0:1423712949.729465:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000100:00000040:3.0:1423712949.729465:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000004:00000001:9.0:1423712949.729466:0:21780:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612161884822976 : -131911824728640 : ffff8806e28b9dc0) 00000004:00000001:9.0:1423712949.729467:0:21780:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000100:00000001:3.0:1423712949.729467:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712949.729467:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000004:00000001:9.0:1423712949.729468:0:21780:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:9.0:1423712949.729469:0:21780:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x4:0x0] Change mfd mode 00 -> 02102. 00000100:00000001:3.0:1423712949.729469:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729471:0:21780:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000100:00000001:3.0:1423712949.729471:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:9.0:1423712949.729472:0:21780:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608625, last_committed = 51539608618 00000004:00000001:9.0:1423712949.729474:0:21780:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:9.0:1423712949.729474:0:21780:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.729475:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:9.0:1423712949.729476:0:21780:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729477:0:21780:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:9.0:1423712949.729478:0:21780:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000100:00000001:3.0:1423712949.729478:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000004:00000001:9.0:1423712949.729479:0:21780:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000100:00000001:3.0:1423712949.729479:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000004:00000001:9.0:1423712949.729480:0:21780:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:9.0:1423712949.729481:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000100:00100000:3.0:1423712949.729483:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 310 00000100:00000040:3.0:1423712949.729484:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000004:00000001:9.0:1423712949.729486:0:21780:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000100:00000001:3.0:1423712949.729486:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612143302437248 : -131930407114368 : ffff88028ef2e980) 00000004:00000001:9.0:1423712949.729487:0:21780:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:9.0:1423712949.729488:0:21780:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:9.0:1423712949.729489:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000100:00000040:3.0:1423712949.729489:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88028ef2e980 x1492830086359096/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000020:00000001:9.0:1423712949.729490:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.729491:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161822093952 : -131911887457664 : ffff8806dece7280) 00010000:00000001:9.0:1423712949.729493:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161822093952 : -131911887457664 : ffff8806dece7280) 00010000:00000001:9.0:1423712949.729495:0:21780:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:9.0:1423712949.729496:0:21780:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000100:00000001:3.0:1423712949.729496:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.729497:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712949.729499:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10123:x1492830086359096:12345-192.168.2.113@o2ib:35 00010000:00000001:9.0:1423712949.729501:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729502:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:9.0:1423712949.729503:0:21780:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:9.0:1423712949.729504:0:21780:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000100:00000200:3.0:1423712949.729504:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359096 00000020:00000001:3.0:1423712949.729506:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712949.729507:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712949.729508:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00010000:00000001:9.0:1423712949.729509:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729510:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729511:0:21780:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00000020:00000001:3.0:1423712949.729511:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712949.729511:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00010000:00010000:9.0:1423712949.729513:0:21780:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000020:00000001:3.0:1423712949.729513:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712949.729514:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712949.729515:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729517:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00010000:00010000:9.0:1423712949.729518:0:21780:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806dece7280 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:9.0:1423712949.729519:0:21780:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000020:00000001:3.0F:1423712949.729519:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00010000:00000001:9.0F:1423712949.729521:0:21780:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:9.0:1423712949.729522:0:21780:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000020:00000001:3.0:1423712949.729522:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729523:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712949.729524:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712949.729526:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729527:0:21780:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00000004:00000001:3.0:1423712949.729527:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00010000:00000001:9.0:1423712949.729528:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000004:00000001:3.0:1423712949.729528:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.729529:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.729530:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161822093952 : -131911887457664 : ffff8806dece7280) 00000004:00000001:3.0:1423712949.729530:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712949.729530:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729531:0:21780:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161822093952 : -131911887457664 : ffff8806dece7280) 00000004:00000001:3.0:1423712949.729532:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 00010000:00000001:9.0:1423712949.729533:0:21780:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 02000000:00000001:3.0:1423712949.729533:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 00010000:00010000:9.0:1423712949.729534:0:21780:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 02000000:00000001:3.0:1423712949.729534:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712949.729536:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712949.729537:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729538:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729539:0:21780:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:3.0:1423712949.729539:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729540:0:21780:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:9.0:1423712949.729541:0:21780:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.729541:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712949.729542:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:9.0:1423712949.729543:0:21780:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:9.0:1423712949.729544:0:21780:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 02000000:00000010:3.0:1423712949.729544:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff880798150800. 00010000:00000001:9.0:1423712949.729545:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729545:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.729545:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1423712949.729547:0:21780:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dece7280 with handle 0x1fff4c51267df022 from hash 00000100:00000001:3.0:1423712949.729547:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729548:0:21780:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00000004:00000001:3.0:1423712949.729548:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00010000:00000001:9.0:1423712949.729549:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000004:00000001:3.0:1423712949.729549:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729550:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729551:0:21780:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00000004:00000001:3.0:1423712949.729551:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00010000:00000001:9.0:1423712949.729552:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000020:00000001:3.0:1423712949.729552:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00010000:00000001:9.0:1423712949.729553:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712949.729553:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146037464128 : -131927672087488 : ffff880331f81c40) 00010000:00000001:9.0:1423712949.729554:0:21780:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00000004:00000001:3.0:1423712949.729554:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612146037464128 : -131927672087488 : ffff880331f81c40) 00010000:00000001:9.0:1423712949.729555:0:21780:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:9.0:1423712949.729556:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000020:00000040:3.0:1423712949.729556:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880331f81c40 with handle 0x1fff4c51267deff1 from hash 00010000:00000001:9.0:1423712949.729557:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729558:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000004:00000001:3.0:1423712949.729558:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00010000:00000001:9.0:1423712949.729559:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1423712949.729559:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00010000:00000001:9.0:1423712949.729560:0:21780:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729560:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712949.729560:0:21732:0:(mdt_open.c:538:mdt_write_put()) Process entered 00010000:00000001:9.0:1423712949.729561:0:21780:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00000004:00000001:3.0:1423712949.729561:0:21732:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00010000:00000001:9.0:1423712949.729562:0:21780:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00000004:00000001:3.0:1423712949.729562:0:21732:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:3.0:1423712949.729563:0:21732:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729564:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729565:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:3.0:1423712949.729565:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00010000:00000001:9.0:1423712949.729566:0:21780:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729566:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00010000:00000001:9.0:1423712949.729567:0:21780:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729567:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729569:0:21780:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729569:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729570:0:21780:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000004:00000001:3.0:1423712949.729571:0:21732:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:3.0:1423712949.729572:0:21732:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1423712949.729573:0:21732:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00010000:00000001:9.0:1423712949.729575:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000004:00000001:3.0:1423712949.729575:0:21732:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00010000:00000001:9.0:1423712949.729576:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729577:0:21780:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:9.0:1423712949.729578:0:21780:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:9.0:1423712949.729578:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000004:00000001:3.0:1423712949.729578:0:21732:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00010000:00010000:9.0:1423712949.729579:0:21780:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7280/0x1fff4c51267df022 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000004:00000001:3.0:1423712949.729580:0:21732:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:3.0:1423712949.729581:0:21732:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:3.0:1423712949.729582:0:21732:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00010000:00000040:9.0:1423712949.729584:0:21780:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00000004:00000002:3.0:1423712949.729584:0:21732:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff880798150ad0 00000004:00000001:3.0:1423712949.729585:0:21732:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729586:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:3.0:1423712949.729586:0:21732:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729588:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:3.0:1423712949.729588:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:9.0:1423712949.729589:0:21780:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:3.0:1423712949.729589:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:9.0:1423712949.729590:0:21780:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:9.0:1423712949.729590:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:9.0:1423712949.729591:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.729592:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501846400 : -131931207705216 : ffff88025f3add80) 00080000:00000001:3.0:1423712949.729592:0:21732:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:3.0:1423712949.729593:0:21732:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff88025f3d3140. 00010000:00000001:9.0:1423712949.729594:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501846400 : -131931207705216 : ffff88025f3add80) 00080000:00000001:3.0:1423712949.729594:0:21732:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612142501998912 : -131931207552704 : ffff88025f3d3140) 00010000:00000001:9.0:1423712949.729595:0:21780:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:9.0:1423712949.729596:0:21780:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00080000:00000001:3.0:1423712949.729596:0:21732:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:3.0:1423712949.729597:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712949.729599:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:3.0:1423712949.729600:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.729601:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.729601:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729602:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729602:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:9.0:1423712949.729603:0:21780:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00000001:00000001:3.0:1423712949.729603:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729604:0:21780:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000001:00000001:3.0:1423712949.729604:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.729605:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.729606:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.729607:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.729608:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729609:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000001:00000001:3.0:1423712949.729609:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729610:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.729610:0:21732:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:3.0:1423712949.729611:0:21732:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00010000:00000001:9.0:1423712949.729612:0:21780:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00000001:00000001:3.0:1423712949.729612:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00010000:00010000:9.0:1423712949.729613:0:21780:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00040000:00000001:3.0:1423712949.729613:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:3.0:1423712949.729614:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.729615:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.729616:0:21732:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:3.0:1423712949.729617:0:21732:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00010000:00010000:9.0:1423712949.729618:0:21780:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88025f3add80 already unused, calling callback (ffffffffa0fadd60) 00040000:00000001:3.0:1423712949.729618:0:21732:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729619:0:21780:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:9.0:1423712949.729620:0:21780:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00000001:00000001:3.0:1423712949.729620:0:21732:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.729621:0:21780:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000001:00000001:3.0:1423712949.729621:0:21732:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1423712949.729622:0:21732:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712949.729624:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8803868c4e00. 00010000:00000001:9.0:1423712949.729626:0:21780:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00000004:00000010:3.0:1423712949.729626:0:21732:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8802f1e4abc0. 00010000:00000001:9.0:1423712949.729627:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:9.0:1423712949.729628:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.729628:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501846400 : -131931207705216 : ffff88025f3add80) 00080000:00000001:3.0:1423712949.729628:0:21732:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729629:0:21732:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729630:0:21780:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612142501846400 : -131931207705216 : ffff88025f3add80) 00000004:00000001:3.0:1423712949.729631:0:21732:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00010000:00000001:9.0:1423712949.729632:0:21780:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00080000:00000001:3.0:1423712949.729632:0:21732:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00010000:00010000:9.0:1423712949.729633:0:21780:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000001:00000001:3.0:1423712949.729633:0:21732:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1423712949.729635:0:21732:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608626, last_committed = 51539608618 00000001:00000010:3.0:1423712949.729636:0:21732:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff88025f36c8c0. 00010000:00000001:9.0:1423712949.729638:0:21780:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:9.0:1423712949.729638:0:21780:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000001:00000040:3.0:1423712949.729638:0:21732:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 3 00000004:00000001:9.0:1423712949.729639:0:21780:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1423712949.729639:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000001:9.0:1423712949.729641:0:21780:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:9.0:1423712949.729641:0:21780:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:9.0:1423712949.729642:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729643:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1423712949.729644:0:21780:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88025f3add80 with handle 0x1fff4c51267df029 from hash 00000001:00000001:3.0:1423712949.729645:0:21732:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00010000:00000001:9.0:1423712949.729646:0:21780:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00040000:00000001:3.0:1423712949.729646:0:21732:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00010000:00000001:9.0:1423712949.729647:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729647:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00040000:00000001:3.0:1423712949.729647:0:21732:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00010000:00000001:9.0:1423712949.729648:0:21780:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00080000:00000001:3.0:1423712949.729648:0:21732:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729649:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000004:00000001:3.0:1423712949.729649:0:21732:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729650:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729651:0:21780:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00000004:00000001:3.0:1423712949.729651:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00010000:00000001:9.0:1423712949.729652:0:21780:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:9.0:1423712949.729653:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000020:00000001:3.0:1423712949.729653:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000001:9.0:1423712949.729654:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1423712949.729654:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:9.0:1423712949.729655:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000004:00000001:3.0:1423712949.729655:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729656:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1423712949.729656:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00010000:00000001:9.0:1423712949.729657:0:21780:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729657:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729658:0:21780:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:9.0:1423712949.729659:0:21780:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00000004:00000001:3.0:1423712949.729659:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1423712949.729660:0:21732:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712949.729660:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00010000:00000001:9.0:1423712949.729661:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729661:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000001:3.0:1423712949.729661:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000001:9.0:1423712949.729662:0:21780:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729663:0:21780:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729663:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.729664:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712949.729664:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:9.0:1423712949.729665:0:21780:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.729665:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00010000:00010000:9.0:1423712949.729666:0:21780:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00000004:00000040:3.0:1423712949.729666:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712949.729669:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729671:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 02000000:00000001:3.0:1423712949.729671:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 00010000:00000001:9.0:1423712949.729672:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729673:0:21780:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 02000000:00000001:3.0:1423712949.729673:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712949.729674:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729675:0:21780:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000040:3.0:1423712949.729675:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608626, xid 1492830086359096 00010000:00000001:9.0:1423712949.729676:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:9.0:1423712949.729676:0:21780:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3add80/0x1fff4c51267df029 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.729677:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712949.729680:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88028ef2e980 x1492830086359096/t51539608626(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000040:9.0:1423712949.729681:0:21780:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff8801b442ee80 count: 0 00010000:00000001:9.0:1423712949.729683:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:9.0:1423712949.729685:0:21780:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff8801b442ee80. 00010000:00000001:3.0:1423712949.729686:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1423712949.729687:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.729687:0:21780:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00010000:00000001:3.0:1423712949.729687:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729688:0:21780:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:9.0:1423712949.729689:0:21780:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000100:00001000:3.0:1423712949.729689:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=12 v=1 (1 1 0 0) 00000020:00000001:9.0:1423712949.729690:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:9.0:1423712949.729692:0:21780:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000100:00000001:3.0:1423712949.729692:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000004:00000001:9.0:1423712949.729693:0:21780:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1423712949.729694:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000004:00000001:9.0:1423712949.729695:0:21780:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 00000100:00000001:3.0:1423712949.729695:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:9.0:1423712949.729696:0:21780:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:9.0:1423712949.729697:0:21780:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 02000000:00000001:3.0:1423712949.729697:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000004:00000001:9.0:1423712949.729698:0:21780:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 02000000:00000001:3.0:1423712949.729698:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729700:0:21780:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:9.0:1423712949.729700:0:21780:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000100:00000001:3.0:1423712949.729700:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000004:00000040:9.0:1423712949.729701:0:21780:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000100:00000040:3.0:1423712949.729702:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000004:00000001:9.0:1423712949.729704:0:21780:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1423712949.729705:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359096, offset 192 00010000:00000001:9.0:1423712949.729706:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:9.0:1423712949.729707:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.729708:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00010000:00000001:9.0:1423712949.729709:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00000004:00000040:9.0:1423712949.729711:0:21780:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880f99344800 : new locks_count 34 00000020:00000040:9.0:1423712949.729713:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 39 00000100:00000001:3.0:1423712949.729713:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729714:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:3.0:1423712949.729714:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00010000:00000001:9.0:1423712949.729715:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.729716:0:21780:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000100:00000040:3.0:1423712949.729716:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.729717:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.729718:0:21780:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:9.0:1423712949.729719:0:21780:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:3.0:1423712949.729719:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000004:00000001:9.0:1423712949.729720:0:21780:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00000020:00000001:3.0:1423712949.729720:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712949.729721:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00010000:00000001:9.0:1423712949.729722:0:21780:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:9.0:1423712949.729723:0:21780:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00000100:00000040:3.0:1423712949.729723:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88028ef2e980 x1492830086359096/t51539608626(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:9.0:1423712949.729724:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729725:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729726:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.729727:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1423712949.729728:0:21780:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806d9939340 with handle 0x1fff4c51267df01b from hash 00010000:00000001:9.0:1423712949.729729:0:21780:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:9.0:1423712949.729730:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00100000:3.0:1423712949.729730:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10123:x1492830086359096:12345-192.168.2.113@o2ib:35 Request procesed in 234us (366us total) trans 51539608626 rc 0/0 00010000:00000001:9.0:1423712949.729731:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729732:0:21780:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:9.0:1423712949.729733:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:9.0:1423712949.729735:0:21780:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806d9939340/0x1fff4c51267df01b lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00000100:00100000:3.0:1423712949.729736:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 310 00000100:00000040:3.0:1423712949.729737:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:3.0:1423712949.729739:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000040:9.0:1423712949.729740:0:21780:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00000100:00000001:3.0:1423712949.729740:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:9.0:1423712949.729741:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 02000000:00000010:3.0:1423712949.729741:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829cc0. 00010000:00000040:9.0:1423712949.729743:0:21780:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344800 : new locks_count 33 00000020:00000040:9.0:1423712949.729744:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 38 00000020:00000010:3.0:1423712949.729744:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.729746:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00010000:00000001:9.0:1423712949.729747:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.729747:0:21780:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1423712949.729747:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00010000:00000001:9.0:1423712949.729749:0:21780:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00000020:00000040:3.0:1423712949.729749:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00010000:00010000:9.0:1423712949.729751:0:21780:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 38 pid: 21780 timeout: 0 lvb_type: 0 00000100:00000001:3.0:1423712949.729751:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729757:0:21780:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:9.0:1423712949.729758:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:9.0:1423712949.729759:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729760:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:9.0:1423712949.729761:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.729762:0:21780:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729763:0:21780:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:9.0:1423712949.729764:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.729765:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:9.0:1423712949.729766:0:21780:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88025f3adb80, rc 0) 00000020:00000001:9.0:1423712949.729767:0:21780:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:9.0:1423712949.729769:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608608, transno 51539608625, xid 1492829693391680 00010000:00000001:9.0:1423712949.729771:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:9.0:1423712949.729773:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8801fd0bb680 x1492829693391680/t51539608625(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:9.0:1423712949.729779:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1423712949.729780:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1423712949.729782:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=14 v=1 (1 1 1 1) 00000100:00000001:9.0:1423712949.729785:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:9.0:1423712949.729786:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.729788:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 02000000:00000001:9.0:1423712949.729790:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:9.0:1423712949.729791:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.729792:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:9.0:1423712949.729794:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:9.0:1423712949.729797:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492829693391680, offset 192 00000100:00000001:2.0F:1423712949.729803:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:9.0:1423712949.729804:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.729806:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:2.0:1423712949.729807:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000040:9.0:1423712949.729808:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.729810:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.729811:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:9.0:1423712949.729812:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.729813:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:9.0:1423712949.729815:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8801fd0bb680 x1492829693391680/t51539608625(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:9.0:1423712949.729823:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:29558:x1492829693391680:12345-192.168.2.111@o2ib:101 Request procesed in 850us (934us total) trans 51539608625 rc 0/0 00000100:00100000:9.0:1423712949.729828:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 351 00000100:00000040:9.0:1423712949.729830:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:9.0:1423712949.729831:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:9.0:1423712949.729832:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:9.0:1423712949.729834:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041faff340. 00000020:00000010:9.0:1423712949.729835:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806dffe5cc0. 00000020:00000010:9.0:1423712949.729838:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8806e1611cc0. 00000020:00000010:9.0:1423712949.729841:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801fe108e00. 00000020:00000040:9.0:1423712949.729843:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 37 00000100:00000001:9.0:1423712949.729845:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0F:1423712949.729861:0:32409:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:1.0:1423712949.729864:0:32409:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:4.0F:1423712949.730610:0:32413:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:4.0:1423712949.730614:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:4.0:1423712949.730617:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f8b58a080. 00000100:00000040:4.0:1423712949.730618:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f8b58a080 x1492829697627252 msgsize 576 00000100:00100000:4.0:1423712949.730622:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:4.0:1423712949.730625:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:13.0F:1423712949.730660:0:21725:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:13.0:1423712949.730663:0:21725:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:13.0:1423712949.730664:0:21725:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:13.0:1423712949.730665:0:21725:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.730668:0:21725:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0:1423712949.730670:0:21725:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627252 00000020:00000001:13.0:1423712949.730672:0:21725:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:13.0:1423712949.730673:0:21725:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000020:00000001:13.0:1423712949.730674:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:13.0:1423712949.730675:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 35 00000020:00000001:13.0:1423712949.730677:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000020:00000001:13.0:1423712949.730679:0:21725:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:13.0:1423712949.730681:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.730682:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:13.0:1423712949.730684:0:21725:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f68647400. 02000000:00000010:13.0:1423712949.730686:0:21725:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.730687:0:21725:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.730689:0:21725:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de3c0. 00000100:00000040:13.0:1423712949.730692:0:21725:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:13.0:1423712949.730693:0:21725:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:13.0:1423712949.730694:0:21725:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:13.0:1423712949.730696:0:21725:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.730697:0:21725:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.730702:0:21725:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1423712949.730706:0:21725:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:13.0:1423712949.730707:0:21725:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:13.0:1423712949.730712:0:21725:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 345 00000100:00000001:5.0F:1423712949.730713:0:22020:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000040:13.0:1423712949.730714:0:21725:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:5.0:1423712949.730716:0:22020:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:13.0:1423712949.730717:0:21725:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199076569216 : -131874632982400 : ffff880f8b58a080) 00000100:00000001:5.0:1423712949.730717:0:22020:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.730719:0:22020:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.730721:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f8b58a080 x1492829697627252/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:13.0:1423712949.730731:0:21725:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.730732:0:21725:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:13.0:1423712949.730735:0:21725:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:29036:x1492829697627252:12345-192.168.2.112@o2ib:101 00000100:00000200:13.0:1423712949.730738:0:21725:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627252 00000020:00000001:13.0:1423712949.730745:0:21725:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:13.0:1423712949.730747:0:21725:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:13.0:1423712949.730748:0:21725:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:13.0:1423712949.730750:0:21725:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:13.0:1423712949.730751:0:21725:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:13.0:1423712949.730752:0:21725:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:13.0:1423712949.730753:0:21725:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:13.0:1423712949.730755:0:21725:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.730757:0:21725:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:13.0:1423712949.730758:0:21725:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:13.0:1423712949.730759:0:21725:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:13.0:1423712949.730760:0:21725:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:13.0:1423712949.730761:0:21725:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.730762:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.730764:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:13.0:1423712949.730766:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 5 00010000:00000001:13.0:1423712949.730768:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.730770:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.730771:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880fdc7dd1c0. 00000020:00000001:13.0:1423712949.730773:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.730774:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880fdc7dd1c0 with handle 0x1fff4c51267df03e to hash 00000020:00000001:13.0:1423712949.730776:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.730777:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612200437961152 : -131873271590464 : ffff880fdc7dd1c0) 00010000:00000001:13.0:1423712949.730779:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612200437961152 : -131873271590464 : ffff880fdc7dd1c0) 00010000:00010000:13.0:1423712949.730780:0:21725:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd1c0/0x1fff4c51267df03e lrc: 2/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0xa437346e7d414fd2 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.730787:0:21725:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880f99344400 : new locks_count 31 00000020:00000040:13.0:1423712949.730788:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 36 00010000:00000001:13.0:1423712949.730790:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:13.0:1423712949.730792:0:21725:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:13.0:1423712949.730793:0:21725:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:13.0:1423712949.730794:0:21725:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:13.0:1423712949.730795:0:21725:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:13.0:1423712949.730796:0:21725:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:13.0:1423712949.730798:0:21725:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:13.0:1423712949.730800:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.730802:0:21725:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:13.0:1423712949.730804:0:21725:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.730806:0:21725:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:13.0:1423712949.730807:0:21725:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:13.0:1423712949.730809:0:21725:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff880f9e200000. 02000000:00000001:13.0:1423712949.730811:0:21725:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.730812:0:21725:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.730814:0:21725:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.730815:0:21725:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:13.0:1423712949.730817:0:21725:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:13.0:1423712949.730818:0:21725:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:13.0:1423712949.730820:0:21725:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:13.0:1423712949.730821:0:21725:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:13.0:1423712949.730822:0:21725:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.730824:0:21725:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.730826:0:21725:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:13.0:1423712949.730827:0:21725:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x380003306:0x4:0x0]/[0x380003306:0x4:0x0], ldlm_rep = ffff880f9e2001f8 00000004:00000001:13.0:1423712949.730830:0:21725:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:13.0:1423712949.730830:0:21725:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:13.0:1423712949.730832:0:21725:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:13.0:1423712949.730832:0:21725:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:13.0:1423712949.730834:0:21725:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:13.0:1423712949.730834:0:21725:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:13.0:1423712949.730835:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:13.0:1423712949.730837:0:21725:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 6 00010000:00000001:13.0:1423712949.730839:0:21725:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.730840:0:21725:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1423712949.730841:0:21725:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880fdc7dd7c0. 00000020:00000001:13.0:1423712949.730843:0:21725:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:13.0:1423712949.730844:0:21725:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880fdc7dd7c0 with handle 0x1fff4c51267df045 to hash 00000020:00000001:13.0:1423712949.730845:0:21725:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:13.0:1423712949.730846:0:21725:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00010000:00000001:13.0:1423712949.730847:0:21725:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00010000:00000001:13.0:1423712949.730850:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.730851:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.730852:0:21725:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/1,0 mode: --/PR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.730858:0:21725:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:13.0:1423712949.730859:0:21725:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:13.0:1423712949.730860:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.730862:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.730863:0:21725:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:13.0:1423712949.730864:0:21725:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.730866:0:21725:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:13.0:1423712949.730867:0:21725:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:13.0:1423712949.730868:0:21725:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:13.0:1423712949.730869:0:21725:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:13.0:1423712949.730870:0:21725:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:13.0:1423712949.730871:0:21725:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 6 00010000:00000040:13.0:1423712949.730873:0:21725:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:13.0:1423712949.730875:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.730882:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 37 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.730888:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.730894:0:21725:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:13.0:1423712949.730899:0:21725:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.730904:0:21725:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:13.0:1423712949.730906:0:21725:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:13.0:1423712949.730907:0:21725:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:13.0:1423712949.730908:0:21725:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.730910:0:21725:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:13.0:1423712949.730911:0:21725:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.730912:0:21725:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1423712949.730914:0:21725:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:13.0:1423712949.730915:0:21725:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1423712949.730916:0:21725:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.730921:0:21725:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:13.0:1423712949.730923:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.730923:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.730924:0:21725:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.730926:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.730927:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.730928:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00010000:00000001:13.0:1423712949.730930:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00000004:00000001:13.0:1423712949.730932:0:21725:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:13.0:1423712949.730933:0:21725:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:13.0:1423712949.730935:0:21725:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:13.0:1423712949.730937:0:21725:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.730939:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730940:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730944:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:13.0:1423712949.730945:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:13.0:1423712949.730947:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730948:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730949:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.730951:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:13.0:1423712949.730952:0:21725:0:(md_attrs.c:102:lustre_buf2som()) Process entered 00000001:00000001:13.0:1423712949.730953:0:21725:0:(md_attrs.c:106:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.730955:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730956:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730957:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.730959:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:13.0:1423712949.730961:0:21725:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:13.0:1423712949.730962:0:21725:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:13.0:1423712949.730963:0:21725:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880f9e200340 00000004:00000001:13.0:1423712949.730965:0:21725:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:13.0:1423712949.730966:0:21725:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000040:13.0:1423712949.730969:0:21725:0:(mdt_lib.c:630:mdt_dump_lmm()) objid 0x4:2147496710, magic 0x0BD10BD0, pattern 0X1 00000004:00000040:13.0:1423712949.730971:0:21725:0:(mdt_lib.c:632:mdt_dump_lmm()) stripe_size=0x100000, stripe_count=0x1 00000004:00000040:13.0:1423712949.730972:0:21725:0:(mdt_lib.c:646:mdt_dump_lmm()) stripe 0 idx 1 subobj 0x0:3507 00000004:00000002:13.0:1423712949.730974:0:21725:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:13.0:1423712949.730976:0:21725:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730977:0:21725:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.730978:0:21725:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.730980:0:21725:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:13.0:1423712949.730982:0:21725:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:13.0:1423712949.730985:0:21725:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.730986:0:21725:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:13.0:1423712949.730988:0:21725:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.730993:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.730994:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.730995:0:21725:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:13.0:1423712949.730996:0:21725:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.730997:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.730999:0:21725:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:13.0:1423712949.731000:0:21725:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1423712949.731000:0:21725:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.731001:0:21725:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00010000:00000001:13.0:1423712949.731003:0:21725:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00000004:00000040:13.0:1423712949.731005:0:21725:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880f99344400 : new locks_count 32 00000020:00000040:13.0:1423712949.731006:0:21725:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 37 00010000:00000001:13.0:1423712949.731008:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.731009:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:13.0:1423712949.731010:0:21725:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:13.0:1423712949.731012:0:21725:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:13.0:1423712949.731013:0:21725:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:13.0:1423712949.731014:0:21725:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:13.0:1423712949.731015:0:21725:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:13.0:1423712949.731016:0:21725:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:13.0:1423712949.731017:0:21725:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:13.0:1423712949.731018:0:21725:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:13.0:1423712949.731020:0:21725:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.731022:0:21725:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:13.0:1423712949.731023:0:21725:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.731024:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.731025:0:21725:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:13.0:1423712949.731026:0:21725:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:13.0:1423712949.731028:0:21725:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:13.0:1423712949.731029:0:21725:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:13.0:1423712949.731030:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.731031:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.731032:0:21725:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:13.0:1423712949.731032:0:21725:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:13.0:1423712949.731034:0:21725:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880fdc7dd1c0 with handle 0x1fff4c51267df03e from hash 00010000:00000001:13.0:1423712949.731035:0:21725:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:13.0:1423712949.731036:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.731037:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.731038:0:21725:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:13.0:1423712949.731038:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:13.0:1423712949.731040:0:21725:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd1c0/0x1fff4c51267df03e lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44000000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 37 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1423712949.731046:0:21725:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 5 00010000:00000001:13.0:1423712949.731047:0:21725:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:13.0:1423712949.731049:0:21725:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344400 : new locks_count 31 00000020:00000040:13.0:1423712949.731051:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 36 00010000:00000001:13.0:1423712949.731053:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1423712949.731054:0:21725:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.731055:0:21725:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:13.0:1423712949.731057:0:21725:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1423712949.731064:0:21725:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:13.0:1423712949.731065:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.731066:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.731067:0:21725:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:13.0:1423712949.731068:0:21725:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:13.0:1423712949.731069:0:21725:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.731071:0:21725:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:13.0:1423712949.731071:0:21725:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1423712949.731072:0:21725:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:13.0:1423712949.731073:0:21725:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880fdc7dd7c0, rc 0) 00000020:00000001:13.0:1423712949.731074:0:21725:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:13.0:1423712949.731077:0:21725:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608607, transno 0, xid 1492829697627252 00010000:00000001:13.0:1423712949.731078:0:21725:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:13.0:1423712949.731081:0:21725:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f8b58a080 x1492829697627252/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/624 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000010:13.1F:1423712949.731093:0:21725:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff881000fad680. 00010000:00000001:13.0:1423712949.731096:0:21725:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:13.0:1423712949.731097:0:21725:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1423712949.731099:0:21725:0:(import.c:1625:at_measured()) add 1 to ffff880f95f30550 time=13 v=1 (1 1 1 1) 00000100:00000001:13.0:1423712949.731102:0:21725:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00010000:00000010:12.1F:1423712949.731102:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880fdc7dd9c0. 00000100:00000040:13.0:1423712949.731104:0:21725:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.731106:0:21725:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 02000000:00000001:13.0:1423712949.731107:0:21725:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:13.0:1423712949.731109:0:21725:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.731110:0:21725:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:13.0:1423712949.731112:0:21725:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000200:13.0:1423712949.731115:0:21725:0:(niobuf.c:83:ptl_send_buf()) Sending 592 bytes to portal 10, xid 1492829697627252, offset 192 00000100:00000001:13.0:1423712949.731123:0:21725:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.731124:0:21725:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:13.0:1423712949.731126:0:21725:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.731127:0:21725:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.731129:0:21725:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:13.0:1423712949.731130:0:21725:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.731131:0:21725:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:13.0:1423712949.731136:0:21725:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8b58a080 x1492829697627252/t0(0) o101->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 576/592 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:13.0:1423712949.731144:0:21725:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt02_002:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+36:29036:x1492829697627252:12345-192.168.2.112@o2ib:101 Request procesed in 412us (524us total) trans 0 rc 0/0 00000100:00100000:13.0:1423712949.731149:0:21725:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 345 00000100:00000040:13.0:1423712949.731151:0:21725:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00000100:00000001:13.0:1423712949.731152:0:21725:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:13.0:1423712949.731153:0:21725:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:13.0:1423712949.731154:0:21725:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.731156:0:21725:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.731158:0:21725:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de3c0. 00000020:00000010:13.0:1423712949.731159:0:21725:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f68647400. 00000020:00000040:13.0:1423712949.731161:0:21725:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 35 00000100:00000001:13.0:1423712949.731162:0:21725:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0F:1423712949.731212:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:12.0:1423712949.731215:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:1.0F:1423712949.731318:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:1.0:1423712949.731322:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:1.0:1423712949.731326:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dec486c0. 00000100:00000040:1.0:1423712949.731328:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff8806dec486c0 x1492829693391684 msgsize 576 00000100:00100000:1.0:1423712949.731331:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00000001:1.0:1423712949.731334:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:9.0F:1423712949.731340:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:9.0:1423712949.731344:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:9.0:1423712949.731346:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1423712949.731347:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1423712949.731350:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1423712949.731352:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391684 00000020:00000001:9.0:1423712949.731353:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:9.0:1423712949.731354:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000020:00000001:9.0:1423712949.731356:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:9.0:1423712949.731357:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 38 00000020:00000001:9.0:1423712949.731359:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000020:00000001:9.0:1423712949.731360:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:9.0:1423712949.731363:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.731364:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:9.0:1423712949.731365:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8801fe108e00. 02000000:00000010:9.0:1423712949.731367:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806dffe5cc0. 00000020:00000010:9.0:1423712949.731369:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041faff340. 00000020:00000010:9.0:1423712949.731371:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8806e1611cc0. 00000100:00000040:9.0:1423712949.731373:0:21780:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:9.0:1423712949.731375:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1423712949.731376:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:9.0:1423712949.731377:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731379:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731383:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712949.731387:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1423712949.731388:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1423712949.731388:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1423712949.731389:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:9.0:1423712949.731392:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 352 00000100:00000040:9.0:1423712949.731394:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:1.0:1423712949.731395:0:21718:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731396:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161821443776 : -131911888107840 : ffff8806dec486c0) 00000100:00000001:1.0:1423712949.731397:0:21718:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712949.731401:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dec486c0 x1492829693391684/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712949.731409:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712949.731409:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:9.0:1423712949.731412:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:29558:x1492829693391684:12345-192.168.2.111@o2ib:101 00000100:00000200:9.0:1423712949.731414:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391684 00000020:00000001:9.0:1423712949.731417:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:9.0:1423712949.731419:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:9.0:1423712949.731420:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:9.0:1423712949.731422:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:9.0:1423712949.731423:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:9.0:1423712949.731424:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:9.0:1423712949.731425:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:9.0:1423712949.731427:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.731428:0:21780:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:9.0:1423712949.731429:0:21780:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:9.0:1423712949.731430:0:21780:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:9.0:1423712949.731431:0:21780:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:9.0:1423712949.731432:0:21780:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.731434:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:9.0:1423712949.731435:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:9.0:1423712949.731438:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 6 00010000:00000001:9.0:1423712949.731439:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.731441:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:9.0:1423712949.731442:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88025f3ad980. 00000020:00000001:9.0:1423712949.731444:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:9.0:1423712949.731445:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88025f3ad980 with handle 0x1fff4c51267df04c to hash 00000020:00000001:9.0:1423712949.731447:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:9.0:1423712949.731448:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142501845376 : -131931207706240 : ffff88025f3ad980) 00010000:00000001:9.0:1423712949.731449:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142501845376 : -131931207706240 : ffff88025f3ad980) 00010000:00010000:9.0:1423712949.731451:0:21780:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad980/0x1fff4c51267df04c lrc: 2/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x1d504e3b30a00f30 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.731457:0:21780:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880f99344800 : new locks_count 34 00000020:00000040:9.0:1423712949.731458:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 39 00010000:00000001:9.0:1423712949.731460:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:9.0:1423712949.731462:0:21780:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:9.0:1423712949.731463:0:21780:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:9.0:1423712949.731464:0:21780:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:9.0:1423712949.731465:0:21780:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:9.0:1423712949.731466:0:21780:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:9.0:1423712949.731468:0:21780:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:9.0:1423712949.731470:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:9.0:1423712949.731472:0:21780:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:9.0:1423712949.731474:0:21780:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731475:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:9.0:1423712949.731476:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:9.0:1423712949.731478:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff880337362000. 02000000:00000001:9.0:1423712949.731480:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731481:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731483:0:21780:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731484:0:21780:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:9.0:1423712949.731486:0:21780:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:9.0:1423712949.731487:0:21780:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:9.0:1423712949.731488:0:21780:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:9.0:1423712949.731490:0:21780:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:9.0:1423712949.731491:0:21780:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731493:0:21780:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731494:0:21780:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:9.0:1423712949.731496:0:21780:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x380003306:0x4:0x0]/[0x380003306:0x4:0x0], ldlm_rep = ffff8803373621f8 00000004:00000001:9.0:1423712949.731498:0:21780:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:9.0:1423712949.731499:0:21780:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:9.0:1423712949.731500:0:21780:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:9.0:1423712949.731501:0:21780:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:9.0:1423712949.731502:0:21780:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:9.0:1423712949.731503:0:21780:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:9.0:1423712949.731504:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:9.0:1423712949.731506:0:21780:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 7 00010000:00000001:9.0:1423712949.731507:0:21780:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.731508:0:21780:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:9.0:1423712949.731509:0:21780:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88025f3ad780. 00000020:00000001:9.0:1423712949.731511:0:21780:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:9.0:1423712949.731512:0:21780:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88025f3ad780 with handle 0x1fff4c51267df053 to hash 00000020:00000001:9.0:1423712949.731513:0:21780:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:9.0:1423712949.731514:0:21780:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00010000:00000001:9.0:1423712949.731516:0:21780:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00010000:00000001:9.0:1423712949.731518:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.731519:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.731521:0:21780:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/1,0 mode: --/PR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 7 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.731526:0:21780:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:9.0:1423712949.731528:0:21780:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:9.0:1423712949.731529:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.731530:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.731532:0:21780:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:9.0:1423712949.731532:0:21780:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.731534:0:21780:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:9.0:1423712949.731535:0:21780:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:9.0:1423712949.731536:0:21780:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:9.0:1423712949.731537:0:21780:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:9.0:1423712949.731538:0:21780:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:9.0:1423712949.731539:0:21780:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 7 00010000:00000040:9.0:1423712949.731541:0:21780:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:9.0:1423712949.731543:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 35 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.731549:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.731556:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.731562:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 35 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.731568:0:21780:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:9.0:1423712949.731573:0:21780:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.731579:0:21780:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:9.0:1423712949.731580:0:21780:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:9.0:1423712949.731581:0:21780:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:9.0:1423712949.731582:0:21780:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.731584:0:21780:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:9.0:1423712949.731585:0:21780:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.731586:0:21780:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:9.0:1423712949.731588:0:21780:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:9.0:1423712949.731589:0:21780:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:9.0:1423712949.731590:0:21780:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.731595:0:21780:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:9.0:1423712949.731596:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.731597:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.731598:0:21780:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.731600:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:9.0:1423712949.731601:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.731602:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00010000:00000001:9.0:1423712949.731603:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00000004:00000001:9.0:1423712949.731606:0:21780:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:9.0:1423712949.731607:0:21780:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:9.0:1423712949.731608:0:21780:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:9.0:1423712949.731611:0:21780:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731612:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731614:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731617:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:9.0:1423712949.731618:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:9.0:1423712949.731620:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731621:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731622:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:9.0:1423712949.731624:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:9.0:1423712949.731625:0:21780:0:(md_attrs.c:102:lustre_buf2som()) Process entered 00000001:00000001:9.0:1423712949.731626:0:21780:0:(md_attrs.c:106:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:9.0:1423712949.731629:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731630:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731631:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:9.0:1423712949.731632:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:9.0:1423712949.731634:0:21780:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:9.0:1423712949.731635:0:21780:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:9.0:1423712949.731636:0:21780:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880337362340 00000004:00000001:9.0:1423712949.731638:0:21780:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:9.0:1423712949.731639:0:21780:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000040:9.0:1423712949.731642:0:21780:0:(mdt_lib.c:630:mdt_dump_lmm()) objid 0x4:2147496710, magic 0x0BD10BD0, pattern 0X1 00000004:00000040:9.0:1423712949.731644:0:21780:0:(mdt_lib.c:632:mdt_dump_lmm()) stripe_size=0x100000, stripe_count=0x1 00000004:00000040:9.0:1423712949.731645:0:21780:0:(mdt_lib.c:646:mdt_dump_lmm()) stripe 0 idx 1 subobj 0x0:3507 00000004:00000002:9.0:1423712949.731647:0:21780:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:9.0:1423712949.731648:0:21780:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731649:0:21780:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:9.0:1423712949.731651:0:21780:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:9.0:1423712949.731652:0:21780:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:9.0:1423712949.731654:0:21780:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:9.0:1423712949.731657:0:21780:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806d9955800 (tot 349010932). 00000020:00000001:9.0:1423712949.731659:0:21780:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731661:0:21780:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:9.0:1423712949.731662:0:21780:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.731668:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.731669:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.731669:0:21780:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:9.0:1423712949.731670:0:21780:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:9.0:1423712949.731671:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:9.0:1423712949.731673:0:21780:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:9.0:1423712949.731674:0:21780:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:9.0:1423712949.731675:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:9.0:1423712949.731676:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00010000:00000001:9.0:1423712949.731678:0:21780:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00000004:00000040:9.0:1423712949.731680:0:21780:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880f99344800 : new locks_count 35 00000020:00000040:9.0:1423712949.731682:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 40 00010000:00000001:9.0:1423712949.731683:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.731684:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:9.0:1423712949.731685:0:21780:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:9.0:1423712949.731686:0:21780:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:9.0:1423712949.731687:0:21780:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:9.0:1423712949.731689:0:21780:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:9.0:1423712949.731689:0:21780:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:9.0:1423712949.731690:0:21780:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:9.0:1423712949.731691:0:21780:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:9.0:1423712949.731692:0:21780:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:9.0:1423712949.731695:0:21780:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:9.0:1423712949.731696:0:21780:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:9.0:1423712949.731697:0:21780:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:9.0:1423712949.731698:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:9.0:1423712949.731700:0:21780:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:9.0:1423712949.731701:0:21780:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:9.0:1423712949.731702:0:21780:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:9.0:1423712949.731703:0:21780:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:9.0:1423712949.731704:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.731705:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.731706:0:21780:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:9.0:1423712949.731707:0:21780:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1423712949.731708:0:21780:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88025f3ad980 with handle 0x1fff4c51267df04c from hash 00010000:00000001:9.0:1423712949.731710:0:21780:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:9.0:1423712949.731710:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.731711:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.731712:0:21780:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:9.0:1423712949.731713:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:9.0:1423712949.731714:0:21780:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad980/0x1fff4c51267df04c lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x2 rrc: 7 type: IBT flags: 0x44000000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 40 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:9.0:1423712949.731720:0:21780:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 6 00010000:00000001:9.0:1423712949.731721:0:21780:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:9.0:1423712949.731723:0:21780:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344800 : new locks_count 34 00000020:00000040:9.0:1423712949.731725:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 39 00010000:00000001:9.0:1423712949.731727:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:9.0:1423712949.731728:0:21780:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.731730:0:21780:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:9.0:1423712949.731732:0:21780:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:9.0:1423712949.731738:0:21780:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:9.0:1423712949.731739:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:9.0:1423712949.731740:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.731741:0:21780:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:9.0:1423712949.731742:0:21780:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1423712949.731743:0:21780:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.731744:0:21780:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:9.0:1423712949.731745:0:21780:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:9.0:1423712949.731746:0:21780:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:9.0:1423712949.731747:0:21780:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88025f3ad780, rc 0) 00000020:00000001:9.0:1423712949.731748:0:21780:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:9.0:1423712949.731750:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608608, transno 0, xid 1492829693391684 00010000:00000001:9.0:1423712949.731751:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:9.0:1423712949.731754:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dec486c0 x1492829693391684/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/624 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:9.0:1423712949.731760:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1423712949.731761:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1423712949.731762:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=14 v=1 (1 1 1 1) 00000100:00000001:9.0:1423712949.731765:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:9.0:1423712949.731767:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.731769:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 02000000:00000001:9.0:1423712949.731771:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:9.0:1423712949.731772:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731773:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:9.0:1423712949.731775:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:9.0:1423712949.731778:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 592 bytes to portal 10, xid 1492829693391684, offset 192 00000100:00000001:9.0:1423712949.731786:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.731787:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:9.0:1423712949.731793:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.731794:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1423712949.731796:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:9.0:1423712949.731797:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712949.731798:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:9.0:1423712949.731800:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dec486c0 x1492829693391684/t0(0) o101->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 576/592 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:9.0:1423712949.731807:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+39:29558:x1492829693391684:12345-192.168.2.111@o2ib:101 Request procesed in 397us (478us total) trans 0 rc 0/0 00000100:00100000:9.0:1423712949.731813:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 352 00000100:00000040:9.0:1423712949.731814:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:9.0:1423712949.731816:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:9.0:1423712949.731817:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:9.0:1423712949.731818:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806dffe5cc0. 00000020:00000010:9.0:1423712949.731820:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041faff340. 00000020:00000010:9.0:1423712949.731822:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8806e1611cc0. 00000020:00000010:9.0:1423712949.731823:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801fe108e00. 00000020:00000040:9.0:1423712949.731825:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 38 00000100:00000001:9.0:1423712949.731826:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0F:1423712949.731837:0:32410:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:9.0:1423712949.731840:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00000010:1.1F:1423712949.731848:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806d9939740. 00010000:00000010:2.1F:1423712949.731893:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880270951540. 00000020:00000010:3.1F:1423712949.734956:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff880331f81c40. 00010000:00000010:9.1F:1423712949.735041:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dece7280. 00010000:00000010:9.1:1423712949.735045:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88025f3add80. 00010000:00000010:9.1:1423712949.735047:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806d9939340. 00010000:00000010:1.1:1423712949.735877:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880270951140. 00010000:00000010:2.1:1423712949.735915:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e0c0. 00010000:00000010:2.1:1423712949.735918:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dfb1b540. 00010000:00000010:2.1:1423712949.735919:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e2c0. 00010000:00000010:2.1:1423712949.735920:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8801fe24c880. 00000100:00000001:8.0F:1423712949.737942:0:32425:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712949.737945:0:32425:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712949.737950:0:32425:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712949.737951:0:32425:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.737952:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.737953:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.737955:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.737956:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0F:1423712949.738878:0:23300:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:14.0:1423712949.738882:0:23300:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0F:1423712949.741482:0:32413:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:4.0:1423712949.741486:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:4.0:1423712949.741490:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f8b58a680. 00000100:00000040:4.0:1423712949.741492:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f8b58a680 x1492829697627272 msgsize 392 00000100:00100000:4.0:1423712949.741497:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:4.0:1423712949.741501:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:13.0F:1423712949.741565:0:21734:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:13.0:1423712949.741568:0:21734:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:13.0:1423712949.741570:0:21734:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:13.0:1423712949.741571:0:21734:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.741573:0:21734:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0:1423712949.741575:0:21734:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627272 00000020:00000001:13.0:1423712949.741577:0:21734:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:13.0:1423712949.741578:0:21734:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000020:00000001:13.0:1423712949.741579:0:21734:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:13.0:1423712949.741581:0:21734:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 36 00000020:00000001:13.0:1423712949.741582:0:21734:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000020:00000001:13.0:1423712949.741584:0:21734:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:13.0:1423712949.741586:0:21734:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.741587:0:21734:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:13.0:1423712949.741589:0:21734:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f68647400. 02000000:00000010:13.0:1423712949.741591:0:21734:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880e8f4e11c0. 00000020:00000010:13.0:1423712949.741593:0:21734:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.741595:0:21734:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880e506de3c0. 00000100:00000040:13.0:1423712949.741597:0:21734:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:13.0:1423712949.741599:0:21734:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:13.0:1423712949.741600:0:21734:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:13.0:1423712949.741601:0:21734:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741603:0:21734:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741608:0:21734:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1423712949.741611:0:21734:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:13.0:1423712949.741612:0:21734:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:13.0:1423712949.741616:0:21734:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 56 00000100:00000040:13.0:1423712949.741617:0:21734:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:13.0:1423712949.741619:0:21734:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199076570752 : -131874632980864 : ffff880f8b58a680) 00000100:00000040:13.0:1423712949.741622:0:21734:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f8b58a680 x1492829697627272/t0(0) o35->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:13.0:1423712949.741629:0:21734:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:13.0:1423712949.741630:0:21734:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:13.0:1423712949.741633:0:21734:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg02_001:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+36:29036:x1492829697627272:12345-192.168.2.112@o2ib:35 00000100:00000200:13.0:1423712949.741638:0:21734:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627272 00000020:00000001:13.0:1423712949.741640:0:21734:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:13.0:1423712949.741641:0:21734:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:13.0:1423712949.741642:0:21734:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:13.0:1423712949.741644:0:21734:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:13.0:1423712949.741645:0:21734:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:13.0:1423712949.741647:0:21734:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:13.0:1423712949.741648:0:21734:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:13.0:1423712949.741650:0:21734:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741652:0:21734:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:13.0:1423712949.741653:0:21734:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:13.0:1423712949.741656:0:21734:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741657:0:21734:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:13.0:1423712949.741659:0:21734:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:13.0:1423712949.741660:0:21734:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741662:0:21734:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:13.0:1423712949.741663:0:21734:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741664:0:21734:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:13.0:1423712949.741665:0:21734:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741667:0:21734:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:13.0:1423712949.741668:0:21734:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:13.0:1423712949.741669:0:21734:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:13.0:1423712949.741671:0:21734:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:13.0:1423712949.741672:0:21734:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741674:0:21734:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741675:0:21734:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741677:0:21734:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:13.0:1423712949.741678:0:21734:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:13.0:1423712949.741679:0:21734:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff880eda8c7400. 02000000:00000001:13.0:1423712949.741681:0:21734:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741682:0:21734:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741684:0:21734:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:13.0:1423712949.741685:0:21734:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741687:0:21734:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:13.0:1423712949.741688:0:21734:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:13.0:1423712949.741689:0:21734:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194835922368 : -131878873629248 : ffff880e8e957dc0) 00000004:00000001:13.0:1423712949.741691:0:21734:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612194835922368 : -131878873629248 : ffff880e8e957dc0) 00000020:00000040:13.0:1423712949.741693:0:21734:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880e8e957dc0 with handle 0x1fff4c51267df014 from hash 00000004:00000001:13.0:1423712949.741695:0:21734:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:13.0:1423712949.741696:0:21734:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:13.0:1423712949.741697:0:21734:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:13.0:1423712949.741698:0:21734:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:13.0:1423712949.741699:0:21734:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:13.0:1423712949.741700:0:21734:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:13.0:1423712949.741701:0:21734:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741703:0:21734:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:13.0:1423712949.741705:0:21734:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:13.0:1423712949.741706:0:21734:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741708:0:21734:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741709:0:21734:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:13.0:1423712949.741710:0:21734:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:13.0:1423712949.741711:0:21734:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.741713:0:21734:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:13.0:1423712949.741716:0:21734:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:13.0:1423712949.741718:0:21734:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:13.0:1423712949.741720:0:21734:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:13.0:1423712949.741721:0:21734:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:13.0:1423712949.741722:0:21734:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff880eda8c76d0 00000004:00000001:13.0:1423712949.741724:0:21734:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741725:0:21734:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741727:0:21734:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:13.0:1423712949.741728:0:21734:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:13.0:1423712949.741731:0:21734:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:13.0:1423712949.741732:0:21734:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff880e506ded80. 00080000:00000001:13.0:1423712949.741734:0:21734:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612193793142144 : -131879916409472 : ffff880e506ded80) 00080000:00000001:13.0:1423712949.741736:0:21734:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:13.0:1423712949.741738:0:21734:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:13.0:1423712949.741739:0:21734:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:13.0:1423712949.741740:0:21734:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:13.0:1423712949.741741:0:21734:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:13.0:1423712949.741742:0:21734:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741744:0:21734:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741746:0:21734:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:13.0:1423712949.741746:0:21734:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:13.0:1423712949.741747:0:21734:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741748:0:21734:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741750:0:21734:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741751:0:21734:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741752:0:21734:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:13.0:1423712949.741753:0:21734:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:13.0:1423712949.741754:0:21734:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:13.0:1423712949.741755:0:21734:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:13.0:1423712949.741755:0:21734:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741757:0:21734:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741758:0:21734:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:13.0:1423712949.741759:0:21734:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:13.0:1423712949.741759:0:21734:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741760:0:21734:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741762:0:21734:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0:1423712949.741763:0:21734:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:13.0:1423712949.741766:0:21734:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880fb1fe8a00. 00000004:00000010:13.0:1423712949.741767:0:21734:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff880e38eb3520. 00080000:00000001:13.0:1423712949.741769:0:21734:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741771:0:21734:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741773:0:21734:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:13.0:1423712949.741774:0:21734:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:13.0:1423712949.741776:0:21734:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:13.0:1423712949.741777:0:21734:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608627, last_committed = 51539608618 00000001:00000010:13.0:1423712949.741779:0:21734:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff880e8e957d40. 00000001:00000040:13.0:1423712949.741781:0:21734:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880f99344400 : new cb_count 1 00000020:00000040:13.0:1423712949.741782:0:21734:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 37 00000001:00000001:13.0:1423712949.741790:0:21734:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:13.0:1423712949.741791:0:21734:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:13.0:1423712949.741792:0:21734:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:13.0:1423712949.741793:0:21734:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741795:0:21734:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741796:0:21734:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.741797:0:21734:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.741799:0:21734:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:13.0:1423712949.741800:0:21734:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741802:0:21734:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:13.0:1423712949.741803:0:21734:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:13.0:1423712949.741805:0:21734:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:13.0:1423712949.741806:0:21734:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:13.0:1423712949.741806:0:21734:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:13.0:1423712949.741807:0:21734:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:13.0:1423712949.741809:0:21734:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:13.0:1423712949.741810:0:21734:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:13.0:1423712949.741810:0:21734:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:13.0:1423712949.741811:0:21734:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:13.0:1423712949.741812:0:21734:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:13.0:1423712949.741815:0:21734:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1423712949.741817:0:21734:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:13.0:1423712949.741818:0:21734:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:13.0:1423712949.741819:0:21734:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:13.0:1423712949.741822:0:21734:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608607, transno 51539608627, xid 1492829697627272 00010000:00000001:13.0:1423712949.741825:0:21734:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:13.0:1423712949.741828:0:21734:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880f8b58a680 x1492829697627272/t51539608627(0) o35->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:13.0:1423712949.741838:0:21734:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:13.0:1423712949.741839:0:21734:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1423712949.741841:0:21734:0:(import.c:1625:at_measured()) add 1 to ffff880e1193d550 time=139 v=1 (1 0 0 0) 00000100:00000001:13.0:1423712949.741845:0:21734:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:13.0:1423712949.741848:0:21734:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.741850:0:21734:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00000100:00000001:5.0F:1423712949.741851:0:32426:0:(client.c:1998:ptlrpc_expired_set()) Process entered 02000000:00000001:13.0:1423712949.741853:0:21734:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:13.0:1423712949.741854:0:21734:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.741854:0:32426:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1423712949.741856:0:21734:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:13.0:1423712949.741859:0:21734:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000001:5.0:1423712949.741859:0:32426:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712949.741860:0:32426:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.741862:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000200:13.0:1423712949.741863:0:21734:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492829697627272, offset 192 00000100:00000001:5.0:1423712949.741864:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712949.741866:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712949.741867:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741873:0:21734:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741875:0:21734:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:13.0:1423712949.741878:0:21734:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000100:00000001:13.0:1423712949.741880:0:21734:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1423712949.741882:0:21734:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:13.0:1423712949.741883:0:21734:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1423712949.741885:0:21734:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:13.0:1423712949.741887:0:21734:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8b58a680 x1492829697627272/t51539608627(0) o35->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:1.0F:1423712949.741892:0:32419:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00100000:13.0:1423712949.741895:0:21734:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg02_001:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+37:29036:x1492829697627272:12345-192.168.2.112@o2ib:35 Request procesed in 265us (401us total) trans 51539608627 rc 0/0 00000100:00000001:1.0:1423712949.741895:0:32419:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.741900:0:32419:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:13.0:1423712949.741901:0:21734:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 56 00000100:00000001:1.0:1423712949.741901:0:32419:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1423712949.741902:0:21734:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00000100:00000001:1.0:1423712949.741902:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:13.0:1423712949.741904:0:21734:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1423712949.741904:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1423712949.741905:0:21734:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1423712949.741905:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000010:13.0:1423712949.741906:0:21734:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880e8f4e11c0. 00000100:00000001:1.0:1423712949.741906:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:13.0:1423712949.741908:0:21734:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880ffdd2edc0. 00000020:00000010:13.0:1423712949.741910:0:21734:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880e506de3c0. 00000020:00000010:13.0:1423712949.741912:0:21734:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f68647400. 00000020:00000040:13.0:1423712949.741913:0:21734:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 36 00000100:00000001:13.0:1423712949.741915:0:21734:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0F:1423712949.741971:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:4.0:1423712949.741972:0:32434:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712949.741974:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:4.0:1423712949.741974:0:32434:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1423712949.741979:0:32434:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1423712949.741981:0:32434:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.741983:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1423712949.741985:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.741987:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1423712949.741988:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:9.1:1423712949.743042:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88025f3ad980. 00010000:00000010:13.1F:1423712949.743122:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880f78f933c0. 00010000:00000010:13.1:1423712949.743127:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880f78f937c0. 00010000:00000010:13.1:1423712949.743128:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880f78f935c0. 00010000:00000010:13.1:1423712949.743129:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880fdc7dd1c0. 00000100:00000001:1.0:1423712949.748904:0:32427:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712949.748906:0:32427:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0F:1423712949.748908:0:32433:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712949.748910:0:32427:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712949.748911:0:32427:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.748911:0:32433:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.748913:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712949.748914:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.748915:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712949.748916:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.748916:0:32433:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1423712949.748917:0:32433:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.748918:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712949.748920:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.748921:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712949.748922:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.748928:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.748930:0:21709:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.748932:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.748933:0:21709:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.748935:0:21709:0:(ldlm_pool.c:481:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.748936:0:21709:0:(ldlm_pool.c:485:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:13.1:1423712949.751154:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff880e8e957dc0. 00000100:00000001:2.0F:1423712949.751893:0:32429:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712949.751896:0:32429:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.751900:0:32429:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712949.751901:0:32429:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.751903:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712949.751904:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.751906:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712949.751906:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.758042:0:32410:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:9.0:1423712949.758044:0:32410:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:9.0:1423712949.758048:0:32410:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dd6b3cc0. 00000100:00000040:9.0:1423712949.758051:0:32410:0:(events.c:347:request_in_callback()) incoming req@ffff8806dd6b3cc0 x1492829693391704 msgsize 392 00000100:00100000:9.0:1423712949.758056:0:32410:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00000001:9.0:1423712949.758059:0:32410:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:0.0:1423712949.758123:0:22122:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1423712949.758125:0:22122:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1423712949.758126:0:22122:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1423712949.758127:0:22122:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1423712949.758130:0:22122:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1423712949.758132:0:22122:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391704 00000020:00000001:0.0:1423712949.758134:0:22122:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:0.0:1423712949.758135:0:22122:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000020:00000001:0.0:1423712949.758136:0:22122:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:0.0:1423712949.758137:0:22122:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 39 00000020:00000001:0.0:1423712949.758139:0:22122:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000020:00000001:0.0:1423712949.758141:0:22122:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:0.0:1423712949.758143:0:22122:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1423712949.758144:0:22122:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1423712949.758146:0:22122:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2d3a600. 02000000:00000010:0.0:1423712949.758148:0:22122:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8802828291c0. 00000020:00000010:0.0:1423712949.758150:0:22122:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829c40. 00000020:00000010:0.0:1423712949.758152:0:22122:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8806e2e9da80. 00000100:00000040:0.0:1423712949.758154:0:22122:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:0.0:1423712949.758156:0:22122:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1423712949.758157:0:22122:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1423712949.758159:0:22122:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758160:0:22122:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758165:0:22122:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1423712949.758169:0:22122:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1423712949.758170:0:22122:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:8.0:1423712949.758175:0:21730:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00100000:0.0:1423712949.758175:0:22122:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 55 00000100:00000001:8.0:1423712949.758177:0:21730:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1423712949.758177:0:22122:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:8.0:1423712949.758178:0:21730:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758179:0:22122:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161798814912 : -131911910736704 : ffff8806dd6b3cc0) 00000100:00000001:8.0:1423712949.758180:0:21730:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1423712949.758186:0:22122:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806dd6b3cc0 x1492829693391704/t0(0) o35->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:0.0:1423712949.758196:0:22122:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1423712949.758197:0:22122:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1423712949.758199:0:22122:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg00_002:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+39:29558:x1492829693391704:12345-192.168.2.111@o2ib:35 00000100:00000200:0.0:1423712949.758202:0:22122:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391704 00000020:00000001:0.0:1423712949.758204:0:22122:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:0.0:1423712949.758205:0:22122:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1423712949.758206:0:22122:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:0.0:1423712949.758208:0:22122:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1423712949.758209:0:22122:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1423712949.758211:0:22122:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1423712949.758212:0:22122:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1423712949.758213:0:22122:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758215:0:22122:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:0.0:1423712949.758217:0:22122:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1423712949.758219:0:22122:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758221:0:22122:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:0.0:1423712949.758222:0:22122:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:0.0:1423712949.758223:0:22122:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758225:0:22122:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:0.0:1423712949.758226:0:22122:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758227:0:22122:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:0.0:1423712949.758228:0:22122:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758230:0:22122:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:0.0:1423712949.758231:0:22122:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:0.0:1423712949.758232:0:22122:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:0.0:1423712949.758234:0:22122:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:0.0:1423712949.758235:0:22122:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758237:0:22122:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758238:0:22122:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758239:0:22122:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1423712949.758241:0:22122:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1423712949.758242:0:22122:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff8803412f9000. 02000000:00000001:0.0:1423712949.758244:0:22122:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758246:0:22122:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758248:0:22122:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:0.0:1423712949.758248:0:22122:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758250:0:22122:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:0.0:1423712949.758251:0:22122:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:0.0:1423712949.758252:0:22122:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161884822976 : -131911824728640 : ffff8806e28b9dc0) 00000004:00000001:0.0:1423712949.758254:0:22122:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612161884822976 : -131911824728640 : ffff8806e28b9dc0) 00000020:00000040:0.0:1423712949.758256:0:22122:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e28b9dc0 with handle 0x1fff4c51267df037 from hash 00000004:00000001:0.0:1423712949.758257:0:22122:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:0.0:1423712949.758258:0:22122:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:0.0:1423712949.758259:0:22122:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:0.0:1423712949.758260:0:22122:0:(mdt_open.c:538:mdt_write_put()) Process entered 00000004:00000001:0.0:1423712949.758261:0:22122:0:(mdt_open.c:542:mdt_write_put()) Process leaving 00000004:00000001:0.0:1423712949.758262:0:22122:0:(mdt_open.c:442:mdt_ioepoch_close()) Process entered 00000004:00000001:0.0:1423712949.758263:0:22122:0:(mdt_open.c:446:mdt_ioepoch_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758265:0:22122:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:0.0:1423712949.758267:0:22122:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:0.0:1423712949.758268:0:22122:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758269:0:22122:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758270:0:22122:0:(mdt_reint.c:624:mdt_add_dirty_flag()) Process entered 00000004:00000001:0.0:1423712949.758271:0:22122:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:0.0:1423712949.758273:0:22122:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1423712949.758274:0:22122:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:0.0:1423712949.758278:0:22122:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1423712949.758280:0:22122:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:0.0:1423712949.758281:0:22122:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:0.0:1423712949.758282:0:22122:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:0.0:1423712949.758284:0:22122:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff8803412f92d0 00000004:00000001:0.0:1423712949.758285:0:22122:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758287:0:22122:0:(mdt_reint.c:655:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758288:0:22122:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:0.0:1423712949.758290:0:22122:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1423712949.758292:0:22122:0:(osd_handler.c:971:osd_trans_create()) Process entered 00080000:00000010:0.0:1423712949.758293:0:22122:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff880219f25a80. 00080000:00000001:0.0:1423712949.758295:0:22122:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612141339466368 : -131932370085248 : ffff880219f25a80) 00080000:00000001:0.0:1423712949.758297:0:22122:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:0.0:1423712949.758299:0:22122:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:0.0:1423712949.758300:0:22122:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:0.0:1423712949.758301:0:22122:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:0.0:1423712949.758303:0:22122:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:0.0:1423712949.758304:0:22122:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758305:0:22122:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758306:0:22122:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:0.0:1423712949.758307:0:22122:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:0.0:1423712949.758308:0:22122:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758309:0:22122:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758310:0:22122:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758312:0:22122:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758313:0:22122:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:0.0:1423712949.758314:0:22122:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:0.0:1423712949.758314:0:22122:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:0.0:1423712949.758315:0:22122:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:0.0:1423712949.758316:0:22122:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758317:0:22122:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758318:0:22122:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:0.0:1423712949.758319:0:22122:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:0.0:1423712949.758320:0:22122:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758321:0:22122:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758322:0:22122:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1423712949.758323:0:22122:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1423712949.758326:0:22122:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2be6a00. 00000004:00000010:0.0:1423712949.758328:0:22122:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff88041f870e80. 00080000:00000001:0.0:1423712949.758330:0:22122:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758331:0:22122:0:(mdd_object.c:662:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758333:0:22122:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:0.0:1423712949.758334:0:22122:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:0.0:1423712949.758335:0:22122:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:0.0:1423712949.758337:0:22122:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608628, last_committed = 51539608618 00000001:00000010:0.0:1423712949.758338:0:22122:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff8802828290c0. 00000001:00000040:0.0:1423712949.758340:0:22122:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880f99344800 : new cb_count 1 00000020:00000040:0.0:1423712949.758341:0:22122:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 40 00000001:00000001:0.0:1423712949.758347:0:22122:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:0.0:1423712949.758349:0:22122:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:0.0:1423712949.758350:0:22122:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:0.0:1423712949.758351:0:22122:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758353:0:22122:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758362:0:22122:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:0.0:1423712949.758364:0:22122:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:0.0:1423712949.758365:0:22122:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:0.0:1423712949.758366:0:22122:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758368:0:22122:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:0.0:1423712949.758369:0:22122:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1423712949.758370:0:22122:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000001:0.0:1423712949.758371:0:22122:0:(mdt_open.c:578:mdt_empty_transno()) Process leaving 00000004:00000001:0.0:1423712949.758372:0:22122:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:0.0:1423712949.758373:0:22122:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:0.0:1423712949.758375:0:22122:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:0.0:1423712949.758376:0:22122:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:0.0:1423712949.758377:0:22122:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:0.0:1423712949.758377:0:22122:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:0.0:1423712949.758378:0:22122:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:0.0:1423712949.758381:0:22122:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1423712949.758383:0:22122:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:0.0:1423712949.758384:0:22122:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:0.0:1423712949.758385:0:22122:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1423712949.758386:0:22122:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608608, transno 51539608628, xid 1492829693391704 00010000:00000001:0.0:1423712949.758388:0:22122:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:0.0:1423712949.758391:0:22122:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806dd6b3cc0 x1492829693391704/t51539608628(0) o35->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:0.0:1423712949.758397:0:22122:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1423712949.758398:0:22122:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1423712949.758400:0:22122:0:(import.c:1625:at_measured()) add 1 to ffff88025f337150 time=139 v=1 (1 0 0 0) 00000100:00000001:0.0:1423712949.758403:0:22122:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1423712949.758405:0:22122:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:0.0:1423712949.758406:0:22122:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 02000000:00000001:0.0:1423712949.758408:0:22122:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1423712949.758409:0:22122:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758411:0:22122:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:0.0:1423712949.758413:0:22122:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:0.0:1423712949.758416:0:22122:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492829693391704, offset 192 00000100:00000001:0.0:1423712949.758424:0:22122:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.758426:0:22122:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1423712949.758427:0:22122:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00000100:00000001:0.0:1423712949.758429:0:22122:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1423712949.758430:0:22122:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:0.0:1423712949.758431:0:22122:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712949.758433:0:22122:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1423712949.758435:0:22122:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dd6b3cc0 x1492829693391704/t51539608628(0) o35->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:0.0:1423712949.758442:0:22122:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg00_002:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+40:29558:x1492829693391704:12345-192.168.2.111@o2ib:35 Request procesed in 247us (390us total) trans 51539608628 rc 0/0 00000100:00100000:0.0:1423712949.758448:0:22122:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 55 00000100:00000040:0.0:1423712949.758449:0:22122:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:0.0:1423712949.758451:0:22122:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1423712949.758452:0:22122:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:0.0:1423712949.758453:0:22122:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8802828291c0. 00000020:00000010:0.0:1423712949.758455:0:22122:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829c40. 00000020:00000010:0.0:1423712949.758456:0:22122:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8806e2e9da80. 00000020:00000010:0.0:1423712949.758458:0:22122:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2d3a600. 00000020:00000040:0.0:1423712949.758460:0:22122:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 39 00000100:00000001:0.0:1423712949.758461:0:22122:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.758570:0:32409:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:1.0:1423712949.758572:0:32409:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712949.762671:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.762675:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712949.762679:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806df1eccc0. 00000100:00000040:10.0:1423712949.762682:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806df1eccc0 x1492830086359112 msgsize 576 00000100:00100000:10.0:1423712949.762686:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.762690:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.762698:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.762700:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.762701:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.762703:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.762707:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.762709:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359112 00000020:00000001:2.0:1423712949.762711:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.762712:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.762713:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.762714:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.762716:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.762717:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.762720:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.762721:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.762722:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8801fd0a8000. 02000000:00000010:2.0:1423712949.762724:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.762726:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712949.762728:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.762730:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.762732:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.762733:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.762734:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.762736:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.762740:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.762743:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.762744:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.762747:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1682 00000100:00000040:2.0:1423712949.762749:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.762750:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161827359936 : -131911882191680 : ffff8806df1eccc0) 00000100:00000040:2.0:1423712949.762755:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806df1eccc0 x1492830086359112/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.762761:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.762762:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.762764:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10124:x1492830086359112:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712949.762767:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359112 00000020:00000001:2.0:1423712949.762768:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.762770:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.762771:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712949.762773:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.762774:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.762775:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.762776:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.762777:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.762779:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712949.762780:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712949.762781:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712949.762782:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712949.762782:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.762784:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.762786:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.762788:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.762789:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.762791:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.762792:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fe24c880. 00000020:00000001:2.0:1423712949.762794:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.762795:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fe24c880 with handle 0x1fff4c51267df05a to hash 00000020:00000001:2.0:1423712949.762797:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.762798:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.762799:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00010000:2.0:1423712949.762801:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df05a lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0378 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.762813:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 6 00000020:00000040:2.0:1423712949.762814:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.762817:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712949.762818:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712949.762819:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712949.762820:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712949.762821:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.762823:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712949.762825:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8806df1eccc0 x1492830086359112/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712949.762831:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712949.762832:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712949.762833:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712949.762835:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.762836:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.762838:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.762839:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.762841:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff880595a82000. 02000000:00000001:2.0:1423712949.762842:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.762844:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.762846:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712949.762847:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.762848:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.762850:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.762851:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.762852:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.762854:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712949.762855:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.762856:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712949.762857:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712949.762868:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1423712949.762871:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806dbcd6400 (tot 349011572). 00000020:00000001:2.0:1423712949.762873:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.762875:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(recon->[0x0:0x0:0x0]) cr_flag=01 mode=0100000 msg_flag=0x0 00000004:00000001:2.0:1423712949.762880:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.762881:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712949.762883:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.762885:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712949.762887:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.762888:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712949.762888:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712949.762890:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712949.762890:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.762891:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.762892:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.762894:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:2.0:1423712949.762895:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.762897:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.762904:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e2c0. 00000020:00000001:2.0:1423712949.762906:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.762907:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e2c0 with handle 0x1fff4c51267df061 to hash 00000020:00000001:2.0:1423712949.762908:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.762909:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.762911:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.762913:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.762913:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.762915:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.762921:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.762922:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.762923:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.762924:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.762926:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.762927:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.762928:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.762929:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.762930:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.762932:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.762932:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.762933:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:2.0:1423712949.762936:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.762938:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.762944:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.762950:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 39 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.762956:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 14 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.762962:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.762967:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.762968:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.762969:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.762970:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.762971:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.762972:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.762973:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.762975:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.762976:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.762977:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.762982:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.762983:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.762984:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.762985:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.762987:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.762988:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.762990:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712949.762992:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.762993:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806dfb1b540. 00000020:00000001:2.0:1423712949.762994:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.762995:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806dfb1b540 with handle 0x1fff4c51267df068 to hash 00000020:00000001:2.0:1423712949.762996:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.762997:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.762999:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.763001:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763002:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.763003:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763008:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.763009:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.763010:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.763011:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763013:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.763013:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763015:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.763016:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.763016:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.763017:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.763018:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.763019:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].1321d17d (ffff880375972980) refcount = 1 00010000:00010000:2.0:1423712949.763021:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763026:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.763027:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.763028:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.763029:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763030:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.763031:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763033:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.763034:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.763035:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.763036:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763041:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.763042:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763043:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.763044:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763046:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.763048:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.763049:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.763050:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.763052:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712949.763052:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712949.763057:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.763058:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.763059:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.763059:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.763061:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.763062:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.763063:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.763065:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.763066:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x4:0x0] 152:0 to info ffff880341360000 00080000:00000001:2.0:1423712949.763068:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712949.763069:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.763070:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.763071:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.763071:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.763073:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.763074:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.763075:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712949.763078:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.763081:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.763083:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.763084:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712949.763086:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712949.763088:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712949.763089:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763090:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763091:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.763092:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:2.0:1423712949.763094:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:2.0:1423712949.763096:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:2.0:1423712949.763098:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712949.763099:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712949.763101:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763102:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.763104:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.763107:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.763108:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.763110:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.763111:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.763112:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.763114:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.763116:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.763116:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712949.763118:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880595a82348 00000004:00000001:2.0:1423712949.763119:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763121:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712949.763122:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x4:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712949.763124:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.763125:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.763126:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.763127:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.763127:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.763129:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 7 00010000:00000001:2.0:1423712949.763131:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.763132:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.763133:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000020:00000001:2.0:1423712949.763135:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.763136:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267df06f to hash 00000020:00000001:2.0:1423712949.763141:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.763142:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.763143:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.763145:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763146:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.763147:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df06f lrc: 3/1,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 7 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763153:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.763154:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.763155:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.763156:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763158:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.763159:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763160:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.763161:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.763162:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.763163:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.763163:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.763164:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 7 00010000:00000040:2.0:1423712949.763166:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.763168:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763174:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763181:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763187:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763193:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763199:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0F:1423712949.763205:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df06f lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763211:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.763212:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.763213:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.763214:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763215:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.763216:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763217:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.763219:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.763220:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.763221:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df06f lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763226:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.763227:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763228:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.763229:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.763230:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x4:0x0], ibits = 0x9, open_flags = 01, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712949.763233:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.763234:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763235:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712949.763236:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712949.763239:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.763240:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.763242:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.763244:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.763245:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712949.763246:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712949.763248:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712949.763249:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.763250:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763252:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763253:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712949.763254:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712949.763255:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff88022a233dc0. 00000020:00000001:2.0:1423712949.763257:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.763258:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88022a233dc0 with handle 0x1fff4c51267df076 to hash 00000020:00000001:2.0:1423712949.763259:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712949.763260:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612141611105728 : -131932098445888 : ffff88022a233dc0) 00000004:00000001:2.0:1423712949.763262:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.763263:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712949.763263:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x4:0x0] Change mfd mode 00 -> 01. 00000004:00000001:2.0:1423712949.763265:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712949.763266:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608629, last_committed = 51539608618 00000004:00000001:2.0:1423712949.763268:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712949.763269:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763270:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763271:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712949.763272:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712949.763273:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712949.763274:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.763275:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:2.0:1423712949.763276:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.763277:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.763278:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.763279:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.763280:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.763281:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.763282:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.763284:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.763285:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763291:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763292:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.763292:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.763293:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763298:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763299:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763301:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.763302:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.763307:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e2c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.763309:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.763310:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.763311:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763316:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.763317:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.763317:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.763318:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.763320:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.763322:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.763323:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763328:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.763329:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.763329:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763331:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.763332:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.763333:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763333:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.763335:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e2c0 with handle 0x1fff4c51267df061 from hash 00010000:00000001:2.0:1423712949.763336:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.763337:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763338:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763339:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.763340:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.763340:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763342:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.763342:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.763344:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.763345:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763346:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.763347:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763348:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763349:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.763350:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.763352:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763353:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763353:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763355:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763356:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.763357:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763362:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763363:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763364:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.763365:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.763366:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.763367:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df061 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763372:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.763373:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712949.763375:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.763376:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.763377:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.763377:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.763378:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.763379:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.763381:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.763382:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.763383:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763389:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763395:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.763396:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.763397:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763402:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763403:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763404:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.763405:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.763410:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806dfb1b540 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.763411:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.763412:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.763413:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763418:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.763419:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.763420:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.763420:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.763422:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.763424:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.763425:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763430:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.763430:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.763431:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763433:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.763433:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.763434:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763435:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.763436:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dfb1b540 with handle 0x1fff4c51267df068 from hash 00010000:00000001:2.0:1423712949.763438:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.763439:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763440:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763441:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.763442:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.763442:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763444:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.763444:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.763445:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.763446:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763447:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.763448:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763449:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763450:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.763451:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.763453:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763453:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763454:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763455:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763457:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.763458:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763463:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763464:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763465:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.763465:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.763466:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.763467:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df068 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763472:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972980 count: 0 00010000:00000001:2.0:1423712949.763473:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.763475:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712949.763477:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.763478:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.763479:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.763480:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.763481:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.763483:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.763484:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.763486:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712949.763487:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.763488:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.763489:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.763490:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.763491:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.763491:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.763494:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763496:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.763497:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.763498:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.763499:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00000004:00000040:2.0:1423712949.763501:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 7 00000020:00000040:2.0:1423712949.763502:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 15 00010000:00000001:2.0:1423712949.763504:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763505:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.763506:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.763507:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.763509:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.763510:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712949.763512:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712949.763513:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.763514:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763515:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763516:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.763516:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.763518:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8801fe24c880 with handle 0x1fff4c51267df05a from hash 00010000:00000001:2.0:1423712949.763519:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.763520:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763521:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763522:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712949.763523:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.763525:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df05a lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0378 expref: 15 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.763535:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712949.763537:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.763538:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 6 00000020:00000040:2.0:1423712949.763540:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.763541:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.763542:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763544:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712949.763546:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df06f lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0378 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.763552:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.763553:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.763554:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763555:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.763556:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.763557:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763558:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.763559:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.763560:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712949.763561:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff88033fe6e0c0, rc 0) 00000020:00000001:2.0:1423712949.763562:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.763564:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608629, xid 1492830086359112 00010000:00000001:2.0:1423712949.763566:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.763568:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806df1eccc0 x1492830086359112/t51539608629(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.763574:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.763575:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.763577:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.763580:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.763582:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.763583:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.763585:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.763589:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.763591:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.763593:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.763596:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086359112, offset 192 00000100:00000001:2.0:1423712949.763603:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.763605:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.763606:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.763608:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.763609:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.763610:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.763611:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.763613:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806df1eccc0 x1492830086359112/t51539608629(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.763621:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:10124:x1492830086359112:12345-192.168.2.113@o2ib:101 Request procesed in 858us (938us total) trans 51539608629 rc 0/0 00000100:00100000:2.0:1423712949.763626:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1682 00000100:00000040:2.0:1423712949.763628:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.763629:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.763630:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.763631:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0F:1423712949.763633:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712949.763636:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.763637:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801fd0a8000. 00000020:00000040:2.0:1423712949.763639:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00000100:00000001:2.0:1423712949.763640:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.763681:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.763682:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000020:00000010:0.1F:1423712949.763868:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff8806e28b9dc0. 00000100:00000001:10.0F:1423712949.764199:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.764207:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:10.0:1423712949.764210:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4ad080. 00000100:00000040:10.0:1423712949.764211:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8802cd4ad080 x1492830086359116 msgsize 328 00000100:00100000:10.0:1423712949.764215:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.764218:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.764223:0:22025:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.764225:0:22025:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.764226:0:22025:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.764227:0:22025:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.764230:0:22025:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.764235:0:22025:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359116 00000020:00000001:2.0:1423712949.764237:0:22025:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.764238:0:22025:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.764239:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.764240:0:22025:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00000020:00000001:2.0:1423712949.764241:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.764243:0:22025:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.764245:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.764246:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.764248:0:22025:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806dd625600. 02000000:00000010:2.0:1423712949.764249:0:22025:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880331f815c0. 00000020:00000010:2.0:1423712949.764251:0:22025:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712949.764253:0:22025:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.764255:0:22025:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:2.0:1423712949.764256:0:22025:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.764257:0:22025:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1423712949.764258:0:22025:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:2.0:1423712949.764259:0:22025:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764261:0:22025:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1423712949.764262:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.764263:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.764264:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.764266:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.764267:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.764269:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.764270:0:22025:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764272:0:22025:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764274:0:22025:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764277:0:22025:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.764281:0:22025:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.764282:0:22025:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:10.0:1423712949.764286:0:21698:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00100000:2.0:1423712949.764286:0:22025:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 137 00000100:00000001:10.0:1423712949.764287:0:21698:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1423712949.764288:0:22025:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.764289:0:21698:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764290:0:22025:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612144348385408 : -131929361166208 : ffff8802cd4ad080) 00000100:00000001:10.0:1423712949.764291:0:21698:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.764295:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8802cd4ad080 x1492830086359116/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.764303:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.764305:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.764307:0:22025:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:3291:x1492830086359116:12345-192.168.2.113@o2ib:103 00000100:00000200:2.0:1423712949.764310:0:22025:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359116 00010000:00000001:2.0:1423712949.764311:0:22025:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1423712949.764312:0:22025:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1423712949.764313:0:22025:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1423712949.764314:0:22025:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.764315:0:22025:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.764317:0:22025:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8801fd0a8000. 02000000:00000001:2.0:1423712949.764318:0:22025:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764320:0:22025:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764321:0:22025:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712949.764322:0:22025:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:2.0:1423712949.764323:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.764324:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.764325:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.764327:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000040:2.0:1423712949.764329:0:22025:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 8 00010000:00000001:2.0:1423712949.764330:0:22025:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.764331:0:22025:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.764332:0:22025:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.764334:0:22025:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.764335:0:22025:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764337:0:22025:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.764338:0:22025:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.764340:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.764340:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.764341:0:22025:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.764342:0:22025:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.764344:0:22025:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267df06f from hash 00010000:00000001:2.0:1423712949.764345:0:22025:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.764346:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.764347:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.764347:0:22025:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.764349:0:22025:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.764349:0:22025:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764351:0:22025:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.764351:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.764353:0:22025:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df06f lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 8 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0378 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.764359:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 7 00010000:00000001:2.0:1423712949.764361:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.764362:0:22025:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.764364:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.764366:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.764366:0:22025:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.764367:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.764368:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.764370:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.764370:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.764372:0:22025:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764373:0:22025:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712949.764374:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 6 00010000:00000001:2.0:1423712949.764375:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00010000:2.0:1423712949.764377:0:22025:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712949.764377:0:22025:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.764380:0:22025:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.764381:0:22025:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.764383:0:22025:0:(import.c:1625:at_measured()) add 1 to ffff880234560950 time=142 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.764385:0:22025:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.764387:0:22025:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.764389:0:22025:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.764390:0:22025:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.764391:0:22025:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764393:0:22025:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.764395:0:22025:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.764397:0:22025:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492830086359116, offset 192 00000100:00000001:2.0:1423712949.764404:0:22025:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764406:0:22025:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.764407:0:22025:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.764409:0:22025:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764410:0:22025:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.764411:0:22025:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.764414:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4ad080 x1492830086359116/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.764421:0:22025:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:3291:x1492830086359116:12345-192.168.2.113@o2ib:103 Request procesed in 117us (208us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712949.764426:0:22025:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 137 00000100:00000040:2.0:1423712949.764428:0:22025:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.764429:0:22025:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.764430:0:22025:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.764432:0:22025:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880331f815c0. 00000020:00000010:2.0:1423712949.764433:0:22025:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829bc0. 00000020:00000010:2.0:1423712949.764435:0:22025:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.764437:0:22025:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806dd625600. 00000020:00000040:2.0:1423712949.764438:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.764439:0:22025:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.764477:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.764479:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712949.764869:0:32428:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712949.764870:0:32428:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.764873:0:32428:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712949.764874:0:32428:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.764876:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712949.764877:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0F:1423712949.764878:0:32430:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712949.764878:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712949.764879:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.764881:0:32430:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712949.764885:0:32430:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712949.764886:0:32430:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.764887:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.764889:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.764890:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.764891:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:2.1F:1423712949.768890:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e2c0. 00010000:00000010:2.1:1423712949.768895:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dfb1b540. 00010000:00000010:2.1:1423712949.768896:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8801fe24c880. 00000100:00000001:8.0:1423712949.770890:0:32431:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:0.0F:1423712949.770890:0:32420:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712949.770892:0:32431:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1423712949.770894:0:32420:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712949.770898:0:32431:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1423712949.770898:0:32420:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712949.770899:0:32431:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.770899:0:32420:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.770901:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712949.770901:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.770903:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.770903:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712949.770905:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712949.770905:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712949.770907:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712949.770907:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0F:1423712949.772903:0:32432:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712949.772906:0:32432:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.772911:0:32432:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712949.772912:0:32432:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.772913:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712949.772914:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.772916:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712949.772917:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:2.1:1423712949.772924:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e0c0. 00000100:00000001:12.0:1423712949.772933:0:32421:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712949.772934:0:32421:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.772937:0:32421:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712949.772938:0:32421:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.772939:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712949.772940:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.772942:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712949.772943:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.776718:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.776720:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:10.0:1423712949.776724:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806e011ecc0. 00000100:00000040:10.0:1423712949.776727:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806e011ecc0 x1492830086359136 msgsize 392 00000100:00100000:10.0:1423712949.776732:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.776735:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712949.776800:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712949.776803:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712949.776804:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712949.776806:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.776808:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712949.776810:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359136 00000020:00000001:3.0:1423712949.776812:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712949.776813:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:3.0:1423712949.776814:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712949.776815:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:3.0:1423712949.776817:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:3.0:1423712949.776819:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:3.0:1423712949.776821:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.776822:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712949.776823:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712949.776825:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880331f81c40. 00000020:00000010:3.0:1423712949.776827:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.776829:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712949.776831:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:3.0:1423712949.776833:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712949.776833:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712949.776835:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.776837:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.776841:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1423712949.776844:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712949.776845:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1423712949.776849:0:21732:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 311 00000100:00000040:3.0:1423712949.776850:0:21732:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712949.776852:0:21732:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161843293376 : -131911866258240 : ffff8806e011ecc0) 00000100:00000040:3.0:1423712949.776855:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806e011ecc0 x1492830086359136/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:3.0:1423712949.776862:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.776862:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1423712949.776865:0:21732:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10124:x1492830086359136:12345-192.168.2.113@o2ib:35 00000100:00000200:3.0:1423712949.776870:0:21732:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359136 00000020:00000001:3.0:1423712949.776872:0:21732:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:3.0:1423712949.776873:0:21732:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1423712949.776874:0:21732:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:3.0:1423712949.776876:0:21732:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1423712949.776877:0:21732:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1423712949.776897:0:21732:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1423712949.776898:0:21732:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1423712949.776899:0:21732:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776902:0:21732:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:3.0:1423712949.776903:0:21732:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1423712949.776906:0:21732:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776907:0:21732:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1423712949.776908:0:21732:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:3.0:1423712949.776909:0:21732:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776911:0:21732:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:3.0:1423712949.776912:0:21732:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776913:0:21732:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:3.0:1423712949.776914:0:21732:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776915:0:21732:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:3.0:1423712949.776916:0:21732:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1423712949.776918:0:21732:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:3.0:1423712949.776919:0:21732:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:3.0:1423712949.776920:0:21732:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776922:0:21732:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776923:0:21732:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.776924:0:21732:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1423712949.776926:0:21732:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1423712949.776927:0:21732:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff8806df263800. 02000000:00000001:3.0:1423712949.776929:0:21732:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.776930:0:21732:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776932:0:21732:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:3.0:1423712949.776932:0:21732:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776934:0:21732:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:3.0:1423712949.776935:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.776936:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141611105728 : -131932098445888 : ffff88022a233dc0) 00000004:00000001:3.0:1423712949.776939:0:21732:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612141611105728 : -131932098445888 : ffff88022a233dc0) 00000020:00000040:3.0:1423712949.776940:0:21732:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88022a233dc0 with handle 0x1fff4c51267df076 from hash 00000004:00000001:3.0:1423712949.776942:0:21732:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:3.0:1423712949.776943:0:21732:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:3.0:1423712949.776944:0:21732:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:3.0:1423712949.776945:0:21732:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:3.0:1423712949.776947:0:21732:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1423712949.776948:0:21732:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776949:0:21732:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776950:0:21732:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:3.0:1423712949.776952:0:21732:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:3.0:1423712949.776954:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712949.776955:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:3.0:1423712949.776956:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.776957:0:21732:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776958:0:21732:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1423712949.776959:0:21732:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.776961:0:21732:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:3.0:1423712949.776962:0:21732:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608630, last_committed = 51539608618 00000004:00000001:3.0:1423712949.776963:0:21732:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1423712949.776964:0:21732:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:3.0:1423712949.776965:0:21732:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:3.0:1423712949.776967:0:21732:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:3.0:1423712949.776968:0:21732:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1423712949.776968:0:21732:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1423712949.776969:0:21732:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1423712949.776970:0:21732:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:3.0:1423712949.776973:0:21732:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.776974:0:21732:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1423712949.776975:0:21732:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1423712949.776976:0:21732:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1423712949.776978:0:21732:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608630, xid 1492830086359136 00010000:00000001:3.0:1423712949.776980:0:21732:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:3.0:1423712949.776982:0:21732:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806e011ecc0 x1492830086359136/t51539608630(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:3.0:1423712949.776988:0:21732:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1423712949.776990:0:21732:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1423712949.776991:0:21732:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=12 v=1 (1 1 0 0) 00000100:00000001:3.0:1423712949.776994:0:21732:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1423712949.776996:0:21732:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.776998:0:21732:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:3.0:1423712949.776999:0:21732:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1423712949.777000:0:21732:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.777002:0:21732:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:3.0:1423712949.777004:0:21732:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:3.0:1423712949.777007:0:21732:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359136, offset 192 00000100:00000001:3.0:1423712949.777014:0:21732:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.777016:0:21732:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:3.0:1423712949.777018:0:21732:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:3.0:1423712949.777019:0:21732:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.777020:0:21732:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:3.0:1423712949.777021:0:21732:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1423712949.777022:0:21732:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1423712949.777024:0:21732:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e011ecc0 x1492830086359136/t51539608630(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:3.0:1423712949.777032:0:21732:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_001:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10124:x1492830086359136:12345-192.168.2.113@o2ib:35 Request procesed in 169us (304us total) trans 51539608630 rc 0/0 00000100:00100000:3.0:1423712949.777037:0:21732:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 311 00000100:00000040:3.0:1423712949.777039:0:21732:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:3.0:1423712949.777040:0:21732:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1423712949.777041:0:21732:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1423712949.777042:0:21732:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880331f81c40. 00000020:00000010:3.0:1423712949.777044:0:21732:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.777045:0:21732:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:3.0:1423712949.777047:0:21732:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:3.0:1423712949.777049:0:21732:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:3.0:1423712949.777050:0:21732:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.777152:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.777154:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000020:00000010:3.1F:1423712949.781948:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff88022a233dc0. 00000100:00000001:10.0:1423712949.783477:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.783478:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712949.783482:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4ad980. 00000100:00000040:10.0:1423712949.783485:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8802cd4ad980 x1492830086359140 msgsize 488 00000100:00100000:10.0:1423712949.783490:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.783494:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.783502:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.783504:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.783506:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.783507:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.783511:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.783513:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359140 00000020:00000001:2.0:1423712949.783514:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.783515:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.783516:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.783518:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.783519:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.783521:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.783523:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.783524:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.783526:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88025f3d5a00. 02000000:00000010:2.0:1423712949.783528:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829cc0. 00000020:00000010:2.0:1423712949.783529:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.783531:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.783534:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.783535:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.783536:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.783538:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.783539:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.783543:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.783546:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.783547:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.783550:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1683 00000100:00000040:2.0:1423712949.783554:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.783555:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612144348387712 : -131929361163904 : ffff8802cd4ad980) 00000100:00000040:2.0:1423712949.783558:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8802cd4ad980 x1492830086359140/t0(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 488/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.783565:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.783566:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.783568:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10126:x1492830086359140:12345-192.168.2.113@o2ib:36 00000100:00000200:2.0:1423712949.783570:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359140 00000020:00000001:2.0:1423712949.783572:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.783573:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.783574:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857424 : -1593694192 : ffffffffa1022810) 00000020:00000001:2.0:1423712949.783576:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.783577:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.783579:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.783579:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.783581:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783582:0:21720:0:(mdt_handler.c:1960:mdt_reint()) Process entered 00000004:00000002:2.0:1423712949.783585:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 4 req@ffff8802cd4ad980 x1492830086359140/t0(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 488/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712949.783591:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712949.783592:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712949.783593:0:21720:0:(mdt_lib.c:1259:mdt_unlink_unpack()) Process entered 00000004:00000001:2.0:1423712949.783595:0:21720:0:(mdt_lib.c:1048:mdt_dlmreq_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783597:0:21720:0:(mdt_lib.c:1298:mdt_unlink_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783598:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.783600:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.783601:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.783603:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3392 at ffff8806da355000. 02000000:00000001:2.0:1423712949.783604:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.783605:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783607:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712949.783609:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.783610:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.783612:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.783613:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783615:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783616:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712949.783617:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783618:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712949.783620:0:21720:0:(mdt_reint.c:900:mdt_reint_unlink()) Process entered 00000004:00000002:2.0:1423712949.783622:0:21720:0:(mdt_reint.c:903:mdt_reint_unlink()) @@@ unlink [0x200000007:0x1:0x0]/recon req@ffff8802cd4ad980 x1492830086359140/t0(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 488/3128 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.783629:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712949.783630:0:21720:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 0 00010000:00000001:2.0:1423712949.783631:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.783632:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.783633:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.783635:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000040:2.0:1423712949.783637:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 7 00010000:00000001:2.0:1423712949.783639:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.783640:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.783641:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.783642:0:21720:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.783643:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783645:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.783645:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.783647:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.783648:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783649:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.783650:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.783651:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e06fe300 with handle 0x1fff4c51267defa4 from hash 00010000:00000001:2.0:1423712949.783653:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.783654:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.783654:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783655:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.783656:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.783657:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783659:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.783659:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.783661:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267defa4 lrc: 0/0,0 mode: --/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 7 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0355 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.783672:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 6 00010000:00000001:2.0:1423712949.783674:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.783676:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712949.783677:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00010000:00000001:2.0:1423712949.783679:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783680:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.783681:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.783682:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:2.0:1423712949.783684:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:2.0:1423712949.783685:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.783686:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.783687:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.783688:0:21720:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.783689:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783691:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.783691:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.783693:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.783693:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783694:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.783695:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.783696:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806db04e6c0 with handle 0x1fff4c51267def8f from hash 00010000:00000001:2.0:1423712949.783698:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.783699:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.783699:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783700:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.783701:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.783702:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783703:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.783704:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.783705:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267def8f lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea034e expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.783711:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 5 00010000:00000001:2.0:1423712949.783715:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.783717:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 3 00000020:00000040:2.0:1423712949.783718:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00010000:00000001:2.0:1423712949.783720:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783720:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.783721:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.783722:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.783724:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.783724:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.783726:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783727:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712949.783728:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 4 00010000:00000001:2.0:1423712949.783729:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00010000:2.0:1423712949.783731:0:21720:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712949.783731:0:21720:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=2 : 2 : 2) 00000004:00000001:2.0:1423712949.783733:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.783734:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712949.783735:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.783738:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712949.783740:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.783740:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712949.783741:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712949.783742:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712949.783743:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.783744:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.783745:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.783747:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.783748:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.783750:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.783751:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000020:00000001:2.0:1423712949.783753:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.783754:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267df07d to hash 00000020:00000001:2.0:1423712949.783755:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.783756:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.783758:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.783760:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.783761:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.783762:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783768:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.783769:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.783770:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.783772:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.783773:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.783774:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.783775:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.783776:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0F:1423712949.783777:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.783779:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.783780:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.783781:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 5 00010000:00000040:2.0:1423712949.783783:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.783785:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.783791:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.783797:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 39 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.783803:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 11 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.783809:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783814:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.783815:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.783816:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.783817:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783818:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.783819:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783820:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.783822:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.783823:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.783824:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783829:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.783830:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.783831:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.783832:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.783833:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.783834:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.783836:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972980. 00010000:00000001:2.0:1423712949.783838:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.783839:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fe24c880. 00000020:00000001:2.0:1423712949.783841:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.783841:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fe24c880 with handle 0x1fff4c51267df084 to hash 00000020:00000001:2.0:1423712949.783843:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.783844:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.783845:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.783847:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.783848:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.783849:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783855:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.783856:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.783857:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.783868:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.783870:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.783871:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.783872:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.783873:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.783874:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.783875:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.783875:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.783876:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].1321d17d (ffff880375972980) refcount = 1 00010000:00010000:2.0:1423712949.783879:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783884:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.783885:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.783886:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.783887:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783888:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.783889:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.783891:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.783892:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.783893:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.783895:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783900:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.783901:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.783902:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.783903:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.783905:0:21720:0:(osd_handler.c:2978:osd_object_version_get()) Get version 0xc0000041a for inode 75034 00000004:00000002:2.0:1423712949.783906:0:21720:0:(mdt_reint.c:102:mdt_obj_version_get()) FID [0x200000007:0x1:0x0] version is 0xc0000041a 00000004:00000001:2.0:1423712949.783909:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.783911:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.783912:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.783913:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.783915:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712949.783916:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712949.783926:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.783927:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.783928:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.783929:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.783930:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.783932:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.783933:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.783934:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.783935:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x4:0x0] 152:0 to info ffff880341360000 00080000:00000001:2.0:1423712949.783937:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712949.783938:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.783939:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.783940:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.783941:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.783942:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.783943:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.783945:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712949.783947:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.783950:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.783953:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.783954:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712949.783955:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712949.783957:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712949.783959:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783960:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.783962:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.783963:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x4:0x0] 00000020:00000001:2.0:1423712949.783964:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000004:00000001:2.0:1423712949.783966:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161843846904 : -131911865704712 : ffff8806e01a5ef8) 00000004:00000001:2.0:1423712949.783968:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.783969:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.783970:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.783971:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.783972:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:2.0:1423712949.783974:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 5 00010000:00000001:2.0:1423712949.783975:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.783977:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.783978:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806dfb1b540. 00000020:00000001:2.0:1423712949.783980:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.783981:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806dfb1b540 with handle 0x1fff4c51267df08b to hash 00000020:00000001:2.0:1423712949.783982:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.783983:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.783984:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.783986:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.783987:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.783988:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(EX) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,1 mode: --/EX res: [0x380003306:0x4:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.783994:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.783995:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.783996:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.783997:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:2.0:1423712949.783999:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.784011:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712949.784012:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:2.0:1423712949.784014:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.784019:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712949.784020:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:2.0:1423712949.784022:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.784027:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712949.784028:0:21720:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:2.0:1423712949.784029:0:21720:0:(ldlm_lock.c:668:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.784035:0:21720:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:2.0:1423712949.784035:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784037:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.784038:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00010000:2.0:1423712949.784040:0:21720:0:(ldlm_resource.c:1242:ldlm_resource_add_lock()) ### About to add this lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 7/0,1 mode: --/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000010:2.0:1423712949.784045:0:21720:0:(ldlm_lock.c:1957:ldlm_run_ast_work()) kmalloced 'arg': 32 at ffff8806e0328400. 00000100:00000001:2.0:1423712949.784047:0:21720:0:(client.c:859:ptlrpc_prep_set()) Process entered 00000100:00000010:2.0:1423712949.784048:0:21720:0:(client.c:860:ptlrpc_prep_set()) kmalloced 'set': 144 at ffff880219f259c0. 00000100:00000001:2.0:1423712949.784049:0:21720:0:(client.c:876:ptlrpc_prep_set()) Process leaving (rc=18446612141339466176 : -131932370085440 : ffff880219f259c0) 00000100:00000001:2.0:1423712949.784051:0:21720:0:(client.c:902:ptlrpc_prep_fcset()) Process leaving (rc=18446612141339466176 : -131932370085440 : ffff880219f259c0) 00000100:00000001:2.0:1423712949.784052:0:21720:0:(client.c:2134:ptlrpc_set_wait()) Process entered 00000100:00000001:2.0:1423712949.784053:0:21720:0:(client.c:1499:ptlrpc_set_producer()) Process entered 00010000:00000001:2.0:1423712949.784054:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000020:00000001:2.0:1423712949.784055:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784056:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784058:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:2.0:1423712949.784059:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:2.0:1423712949.784060:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806d8ab8980. 00000020:00000040:2.0:1423712949.784062:0:21720:0:(genops.c:988:class_import_get()) import ffff8803478e8000 refcount=2 obd=scratch-MDT0000 00000100:00000001:2.0:1423712949.784064:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712949.784065:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712949.784066:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.784068:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff8802159b4800. 00000100:00000001:2.0:1423712949.784070:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.784073:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x50200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.784081:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 4/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x70200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 00010000:00000001:2.0:1423712949.784087:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:2.0:1423712949.784089:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1423712949.784091:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784097:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712949.784098:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784099:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1423712949.784100:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.784102:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967716:192.168.2.111@o2ib:104 00000100:00000001:2.0:1423712949.784104:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712949.784105:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712949.784106:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784108:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1423712949.784109:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806dd625600. 02000000:00000001:2.0:1423712949.784110:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712949.784115:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967716, portal 16 00000100:00000001:2.0:1423712949.784116:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712949.784117:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161719142784 : -131911990408832 : ffff8806d8ab8980) 00000100:00000040:2.0:1423712949.784120:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784126:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.784128:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:2.0:1423712949.784130:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967716, offset 0 00000100:00000001:2.0:1423712949.784137:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784139:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.784140:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784141:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784143:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.784144:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784145:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784146:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784147:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784148:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784148:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784150:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000020:00000001:2.0:1423712949.784151:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784152:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784152:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:2.0:1423712949.784153:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:2.0:1423712949.784154:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806e0718680. 00000020:00000040:2.0:1423712949.784156:0:21720:0:(genops.c:988:class_import_get()) import ffff880ed39dc000 refcount=2 obd=scratch-MDT0000 00000100:00000001:2.0:1423712949.784158:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712949.784158:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712949.784159:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.784161:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff8806e274dc00. 00000100:00000001:2.0:1423712949.784162:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.784165:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x50200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.784172:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 4/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x70200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000001:2.0:1423712949.784178:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:2.0:1423712949.784179:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1423712949.784181:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784187:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712949.784188:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784190:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1423712949.784190:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.784192:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967720:192.168.2.112@o2ib:104 00000100:00000001:2.0:1423712949.784194:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712949.784195:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712949.784196:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784197:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1423712949.784199:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806dd625a00. 02000000:00000001:2.0:1423712949.784200:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712949.784203:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967720, portal 16 00000100:00000001:2.0:1423712949.784204:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712949.784205:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161849558656 : -131911859992960 : ffff8806e0718680) 00000100:00000040:2.0:1423712949.784208:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784213:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.784215:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000200:2.0:1423712949.784217:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967720, offset 0 00000100:00000001:2.0:1423712949.784222:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784224:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.784225:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784226:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784228:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.784229:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784230:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784231:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784232:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784232:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784233:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784234:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000020:00000001:2.0:1423712949.784235:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784236:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784237:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:2.0:1423712949.784238:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:2.0:1423712949.784243:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806dfdd3080. 00000020:00000040:2.0:1423712949.784245:0:21720:0:(genops.c:988:class_import_get()) import ffff8803478e8000 refcount=3 obd=scratch-MDT0000 00000100:00000001:2.0:1423712949.784246:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712949.784247:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712949.784248:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.784250:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff8806e005ce00. 00000100:00000001:2.0:1423712949.784251:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.784254:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x50200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.784261:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x70200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 00010000:00000001:2.0:1423712949.784267:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:2.0:1423712949.784268:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000001:9.0F:1423712949.784270:0:32410:0:(events.c:56:request_out_callback()) Process entered 00000100:00000040:2.0:1423712949.784270:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784275:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712949.784276:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784277:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000200:9.0:1423712949.784278:0:32410:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 02000000:00000001:2.0:1423712949.784278:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.784280:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967724:192.168.2.111@o2ib:104 00000100:00000001:2.0:1423712949.784282:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712949.784283:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712949.784284:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784285:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1423712949.784286:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806e005ca00. 00000100:00000001:9.0:1423712949.784287:0:32410:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 02000000:00000001:2.0:1423712949.784288:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712949.784290:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967724, portal 16 00000100:00000040:9.0:1423712949.784291:0:32410:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784292:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712949.784293:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161839837312 : -131911869714304 : ffff8806dfdd3080) 00000100:00000040:2.0:1423712949.784295:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712949.784297:0:32410:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.784298:0:32410:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:2.0F:1423712949.784301:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.784305:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00000200:2.0:1423712949.784307:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967724, offset 0 00000100:00000001:12.0F:1423712949.784310:0:32414:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:12.0:1423712949.784318:0:32414:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712949.784327:0:32414:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:12.0:1423712949.784331:0:32414:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712949.784339:0:32414:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.784341:0:32414:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:2.0:1423712949.784347:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784349:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.784350:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784351:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784353:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.784354:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784355:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784356:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784357:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784357:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784358:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784359:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00000020:00000001:2.0:1423712949.784361:0:21720:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784361:0:21720:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.784362:0:21720:0:(ldlm_lockd.c:772:ldlm_lock_reorder_req()) Process entered 00010000:00000001:2.0:1423712949.784363:0:21720:0:(ldlm_lockd.c:794:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:2.0:1423712949.784364:0:21720:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806e0718380. 00000020:00000040:2.0:1423712949.784366:0:21720:0:(genops.c:988:class_import_get()) import ffff880ed39dc000 refcount=3 obd=scratch-MDT0000 00000100:00000001:2.0:1423712949.784368:0:21720:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1423712949.784368:0:21720:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1423712949.784369:0:21720:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1423712949.784371:0:21720:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff880291ae7e00. 00000100:00000001:2.0:1423712949.784372:0:21720:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.784375:0:21720:0:(ldlm_lockd.c:866:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x50200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.784382:0:21720:0:(ldlm_lockd.c:457:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x70200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000001:2.0:1423712949.784388:0:21720:0:(ldlm_lockd.c:750:ldlm_ast_fini()) Process entered 00000100:00000001:2.0:1423712949.784389:0:21720:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1423712949.784391:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784396:0:21720:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1423712949.784398:0:21720:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784400:0:21720:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1423712949.784400:0:21720:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.784402:0:21720:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967728:192.168.2.112@o2ib:104 00000100:00000001:2.0:1423712949.784404:0:21720:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1423712949.784405:0:21720:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1423712949.784406:0:21720:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784407:0:21720:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1423712949.784409:0:21720:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8806e2851600. 02000000:00000001:2.0:1423712949.784410:0:21720:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1423712949.784412:0:21720:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967728, portal 16 00000100:00000001:2.0:1423712949.784414:0:21720:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1423712949.784415:0:21720:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612161849557888 : -131911859993728 : ffff8806e0718380) 00000100:00000040:2.0:1423712949.784417:0:21720:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784422:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.784424:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000100:00000200:2.0:1423712949.784426:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 296 bytes to portal 15, xid 1492823919967728, offset 0 00000100:00000001:2.0:1423712949.784432:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784433:0:21720:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.784435:0:21720:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784436:0:21720:0:(ldlm_lockd.c:762:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784438:0:21720:0:(ldlm_lockd.c:898:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.784439:0:21720:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784441:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784441:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784442:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784443:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784443:0:21720:0:(ldlm_lock.c:1829:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784445:0:21720:0:(ldlm_lock.c:1805:ldlm_work_bl_ast_lock()) Process entered 00010000:00000001:2.0:1423712949.784446:0:21720:0:(ldlm_lock.c:1808:ldlm_work_bl_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:2.0:1423712949.784447:0:21720:0:(client.c:1513:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784449:0:21720:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712949.784450:0:21720:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:2.0:1423712949.784451:0:21720:0:(client.c:2155:ptlrpc_set_wait()) set ffff880219f259c0 going to sleep for 6 seconds 00000100:00000001:2.0:1423712949.784453:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.784454:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784456:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.784457:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0F:1423712949.784482:0:32409:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:1.0:1423712949.784489:0:32409:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:9.0F:1423712949.784495:0:32410:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000001:1.0:1423712949.784499:0:32409:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000200:9.0:1423712949.784501:0:32410:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:1.0:1423712949.784502:0:32409:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:4.0F:1423712949.784503:0:32413:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:4.0:1423712949.784510:0:32413:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.784510:0:32409:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712949.784512:0:32410:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.784512:0:32409:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:12.0:1423712949.784516:0:32414:0:(events.c:56:request_out_callback()) Process entered 00000100:00000200:12.0:1423712949.784520:0:32414:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:4.0:1423712949.784520:0:32413:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1423712949.784523:0:32410:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:12.0:1423712949.784529:0:32414:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1423712949.784530:0:32413:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000040:12.0:1423712949.784532:0:32414:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712949.784540:0:32414:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.784542:0:32414:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000001:2.0:1423712949.784556:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.784558:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712949.784562:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712949.784569:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784574:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.784576:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.784577:0:21720:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:2.0:1423712949.784578:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1423712949.784579:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.784580:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784582:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.784584:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8803478e83d8 time=139 v=1 (1 0 0 0) 00000100:00001000:2.0:1423712949.784587:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8803478e83a0 time=139 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.784588:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1423712949.784589:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784591:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712949.784592:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784593:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784596:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:2.0:1423712949.784602:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.784603:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1423712949.784604:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.784606:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00010000:00000001:2.0:1423712949.784607:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784607:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784608:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784611:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:2.0:1423712949.784617:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967716:192.168.2.111@o2ib:104 00000100:00000001:2.0:1423712949.784620:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712949.784623:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712949.784630:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784635:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.784636:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.784638:0:21720:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:2.0:1423712949.784639:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1423712949.784639:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.784640:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.784642:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.784643:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880ed39dc3d8 time=137 v=1 (1 0 0 0) 00000100:00001000:2.0:1423712949.784646:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880ed39dc3a0 time=137 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.784648:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1423712949.784648:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784650:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712949.784651:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784652:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784654:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:2.0:1423712949.784660:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1423712949.784661:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1423712949.784662:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.784663:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00010000:00000001:2.0:1423712949.784664:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784665:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784666:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784668:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:2.0:1423712949.784674:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967720:192.168.2.112@o2ib:104 00000100:00000001:2.0:1423712949.784676:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784678:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.784679:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.784729:0:32409:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:1.0:1423712949.784735:0:32409:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:1.0:1423712949.784746:0:32409:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.784757:0:32409:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.784759:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.784760:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:2.0:1423712949.784763:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712949.784770:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.784775:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.784776:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712949.784777:0:32410:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:2.0:1423712949.784778:0:21720:0:(client.c:1223:after_reply()) Process entered 00000100:00000200:9.0:1423712949.784779:0:32410:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 02000000:00000001:2.0:1423712949.784779:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1423712949.784780:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.784780:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:9.0:1423712949.784782:0:32410:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806ded1d6c0. 02000000:00000001:2.0:1423712949.784782:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712949.784783:0:32410:0:(events.c:347:request_in_callback()) incoming req@ffff8806ded1d6c0 x1492829693391720 msgsize 328 00000100:00001000:2.0:1423712949.784783:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8803478e83d8 time=139 v=1 (1 0 0 0) 00000100:00001000:2.0:1423712949.784786:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8803478e83a0 time=139 v=1 (1 0 0 0) 00000100:00100000:9.0:1423712949.784787:0:32410:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00000100:00000001:2.0:1423712949.784788:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1423712949.784788:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.784790:0:32410:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:2.0:1423712949.784790:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712949.784790:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784792:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784794:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:1.0:1423712949.784798:0:516:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1423712949.784800:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1423712949.784800:0:516:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.784801:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1423712949.784801:0:516:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.784802:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.784803:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00000100:00000001:1.0:1423712949.784803:0:516:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.784804:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784805:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.784806:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712949.784806:0:516:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784808:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:1.0:1423712949.784808:0:516:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391720 00000020:00000001:1.0:1423712949.784809:0:516:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:1.0:1423712949.784810:0:516:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000020:00000001:1.0:1423712949.784812:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:1.0:1423712949.784813:0:516:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 40 00000100:00100000:2.0:1423712949.784814:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967724:192.168.2.111@o2ib:104 00000020:00000001:1.0:1423712949.784814:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:2.0:1423712949.784816:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.784816:0:516:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000001:2.0:1423712949.784817:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1423712949.784818:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.784818:0:516:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712949.784819:0:516:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:4.0:1423712949.784820:0:32413:0:(events.c:95:reply_in_callback()) Process entered 00000020:00000010:1.0:1423712949.784821:0:516:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041dc5c200. 02000000:00000010:1.0:1423712949.784823:0:516:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041f80d0c0. 00000020:00000010:1.0:1423712949.784824:0:516:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880282829240. 00000100:00000200:4.0:1423712949.784825:0:32413:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000010:1.0:1423712949.784826:0:516:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc140. 00000100:00000040:1.0:1423712949.784829:0:516:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:1.0:1423712949.784830:0:516:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1423712949.784831:0:516:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1423712949.784832:0:516:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1423712949.784834:0:516:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1423712949.784835:0:32413:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:1.0:1423712949.784836:0:516:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00000100:00000001:4.0:1423712949.784846:0:32413:0:(events.c:173:reply_in_callback()) Process leaving 00010000:00000001:1.0:1423712949.784846:0:516:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.784847:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:2.0:1423712949.784848:0:21720:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000020:00000001:1.0:1423712949.784848:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00000100:00000001:2.0:1423712949.784850:0:21720:0:(events.c:95:reply_in_callback()) Process entered 00010000:00000001:1.0:1423712949.784850:0:516:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00000100:00000200:2.0:1423712949.784852:0:21720:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00010000:1.0:1423712949.784853:0:516:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 4/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x60200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 40 pid: 21780 timeout: 4342389642 lvb_type: 0 00010000:00000001:1.0:1423712949.784860:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.784861:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.784862:0:516:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.784864:0:516:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.784865:0:516:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:1.0:1423712949.784868:0:516:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff8806ded1d6c0 x1492829693391720/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000200:2.0:1423712949.784872:0:21720:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/224 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.784873:0:516:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1423712949.784874:0:516:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784877:0:21720:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:1.0:1423712949.784877:0:516:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.784879:0:21720:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712949.784880:0:32414:0:(events.c:296:request_in_callback()) Process entered 00000100:00000001:2.0:1423712949.784880:0:21720:0:(client.c:1223:after_reply()) Process entered 00000100:00000200:12.0:1423712949.784881:0:32414:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 02000000:00000001:2.0:1423712949.784881:0:21720:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1423712949.784881:0:516:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.784882:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1423712949.784882:0:516:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1423712949.784883:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:12.0:1423712949.784884:0:32414:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880fbe284980. 00000100:00000001:9.0:1423712949.784885:0:21695:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 02000000:00000001:2.0:1423712949.784885:0:21720:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712949.784886:0:32414:0:(events.c:347:request_in_callback()) incoming req@ffff880fbe284980 x1492829697627288 msgsize 328 00000100:00000001:9.0:1423712949.784886:0:21695:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00001000:2.0:1423712949.784886:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880ed39dc3d8 time=137 v=1 (1 0 0 0) 00000100:00100000:1.0:1423712949.784886:0:516:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 128 00000100:00001000:2.0:1423712949.784888:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff880ed39dc3a0 time=137 v=1 (1 0 0 0) 00000100:00000040:1.0:1423712949.784888:0:516:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00100000:12.0:1423712949.784889:0:32414:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00000100:00000001:9.0:1423712949.784889:0:21695:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784890:0:21720:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1423712949.784890:0:516:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161822316224 : -131911887235392 : ffff8806ded1d6c0) 00000100:00000001:9.0:1423712949.784891:0:21695:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784891:0:21720:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.784893:0:32414:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:2.0:1423712949.784893:0:21720:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1423712949.784893:0:21720:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784895:0:21720:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.784895:0:516:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806ded1d6c0 x1492829693391720/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:4.0:1423712949.784897:0:22218:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:2.0:1423712949.784897:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:2.0:1423712949.784903:0:21720:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1423712949.784903:0:516:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.784904:0:21720:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1423712949.784905:0:21720:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.784905:0:516:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:2.0:1423712949.784906:0:21720:0:(ldlm_lockd.c:689:ldlm_cb_interpret()) Process entered 00010000:00000001:2.0:1423712949.784907:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.784908:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00100000:1.0:1423712949.784908:0:516:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn00_004:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+40:31097:x1492829693391720:12345-192.168.2.111@o2ib:103 02000000:00000001:4.0:1423712949.784909:0:22218:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00010000:00000001:2.0:1423712949.784909:0:21720:0:(ldlm_lockd.c:733:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.784910:0:22218:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000200:1.0:1423712949.784910:0:516:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391720 00000100:00000001:4.0:1423712949.784911:0:22218:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.784911:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Interpret:R/0/0 rc 0/0 00010000:00000001:1.0:1423712949.784911:0:516:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 02000000:00000001:4.0:1423712949.784913:0:22218:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000002:1.0:1423712949.784913:0:516:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00000100:00100000:4.0:1423712949.784915:0:22218:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627288 00010000:00000001:1.0:1423712949.784915:0:516:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1423712949.784916:0:516:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000020:00000001:4.0:1423712949.784917:0:22218:0:(genops.c:709:class_conn2export()) Process entered 00000100:00100000:2.0:1423712949.784917:0:21720:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc mdt01_000:scratch-MDT0000_UUID:21720:1492823919967728:192.168.2.112@o2ib:104 02000000:00000001:1.0:1423712949.784917:0:516:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:4.0:1423712949.784918:0:22218:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00000020:00000001:4.0:1423712949.784919:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:2.0:1423712949.784919:0:21720:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:1.0:1423712949.784919:0:516:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880219f4a200. 02000000:00000001:1.0:1423712949.784920:0:516:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:4.0:1423712949.784921:0:22218:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 37 00000100:00000001:2.0:1423712949.784921:0:21720:0:(client.c:2244:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1423712949.784922:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:1.0:1423712949.784922:0:516:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784923:0:21720:0:(client.c:919:ptlrpc_set_destroy()) Process entered 00010000:00000001:1.0:1423712949.784923:0:516:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00000020:00000001:4.0:1423712949.784924:0:22218:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:2.0:1423712949.784924:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00010000:00010000:1.0:1423712949.784924:0:516:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:1.0:1423712949.784925:0:516:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000100:00000001:4.0:1423712949.784926:0:22218:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000040:2.0:1423712949.784926:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806d8ab8980 x1492823919967716/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Complete:R/0/0 rc 0/0 00000020:00000001:1.0:1423712949.784926:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:4.0:1423712949.784927:0:22218:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1423712949.784928:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 00000020:00000010:4.0:1423712949.784929:0:22218:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f956cc200. 00010000:00000001:1.0:1423712949.784929:0:516:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501844864 : -131931207706752 : ffff88025f3ad780) 02000000:00000010:4.0:1423712949.784931:0:22218:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880ff8d280c0. 00000100:00000001:2.0:1423712949.784931:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 00010000:00000040:1.0:1423712949.784931:0:516:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 6 00000020:00000010:4.0:1423712949.784932:0:22218:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88098a4d1c40. 00000020:00000010:4.0:1423712949.784934:0:22218:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8809408e4d40. 00010000:00010000:1.0:1423712949.784934:0:516:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 4/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x60200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 40 pid: 21780 timeout: 4342389642 lvb_type: 0 00000100:00000040:4.0:1423712949.784937:0:22218:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 02000000:00000001:2.0:1423712949.784937:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:4.0:1423712949.784938:0:22218:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 02000000:00000010:2.0:1423712949.784938:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806dd625600. 00000100:00000001:4.0:1423712949.784939:0:22218:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:4.0:1423712949.784940:0:22218:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 02000000:00000001:2.0:1423712949.784940:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00001000:1.0:1423712949.784940:0:516:0:(import.c:1625:at_measured()) add 0 to ffff880f99344b20 time=19581 v=1 (1 0 0 0) 00000020:00000001:2.0:1423712949.784941:0:21720:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:2.0:1423712949.784941:0:21720:0:(genops.c:1002:class_import_put()) import ffff8803478e8000 refcount=2 obd=scratch-MDT0000 00010000:00000001:4.0:1423712949.784942:0:22218:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.784942:0:516:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.784943:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 00010000:00000001:1.0:1423712949.784943:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 02000000:00000010:2.0:1423712949.784944:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff8802159b4800. 00010000:00000001:1.0:1423712949.784944:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.784945:0:22218:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 02000000:00000001:2.0:1423712949.784945:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 00010000:00000001:4.0:1423712949.784946:0:22218:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 02000000:00000001:2.0:1423712949.784946:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00010000:00010000:1.0:1423712949.784946:0:516:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x70200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 40 pid: 21780 timeout: 4342389642 lvb_type: 0 00000020:00000001:4.0:1423712949.784947:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000010:2.0:1423712949.784947:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806d8ab8980. 00000020:00000001:4.0:1423712949.784948:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00000100:00000001:2.0:1423712949.784948:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1423712949.784949:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.784950:0:22218:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00000100:00000001:2.0:1423712949.784951:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1423712949.784952:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e0718680 x1492823919967720/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Complete:R/0/0 rc 0/0 00000020:00000001:1.0:1423712949.784952:0:516:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1423712949.784953:0:516:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00010000:4.0:1423712949.784954:0:22218:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 4/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x60200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 37 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000001:1.0:1423712949.784954:0:516:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1423712949.784955:0:516:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784958:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 00010000:00010000:1.0:1423712949.784958:0:516:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x70a01000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 40 pid: 21780 timeout: 4342389642 lvb_type: 0 02000000:00000001:2.0:1423712949.784959:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1423712949.784959:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806dd625a00. 00010000:00000001:4.0:1423712949.784960:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:4.0:1423712949.784961:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 02000000:00000001:2.0:1423712949.784961:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1423712949.784961:0:21720:0:(genops.c:995:class_import_put()) Process entered 00010000:00000001:4.0:1423712949.784962:0:22218:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1423712949.784962:0:21720:0:(genops.c:1002:class_import_put()) import ffff880ed39dc000 refcount=2 obd=scratch-MDT0000 00000100:00000001:4.0:1423712949.784964:0:22218:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.784964:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:2.0:1423712949.784964:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff8806e274dc00. 00010000:00000001:1.0:1423712949.784964:0:516:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00000100:00000001:4.0:1423712949.784965:0:22218:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000001:1.0:1423712949.784965:0:516:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 02000000:00000001:2.0:1423712949.784966:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 00010000:00000001:1.0:1423712949.784966:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 02000000:00000001:2.0:1423712949.784967:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1423712949.784967:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806e0718680. 00010000:00000001:1.0:1423712949.784967:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000200:4.0:1423712949.784968:0:22218:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff880fbe284980 x1492829697627288/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00010000:00000001:1.0:1423712949.784968:0:516:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000100:00000001:2.0:1423712949.784969:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1423712949.784969:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1423712949.784970:0:516:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.784971:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000020:00000040:1.0:1423712949.784971:0:516:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88025f3ad780 with handle 0x1fff4c51267df053 from hash 00000100:00000001:4.0:1423712949.784973:0:22218:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000040:2.0:1423712949.784973:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806dfdd3080 x1492823919967724/t0(0) o104->scratch-MDT0000@192.168.2.111@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Complete:R/0/0 rc 0/0 00010000:00000001:1.0:1423712949.784973:0:516:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00000100:00000001:4.0:1423712949.784974:0:22218:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.784974:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.784975:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.784975:0:516:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1423712949.784977:0:516:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.784977:0:516:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.784978:0:22218:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.784978:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1423712949.784979:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1423712949.784979:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806e005ca00. 00010000:00000001:1.0:1423712949.784979:0:516:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1423712949.784979:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 02000000:00000001:2.0:1423712949.784981:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1423712949.784981:0:21720:0:(genops.c:995:class_import_put()) Process entered 00010000:00010000:1.0:1423712949.784981:0:516:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3ad780/0x1fff4c51267df053 lrc: 0/0,0 mode: --/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x64a01000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f30 expref: 40 pid: 21780 timeout: 4342389642 lvb_type: 0 00000100:00000001:4.0:1423712949.784982:0:22218:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000020:00000040:2.0:1423712949.784982:0:21720:0:(genops.c:1002:class_import_put()) import ffff8803478e8000 refcount=1 obd=scratch-MDT0000 00000100:00000001:4.0:1423712949.784983:0:22218:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000001:2.0:1423712949.784983:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 00000100:00000001:12.0:1423712949.784985:0:21701:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 02000000:00000010:2.0:1423712949.784985:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff8806e005ce00. 02000000:00000001:2.0:1423712949.784986:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:12.0:1423712949.784987:0:21701:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:4.0:1423712949.784987:0:22218:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 134 02000000:00000001:2.0:1423712949.784987:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00010000:00000040:1.0:1423712949.784987:0:516:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 5 00000100:00000010:2.0:1423712949.784988:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806dfdd3080. 00010000:00000001:1.0:1423712949.784988:0:516:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000100:00000001:2.0:1423712949.784989:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:12.0:1423712949.784990:0:21701:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1423712949.784990:0:22218:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:2.0:1423712949.784990:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:1.0:1423712949.784990:0:516:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344800 : new locks_count 33 00000100:00000001:2.0:1423712949.784991:0:21720:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000001:12.0:1423712949.784992:0:21701:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.784992:0:22218:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199929039232 : -131873780512384 : ffff880fbe284980) 00000020:00000040:1.0:1423712949.784992:0:516:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 39 00000100:00000040:2.0:1423712949.784993:0:21720:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e0718380 x1492823919967728/t0(0) o104->scratch-MDT0000@192.168.2.112@o2ib:15/16 lens 296/192 e 0 to 0 dl 1423712956 ref 1 fl Complete:R/0/0 rc 0/0 00010000:00000001:1.0:1423712949.784993:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.784994:0:516:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1423712949.784995:0:516:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000100:00000040:4.0:1423712949.784996:0:22218:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880fbe284980 x1492829697627288/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00010000:00000001:1.0:1423712949.784996:0:516:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1423712949.784997:0:516:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000100:00000001:2.0:1423712949.784998:0:21720:0:(client.c:2258:__ptlrpc_free_req()) Process entered 00010000:00000040:1.0:1423712949.784998:0:516:0:(ldlm_lock.c:1783:ldlm_reprocess_queue()) Reprocessing lock ffff8806dfb1b540 02000000:00000001:2.0:1423712949.784999:0:21720:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1423712949.785000:0:21720:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8806e2851600. 00010000:00000001:1.0:1423712949.785000:0:516:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 02000000:00000001:2.0:1423712949.785001:0:21720:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00010000:00000001:1.0:1423712949.785001:0:516:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00000020:00000001:2.0:1423712949.785002:0:21720:0:(genops.c:995:class_import_put()) Process entered 00010000:00000001:1.0:1423712949.785002:0:516:0:(ldlm_inodebits.c:135:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.785003:0:21720:0:(genops.c:1002:class_import_put()) import ffff880ed39dc000 refcount=1 obd=scratch-MDT0000 00010000:00000001:1.0:1423712949.785003:0:516:0:(ldlm_inodebits.c:200:ldlm_process_inodebits_lock()) Process leaving (rc=2 : 2 : 2) 00000020:00000001:2.0:1423712949.785004:0:21720:0:(genops.c:1011:class_import_put()) Process leaving 00000100:00000001:4.0:1423712949.785005:0:22218:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 02000000:00000010:2.0:1423712949.785005:0:21720:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff880291ae7e00. 00010000:00000001:1.0:1423712949.785005:0:516:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=2 : 2 : 2) 00000100:00000001:4.0:1423712949.785006:0:22218:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:1.0:1423712949.785006:0:516:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.785007:0:21720:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1423712949.785007:0:21720:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00010000:00000001:1.0:1423712949.785007:0:516:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00000100:00000010:2.0:1423712949.785008:0:21720:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806e0718380. 00010000:00000040:1.0:1423712949.785008:0:516:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 4 00000100:00100000:4.0:1423712949.785009:0:22218:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn02_004:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+37:31083:x1492829697627288:12345-192.168.2.112@o2ib:103 00000100:00000001:2.0:1423712949.785009:0:21720:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00010000:00000001:1.0:1423712949.785009:0:516:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000100:00000001:2.0:1423712949.785010:0:21720:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1423712949.785011:0:22218:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627288 00000100:00000010:2.0:1423712949.785011:0:21720:0:(ptlrpc_internal.h:350:ptlrpc_reqset_put()) kfreed 'set': 144 at ffff880219f259c0. 00010000:00010000:1.0:1423712949.785011:0:516:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1423712949.785012:0:516:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785013:0:22218:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00000100:00000001:2.0:1423712949.785013:0:21720:0:(client.c:961:ptlrpc_set_destroy()) Process leaving 00010000:00000002:4.0:1423712949.785014:0:22218:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1423712949.785014:0:21720:0:(ldlm_lock.c:1998:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1423712949.785014:0:516:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:4.0:1423712949.785015:0:22218:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00010000:00000010:2.0:1423712949.785015:0:21720:0:(ldlm_lock.c:2000:ldlm_run_ast_work()) kfreed 'arg': 32 at ffff8806e0328400. 00010000:00000001:1.0:1423712949.785016:0:516:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785017:0:22218:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00010000:00000001:2.0:1423712949.785017:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1423712949.785017:0:516:0:(import.c:1625:at_measured()) add 1 to ffff8806e2718150 time=16 v=1 (1 1 0 0) 02000000:00000001:4.0:1423712949.785019:0:22218:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:2.0:1423712949.785019:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.785020:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00000100:00000001:1.0:1423712949.785020:0:516:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 02000000:00000010:4.0:1423712949.785021:0:22218:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880fb0454200. 00010000:00010000:2.0:1423712949.785021:0:21720:0:(ldlm_request.c:258:ldlm_completion_ast()) ### client-side enqueue returned a blocked lock, sleeping ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,1 mode: --/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 02000000:00000001:4.0:1423712949.785022:0:22218:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.785022:0:516:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:1.0:1423712949.785023:0:516:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 00000100:00000001:4.0:1423712949.785024:0:22218:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785025:0:22218:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 02000000:00000001:1.0:1423712949.785025:0:516:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00010000:00010000:4.0:1423712949.785026:0:22218:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 02000000:00000001:1.0:1423712949.785026:0:516:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785027:0:22218:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000100:00000001:1.0:1423712949.785027:0:516:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000001:4.0:1423712949.785028:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:4.0:1423712949.785029:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00000100:00000040:1.0:1423712949.785030:0:516:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00010000:00000001:4.0:1423712949.785031:0:22218:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962688 : -131873271588928 : ffff880fdc7dd7c0) 00000100:00000200:1.0:1423712949.785032:0:516:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492829693391720, offset 192 00010000:00000040:4.0:1423712949.785033:0:22218:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 5 00010000:00010000:4.0:1423712949.785036:0:22218:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 4/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x60200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 37 pid: 21725 timeout: 4342389642 lvb_type: 0 00000100:00000001:1.0:1423712949.785040:0:516:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.785041:0:516:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00001000:4.0:1423712949.785042:0:22218:0:(import.c:1625:at_measured()) add 0 to ffff880f99344720 time=1423712949 v=20 (0 0 0 0) 00000100:00000040:1.0:1423712949.785043:0:516:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 00010000:00000001:4.0:1423712949.785044:0:22218:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000100:00000001:1.0:1423712949.785045:0:516:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785046:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.785046:0:516:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785047:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.785047:0:516:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:4.0:1423712949.785048:0:22218:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x70200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 37 pid: 21725 timeout: 4342389642 lvb_type: 0 00000100:00000040:1.0:1423712949.785050:0:516:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806ded1d6c0 x1492829693391720/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:4.0:1423712949.785054:0:22218:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:4.0:1423712949.785055:0:22218:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:4.0:1423712949.785056:0:22218:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.785057:0:516:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn00_004:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+39:31097:x1492829693391720:12345-192.168.2.111@o2ib:103 Request procesed in 153us (272us total) trans 0 rc 0/0 00000020:00000001:4.0:1423712949.785058:0:22218:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:4.0:1423712949.785060:0:22218:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x70a01000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 37 pid: 21725 timeout: 4342389642 lvb_type: 0 00000100:00100000:1.0:1423712949.785062:0:516:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 128 00000100:00000040:1.0:1423712949.785064:0:516:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:1.0:1423712949.785065:0:516:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:4.0:1423712949.785066:0:22218:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00000100:00000001:1.0:1423712949.785066:0:516:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:4.0:1423712949.785067:0:22218:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 02000000:00000010:1.0:1423712949.785068:0:516:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041f80d0c0. 00010000:00000001:4.0:1423712949.785069:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:4.0:1423712949.785070:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000010:1.0:1423712949.785070:0:516:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880282829240. 00010000:00000001:4.0:1423712949.785071:0:22218:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000020:00000010:1.0:1423712949.785071:0:516:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc140. 00010000:00000001:4.0:1423712949.785072:0:22218:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:4.0:1423712949.785073:0:22218:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880fdc7dd7c0 with handle 0x1fff4c51267df045 from hash 00000020:00000010:1.0:1423712949.785073:0:516:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041dc5c200. 00010000:00000001:4.0:1423712949.785075:0:22218:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00000020:00000040:1.0:1423712949.785075:0:516:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 38 00010000:00000001:4.0:1423712949.785076:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:1.0:1423712949.785076:0:516:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785077:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785078:0:22218:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:4.0:1423712949.785079:0:22218:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:4.0:1423712949.785080:0:22218:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785082:0:22218:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:4.0:1423712949.785082:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:4.0:1423712949.785084:0:22218:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd7c0/0x1fff4c51267df045 lrc: 0/0,0 mode: --/PR res: [0x380003306:0x4:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x64a01000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fd2 expref: 37 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000040:4.0:1423712949.785090:0:22218:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 4 00010000:00000001:4.0:1423712949.785092:0:22218:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000040:4.0:1423712949.785093:0:22218:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344400 : new locks_count 30 00000100:00000001:1.0:1423712949.785093:0:32409:0:(events.c:296:request_in_callback()) Process entered 00000020:00000040:4.0:1423712949.785095:0:22218:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 36 00000100:00000200:1.0:1423712949.785095:0:32409:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00010000:00000001:4.0:1423712949.785097:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785098:0:22218:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00000100:00000010:1.0:1423712949.785098:0:32409:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8803478e70c0. 00010000:00000001:4.0:1423712949.785099:0:22218:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:4.0:1423712949.785099:0:22218:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785101:0:22218:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00000100:00000040:1.0:1423712949.785101:0:32409:0:(events.c:347:request_in_callback()) incoming req@ffff8803478e70c0 x1492829693391724 msgsize 328 00010000:00000040:4.0:1423712949.785102:0:22218:0:(ldlm_lock.c:1783:ldlm_reprocess_queue()) Reprocessing lock ffff8806dfb1b540 00010000:00000001:4.0:1423712949.785103:0:22218:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:4.0:1423712949.785104:0:22218:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:4.0:1423712949.785105:0:22218:0:(ldlm_inodebits.c:135:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1423712949.785106:0:32409:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.111@o2ib 00010000:00000001:4.0:1423712949.785107:0:22218:0:(ldlm_inodebits.c:200:ldlm_process_inodebits_lock()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:4.0:1423712949.785108:0:22218:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=2 : 2 : 2) 00000100:00000001:1.0:1423712949.785109:0:32409:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:4.0:1423712949.785110:0:22218:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712949.785111:0:32410:0:(events.c:393:reply_out_callback()) Process entered 00010000:00000001:4.0:1423712949.785111:0:22218:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:4.0:1423712949.785112:0:22218:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 3 00000100:00000001:9.0:1423712949.785113:0:32410:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00000001:4.0:1423712949.785113:0:22218:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00010000:4.0:1423712949.785115:0:22218:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:4.0:1423712949.785116:0:22218:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.785117:0:516:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00010000:00000001:4.0:1423712949.785118:0:22218:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 02000000:00000001:1.0:1423712949.785118:0:516:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00010000:00000001:4.0:1423712949.785119:0:22218:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1423712949.785120:0:22218:0:(import.c:1625:at_measured()) add 1 to ffff880fa27e7d50 time=137 v=1 (1 0 0 0) 00000100:00000001:1.0:1423712949.785120:0:516:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1423712949.785121:0:516:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785123:0:22218:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:4.0:1423712949.785126:0:22218:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 02000000:00000001:1.0:1423712949.785126:0:516:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785127:0:22218:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00000100:00100000:1.0:1423712949.785128:0:516:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829693391724 02000000:00000001:4.0:1423712949.785129:0:22218:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1423712949.785129:0:516:0:(genops.c:709:class_conn2export()) Process entered 02000000:00000001:4.0:1423712949.785130:0:22218:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1423712949.785130:0:516:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5511 00000100:00000001:4.0:1423712949.785132:0:22218:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000001:1.0:1423712949.785132:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:1.0:1423712949.785133:0:516:0:(genops.c:805:class_export_get()) GETting export ffff880f99344800 : new refcount 39 00000100:00000040:4.0:1423712949.785134:0:22218:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00000020:00000001:1.0:1423712949.785134:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000020:00000001:1.0:1423712949.785136:0:516:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309068288 : -131874400483328 : ffff880f99344800) 00000100:00000200:4.0:1423712949.785137:0:22218:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492829697627288, offset 192 00000100:00000001:1.0:1423712949.785138:0:516:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712949.785139:0:516:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1423712949.785141:0:516:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041dc5c200. 02000000:00000010:1.0:1423712949.785142:0:516:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880282829240. 00000020:00000010:1.0:1423712949.785144:0:516:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041f80d0c0. 00000100:00000001:4.0:1423712949.785145:0:22218:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785146:0:22218:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000020:00000010:1.0:1423712949.785146:0:516:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc140. 00000100:00000040:4.0:1423712949.785148:0:22218:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000100:00000040:1.0:1423712949.785148:0:516:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:4.0:1423712949.785149:0:22218:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.785149:0:516:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1423712949.785150:0:516:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:4.0:1423712949.785151:0:22218:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785151:0:516:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:4.0:1423712949.785152:0:22218:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785152:0:516:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785153:0:516:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00000100:00000040:4.0:1423712949.785154:0:22218:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fbe284980 x1492829697627288/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:1.0:1423712949.785155:0:516:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.785156:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712949.785157:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00010000:00000001:1.0:1423712949.785158:0:516:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00010000:00010000:1.0:1423712949.785161:0:516:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x60200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 00000100:00100000:4.0:1423712949.785162:0:22218:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn02_004:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+36:31083:x1492829697627288:12345-192.168.2.112@o2ib:103 Request procesed in 156us (275us total) trans 0 rc 0/0 00000100:00100000:4.0:1423712949.785167:0:22218:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 134 00010000:00000001:1.0:1423712949.785167:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000040:4.0:1423712949.785169:0:22218:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00010000:00000001:1.0:1423712949.785169:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000100:00000001:4.0:1423712949.785170:0:22218:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:1.0:1423712949.785170:0:516:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1423712949.785171:0:22218:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1423712949.785172:0:516:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:4.0:1423712949.785173:0:22218:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880ff8d280c0. 00000100:00000001:1.0:1423712949.785174:0:516:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000010:4.0:1423712949.785175:0:22218:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88098a4d1c40. 00000020:00000010:4.0:1423712949.785176:0:22218:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8809408e4d40. 00000100:00000200:1.0:1423712949.785176:0:516:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff8803478e70c0 x1492829693391724/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000010:4.0:1423712949.785178:0:22218:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f956cc200. 00000020:00000040:4.0:1423712949.785180:0:22218:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 35 00000100:00000001:4.0:1423712949.785181:0:22218:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.785182:0:516:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1423712949.785183:0:516:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.785186:0:516:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712949.785189:0:516:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1423712949.785191:0:516:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:9.0:1423712949.785193:0:21695:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1423712949.785194:0:21695:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1423712949.785195:0:516:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.111@o2ib, seq: 129 00000100:00000001:9.0:1423712949.785197:0:21695:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712949.785197:0:516:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344800 : new rpc_count 1 00000100:00000001:9.0:1423712949.785199:0:21695:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.785199:0:516:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612146399637696 : -131927309913920 : ffff8803478e70c0) 00000100:00000040:1.0:1423712949.785203:0:516:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8803478e70c0 x1492829693391724/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.785211:0:516:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1423712949.785213:0:516:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1423712949.785215:0:516:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn00_004:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+39:31092:x1492829693391724:12345-192.168.2.111@o2ib:103 00000100:00000200:1.0:1423712949.785217:0:516:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829693391724 00000100:00000001:4.0:1423712949.785218:0:32413:0:(events.c:296:request_in_callback()) Process entered 00010000:00000001:1.0:1423712949.785219:0:516:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00000100:00000200:4.0:1423712949.785220:0:32413:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00010000:00000002:1.0:1423712949.785220:0:516:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1423712949.785221:0:516:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1423712949.785222:0:516:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000010:4.0:1423712949.785223:0:32413:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff880f8b58d0c0. 02000000:00000001:1.0:1423712949.785223:0:516:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:4.0:1423712949.785225:0:32413:0:(events.c:347:request_in_callback()) incoming req@ffff880f8b58d0c0 x1492829697627292 msgsize 328 02000000:00000010:1.0:1423712949.785225:0:516:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806dd6e8c00. 02000000:00000001:1.0:1423712949.785226:0:516:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.785228:0:516:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1423712949.785229:0:32413:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.112@o2ib 00010000:00000001:1.0:1423712949.785229:0:516:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1423712949.785230:0:516:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:1.0:1423712949.785231:0:516:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1423712949.785232:0:516:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:1.0:1423712949.785233:0:516:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00000100:00000001:4.0:1423712949.785234:0:32413:0:(events.c:382:request_in_callback()) Process leaving 00010000:00000001:1.0:1423712949.785235:0:516:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142501845888 : -131931207705728 : ffff88025f3adb80) 00000100:00000001:12.0:1423712949.785238:0:32414:0:(events.c:393:reply_out_callback()) Process entered 00010000:00000040:1.0:1423712949.785238:0:516:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 4 00000100:00000001:12.0:1423712949.785239:0:32414:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00010000:1.0:1423712949.785240:0:516:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x60200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 00000100:00000001:4.0:1423712949.785244:0:22218:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:4.0:1423712949.785246:0:22218:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00001000:1.0:1423712949.785246:0:516:0:(import.c:1625:at_measured()) add 0 to ffff880f99344b20 time=19581 v=1 (1 0 0 0) 00000100:00000001:4.0:1423712949.785248:0:22218:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1423712949.785249:0:22218:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785249:0:516:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00010000:00000001:1.0:1423712949.785250:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1423712949.785251:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1423712949.785252:0:516:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x70200000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 02000000:00000001:4.0:1423712949.785254:0:22218:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1423712949.785256:0:22218:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492829697627292 00000020:00000001:4.0:1423712949.785258:0:22218:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000001:1.0:1423712949.785258:0:516:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00000020:00000040:4.0:1423712949.785259:0:22218:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d5518 00010000:00000001:1.0:1423712949.785259:0:516:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00000020:00000001:4.0:1423712949.785260:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00010000:00000001:1.0:1423712949.785260:0:516:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:4.0:1423712949.785261:0:22218:0:(genops.c:805:class_export_get()) GETting export ffff880f99344400 : new refcount 36 00000020:00000001:1.0:1423712949.785262:0:516:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1423712949.785263:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00010000:00010000:1.0:1423712949.785264:0:516:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x70a01000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 00000020:00000001:4.0:1423712949.785265:0:22218:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612199309067264 : -131874400484352 : ffff880f99344400) 00000100:00000001:4.0:1423712949.785267:0:22218:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:4.0:1423712949.785268:0:22218:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:1.0:1423712949.785269:0:516:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00000020:00000010:4.0:1423712949.785270:0:22218:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880f956cc200. 00010000:00000001:1.0:1423712949.785270:0:516:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 02000000:00000010:4.0:1423712949.785271:0:22218:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88098a4d1c40. 00010000:00000001:1.0:1423712949.785272:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000020:00000010:4.0:1423712949.785273:0:22218:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff880ff8d280c0. 00010000:00000001:1.0:1423712949.785273:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.785274:0:516:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00000020:00000010:4.0:1423712949.785275:0:22218:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8809408e4d40. 00010000:00000001:1.0:1423712949.785275:0:516:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1423712949.785276:0:516:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88025f3adb80 with handle 0x1fff4c51267df030 from hash 00000100:00000040:4.0:1423712949.785277:0:22218:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00010000:00000001:1.0:1423712949.785277:0:516:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00000100:00000001:4.0:1423712949.785278:0:22218:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00010000:00000001:1.0:1423712949.785278:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:4.0:1423712949.785279:0:22218:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1423712949.785279:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785280:0:22218:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1423712949.785280:0:516:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:4.0:1423712949.785281:0:22218:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785281:0:516:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1423712949.785282:0:516:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785283:0:22218:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1423712949.785283:0:516:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:4.0:1423712949.785284:0:22218:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00010000:00000001:1.0:1423712949.785284:0:516:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000020:00000001:4.0:1423712949.785285:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:4.0:1423712949.785286:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00010000:00010000:1.0:1423712949.785286:0:516:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88025f3adb80/0x1fff4c51267df030 lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x64a01000000020 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00f29 expref: 39 pid: 21780 timeout: 4342389642 lvb_type: 0 00010000:00000001:4.0:1423712949.785288:0:22218:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00010000:00010000:4.0:1423712949.785291:0:22218:0:(ldlm_lockd.c:2447:ldlm_cancel_hpreq_check()) ### hpreq cancel lock ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 4 type: IBT flags: 0x60200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000001:4.0:1423712949.785297:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:4.0:1423712949.785298:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785299:0:22218:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1423712949.785301:0:22218:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:1.0:1423712949.785301:0:516:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 3 00010000:00000001:1.0:1423712949.785302:0:516:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000100:00000001:4.0:1423712949.785304:0:22218:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000040:1.0:1423712949.785304:0:516:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344800 : new locks_count 32 00000100:00000200:4.0:1423712949.785306:0:22218:0:(nrs.c:849:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@ffff880f8b58d0c0 x1492829697627292/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000040:1.0:1423712949.785306:0:516:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 38 00010000:00000001:1.0:1423712949.785307:0:516:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1423712949.785308:0:516:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1423712949.785309:0:516:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1423712949.785310:0:516:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1423712949.785312:0:22218:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00010000:00000001:1.0:1423712949.785312:0:516:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000040:1.0:1423712949.785312:0:516:0:(ldlm_lock.c:1783:ldlm_reprocess_queue()) Reprocessing lock ffff8806dfb1b540 00000100:00000001:4.0:1423712949.785313:0:22218:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785314:0:516:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1423712949.785315:0:516:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00000100:00000001:4.0:1423712949.785316:0:22218:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1423712949.785316:0:516:0:(ldlm_inodebits.c:135:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785317:0:516:0:(ldlm_inodebits.c:200:ldlm_process_inodebits_lock()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:1.0:1423712949.785319:0:516:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=2 : 2 : 2) 00000100:00000001:4.0:1423712949.785320:0:22218:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00010000:00000001:1.0:1423712949.785320:0:516:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785321:0:22218:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:1.0:1423712949.785321:0:516:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1423712949.785322:0:516:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 2 00000100:00000001:12.0:1423712949.785324:0:21701:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00010000:00000001:1.0:1423712949.785324:0:516:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000100:00100000:4.0:1423712949.785325:0:22218:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.112@o2ib, seq: 135 00010000:00010000:1.0:1423712949.785325:0:516:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00000100:00000001:12.0:1423712949.785326:0:21701:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00010000:00000001:1.0:1423712949.785326:0:516:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1423712949.785327:0:22218:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880f99344400 : new rpc_count 1 00000100:00000001:12.0:1423712949.785328:0:21701:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785328:0:516:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00000100:00000001:4.0:1423712949.785329:0:22218:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612199076581568 : -131874632970048 : ffff880f8b58d0c0) 00010000:00000001:1.0:1423712949.785329:0:516:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712949.785330:0:21701:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1423712949.785330:0:516:0:(import.c:1625:at_measured()) add 1 to ffff8806e2718150 time=16 v=1 (1 1 0 0) 00000100:00000040:4.0:1423712949.785333:0:22218:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880f8b58d0c0 x1492829697627292/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712949.785333:0:516:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1423712949.785335:0:516:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880fdbe895c0 refcount 6 to 192.168.2.111@o2ib 00000100:00000001:1.0:1423712949.785337:0:516:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612200428180928 : -131873281370688 : ffff880fdbe895c0) 02000000:00000001:1.0:1423712949.785339:0:516:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1423712949.785340:0:516:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712949.785341:0:516:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000001:4.0:1423712949.785342:0:22218:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:4.0:1423712949.785343:0:22218:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:1.0:1423712949.785343:0:516:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880fdbe895c0 id 12345-192.168.2.111@o2ib 00000100:00100000:4.0:1423712949.785346:0:22218:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn02_004:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+36:31084:x1492829697627292:12345-192.168.2.112@o2ib:103 00000100:00000200:1.0:1423712949.785346:0:516:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492829693391724, offset 192 00000100:00000200:4.0:1423712949.785348:0:22218:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492829697627292 00010000:00000001:4.0:1423712949.785350:0:22218:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:4.0:1423712949.785351:0:22218:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:4.0:1423712949.785352:0:22218:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:4.0:1423712949.785353:0:22218:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1423712949.785353:0:516:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1423712949.785354:0:22218:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1423712949.785355:0:516:0:(connection.c:94:ptlrpc_connection_put()) Process entered 02000000:00000010:4.0:1423712949.785356:0:22218:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff880d86181400. 00000100:00000040:1.0:1423712949.785357:0:516:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880fdbe895c0 refcount 5 to 192.168.2.111@o2ib 02000000:00000001:4.0:1423712949.785358:0:22218:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785359:0:22218:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0F:1423712949.785359:0:516:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712949.785360:0:516:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0F:1423712949.785361:0:22218:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1423712949.785362:0:516:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:4.0:1423712949.785363:0:22218:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:4.0:1423712949.785364:0:22218:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000100:00000040:1.0:1423712949.785364:0:516:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8803478e70c0 x1492829693391724/t0(0) o103->ffde8e89-ad9b-9e3f-bed6-15e29dedeb41@192.168.2.111@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:4.0:1423712949.785365:0:22218:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:4.0:1423712949.785366:0:22218:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00010000:00000001:4.0:1423712949.785368:0:22218:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612200437962176 : -131873271589440 : ffff880fdc7dd5c0) 00010000:00000040:4.0:1423712949.785370:0:22218:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87080 count: 3 00000100:00100000:1.0:1423712949.785371:0:516:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn00_004:ffde8e89-ad9b-9e3f-bed6-15e29dedeb41+38:31092:x1492829693391724:12345-192.168.2.111@o2ib:103 Request procesed in 160us (269us total) trans 0 rc 0/0 00010000:00010000:4.0:1423712949.785372:0:22218:0:(ldlm_lockd.c:1658:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 4/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x60200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00000100:00100000:1.0:1423712949.785377:0:516:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.111@o2ib, seq: 129 00000100:00001000:4.0:1423712949.785378:0:22218:0:(import.c:1625:at_measured()) add 0 to ffff880f99344720 time=1423712949 v=20 (0 0 0 0) 00000100:00000040:1.0:1423712949.785378:0:516:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344800 : new rpc_count 0 00000100:00000001:1.0:1423712949.785380:0:516:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:4.0:1423712949.785381:0:22218:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000100:00000001:1.0:1423712949.785381:0:516:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:4.0:1423712949.785382:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 02000000:00000010:1.0:1423712949.785382:0:516:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829240. 00010000:00000001:4.0:1423712949.785383:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000010:1.0:1423712949.785384:0:516:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041f80d0c0. 00010000:00010000:4.0:1423712949.785385:0:22218:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### removed ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x70200000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00000020:00000010:1.0:1423712949.785386:0:516:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc140. 00000020:00000010:1.0:1423712949.785387:0:516:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041dc5c200. 00000020:00000040:1.0:1423712949.785389:0:516:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344800 : new refcount 37 00000100:00000001:1.0:1423712949.785390:0:516:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:4.0:1423712949.785391:0:22218:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:4.0:1423712949.785392:0:22218:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:4.0:1423712949.785393:0:22218:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1423712949.785394:0:22218:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:4.0:1423712949.785396:0:22218:0:(ldlm_lockd.c:521:ldlm_del_waiting_lock()) ### wasn't waiting ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x70a01000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000001:4.0:1423712949.785402:0:22218:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:4.0:1423712949.785403:0:22218:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:4.0:1423712949.785405:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:4.0:1423712949.785406:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785407:0:22218:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:4.0:1423712949.785408:0:22218:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:4.0:1423712949.785410:0:22218:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880fdc7dd5c0 with handle 0x1fff4c51267df00d from hash 00010000:00000001:4.0:1423712949.785411:0:22218:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:4.0:1423712949.785412:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:4.0:1423712949.785413:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785413:0:22218:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:4.0:1423712949.785415:0:22218:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:4.0:1423712949.785416:0:22218:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785418:0:22218:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:4.0:1423712949.785418:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:4.0:1423712949.785420:0:22218:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880fdc7dd5c0/0x1fff4c51267df00d lrc: 0/0,0 mode: --/CR res: [0x380003306:0x4:0x0].0 bits 0x9 rrc: 3 type: IBT flags: 0x64a01000000020 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414fcb expref: 36 pid: 21725 timeout: 4342389642 lvb_type: 0 00010000:00000040:4.0:1423712949.785426:0:22218:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 2 00010000:00000001:4.0:1423712949.785427:0:22218:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000100:00000001:1.0:1423712949.785427:0:32409:0:(events.c:393:reply_out_callback()) Process entered 00010000:00000040:4.0:1423712949.785429:0:22218:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880f99344400 : new locks_count 29 00000100:00000001:1.0:1423712949.785429:0:32409:0:(events.c:404:reply_out_callback()) Process leaving 00000020:00000040:4.0:1423712949.785431:0:22218:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 35 00010000:00000001:4.0:1423712949.785432:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785433:0:22218:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:4.0:1423712949.785434:0:22218:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:4.0:1423712949.785435:0:22218:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785437:0:22218:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000040:4.0:1423712949.785438:0:22218:0:(ldlm_lock.c:1783:ldlm_reprocess_queue()) Reprocessing lock ffff8806dfb1b540 00010000:00000001:4.0:1423712949.785439:0:22218:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:4.0:1423712949.785440:0:22218:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:4.0:1423712949.785441:0:22218:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785442:0:22218:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:4.0:1423712949.785443:0:22218:0:(ldlm_inodebits.c:102:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785445:0:22218:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:4.0:1423712949.785446:0:22218:0:(ldlm_lock.c:706:ldlm_add_ast_work_item()) Process entered 00010000:00010000:4.0:1423712949.785447:0:22218:0:(ldlm_lock.c:690:ldlm_add_cp_work_item()) ### lock granted; sending completion AST. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 2 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:4.0:1423712949.785452:0:22218:0:(ldlm_lock.c:712:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:4.0:1423712949.785453:0:22218:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:4.0:1423712949.785454:0:22218:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:4.0:1423712949.785455:0:22218:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:4.0:1423712949.785456:0:22218:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:4.0:1423712949.785457:0:22218:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x4:0x0].0 (ffff880215a87080) refcount = 2 00010000:00010000:4.0:1423712949.785459:0:22218:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 4/0,1 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 2 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:4.0:1423712949.785464:0:22218:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:4.0:1423712949.785466:0:22218:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:4.0:1423712949.785467:0:22218:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:4.0:1423712949.785468:0:22218:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785469:0:22218:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:4.0:1423712949.785470:0:22218:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785472:0:22218:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000010:4.0:1423712949.785473:0:22218:0:(ldlm_lock.c:1957:ldlm_run_ast_work()) kmalloced 'arg': 32 at ffff880e38eb36c0. 00000100:00000001:4.0:1423712949.785475:0:22218:0:(client.c:859:ptlrpc_prep_set()) Process entered 00000100:00000010:4.0:1423712949.785476:0:22218:0:(client.c:860:ptlrpc_prep_set()) kmalloced 'set': 144 at ffff8809408e4680. 00000100:00000001:4.0:1423712949.785477:0:22218:0:(client.c:876:ptlrpc_prep_set()) Process leaving (rc=18446612172051990144 : -131901657561472 : ffff8809408e4680) 00000100:00000001:4.0:1423712949.785479:0:22218:0:(client.c:902:ptlrpc_prep_fcset()) Process leaving (rc=18446612172051990144 : -131901657561472 : ffff8809408e4680) 00000100:00000001:4.0:1423712949.785481:0:22218:0:(client.c:2134:ptlrpc_set_wait()) Process entered 00000100:00000001:4.0:1423712949.785481:0:22218:0:(client.c:1499:ptlrpc_set_producer()) Process entered 00010000:00000001:4.0:1423712949.785482:0:22218:0:(ldlm_lock.c:1842:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:4.0:1423712949.785483:0:22218:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:4.0:1423712949.785487:0:22218:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785488:0:22218:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:4.0:1423712949.785489:0:22218:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1423712949.785490:0:22218:0:(ldlm_lock.c:1874:ldlm_work_cp_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785491:0:22218:0:(ldlm_lock.c:1842:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:4.0:1423712949.785492:0:22218:0:(ldlm_lock.c:1845:ldlm_work_cp_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:4.0:1423712949.785494:0:22218:0:(client.c:1513:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785495:0:22218:0:(client.c:2147:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785496:0:22218:0:(client.c:919:ptlrpc_set_destroy()) Process entered 00000100:00000010:4.0:1423712949.785497:0:22218:0:(ptlrpc_internal.h:350:ptlrpc_reqset_put()) kfreed 'set': 144 at ffff8809408e4680. 00000100:00000001:4.0:1423712949.785498:0:22218:0:(client.c:961:ptlrpc_set_destroy()) Process leaving 00010000:00000001:4.0:1423712949.785499:0:22218:0:(ldlm_lock.c:1998:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000010:4.0:1423712949.785501:0:22218:0:(ldlm_lock.c:2000:ldlm_run_ast_work()) kfreed 'arg': 32 at ffff880e38eb36c0. 00010000:00000001:4.0:1423712949.785502:0:22218:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:4.0:1423712949.785503:0:22218:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 1 00010000:00000001:4.0:1423712949.785505:0:22218:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00010000:4.0:1423712949.785506:0:22218:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:4.0:1423712949.785507:0:22218:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1423712949.785509:0:22218:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:4.0:1423712949.785510:0:22218:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1423712949.785512:0:22218:0:(import.c:1625:at_measured()) add 1 to ffff880fa27e7d50 time=137 v=1 (1 0 0 0) 00000100:00000001:4.0:1423712949.785515:0:22218:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:4.0:1423712949.785517:0:22218:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880386b05b40 refcount 6 to 192.168.2.112@o2ib 00000100:00000001:4.0:1423712949.785519:0:22218:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612147458825024 : -131926250726592 : ffff880386b05b40) 00010000:00010000:2.0F:1423712949.785519:0:21720:0:(ldlm_request.c:175:ldlm_completion_tail()) ### client-side enqueue: granted ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 02000000:00000001:4.0:1423712949.785521:0:22218:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:4.0:1423712949.785522:0:22218:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785523:0:22218:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:4.0:1423712949.785525:0:22218:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880386b05b40 id 12345-192.168.2.112@o2ib 00010000:00000001:2.0:1423712949.785527:0:21720:0:(ldlm_request.c:306:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1423712949.785528:0:22218:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492829697627292, offset 192 00010000:00010000:2.0:1423712949.785529:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.785534:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00000100:00000001:4.0:1423712949.785535:0:22218:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.785535:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00000100:00000001:4.0:1423712949.785536:0:22218:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00010000:00000001:2.0:1423712949.785536:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.785537:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1423712949.785538:0:22218:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880386b05b40 refcount 5 to 192.168.2.112@o2ib 00000004:00000001:2.0:1423712949.785539:0:21720:0:(mdt_reint.c:495:mdt_lock_slaves()) Process entered 00000004:00000001:2.0:1423712949.785539:0:21720:0:(mdt_reint.c:498:mdt_lock_slaves()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785540:0:22218:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785541:0:22218:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1423712949.785542:0:22218:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.785542:0:21720:0:(osd_handler.c:2978:osd_object_version_get()) Get version 0xc0000042d for inode 152 00000004:00000002:2.0:1423712949.785543:0:21720:0:(mdt_reint.c:102:mdt_obj_version_get()) FID [0x380003306:0x4:0x0] version is 0xc0000042d 00000100:00000040:4.0:1423712949.785544:0:22218:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8b58d0c0 x1492829697627292/t0(0) o103->3de318ca-a4b9-bbbf-a5db-1ff58d33b401@192.168.2.112@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:H/0/0 rc 0/0 00000004:00000001:2.0:1423712949.785546:0:21720:0:(mdd_dir.c:1572:mdd_unlink()) Process entered 00000004:00000001:2.0:1423712949.785548:0:21720:0:(mdd_dir.c:1455:mdd_unlink_sanity_check()) Process entered 00000004:00000001:2.0:1423712949.785549:0:21720:0:(mdd_dir.c:464:mdd_may_delete()) Process entered 00000004:00000001:2.0:1423712949.785550:0:21720:0:(mdd_dir.c:430:mdd_may_delete_entry()) Process entered 00000004:00000001:2.0:1423712949.785551:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000100:00100000:4.0:1423712949.785552:0:22218:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn02_004:3de318ca-a4b9-bbbf-a5db-1ff58d33b401+35:31084:x1492829697627292:12345-192.168.2.112@o2ib:103 Request procesed in 209us (326us total) trans 0 rc 0/0 00000004:00000001:2.0:1423712949.785552:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785553:0:21720:0:(mdd_dir.c:451:mdd_may_delete_entry()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785555:0:21720:0:(mdd_dir.c:505:mdd_may_delete()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785556:0:21720:0:(mdd_dir.c:1459:mdd_unlink_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1423712949.785557:0:22218:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.112@o2ib, seq: 135 00080000:00000001:2.0:1423712949.785558:0:21720:0:(osd_handler.c:971:osd_trans_create()) Process entered 00000100:00000040:4.0:1423712949.785559:0:22218:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880f99344400 : new rpc_count 0 00080000:00000010:2.0:1423712949.785559:0:21720:0:(osd_handler.c:977:osd_trans_create()) kmalloced 'oh': 192 at ffff880219f259c0. 00000100:00000001:4.0:1423712949.785560:0:22218:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:4.0:1423712949.785561:0:22218:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00080000:00000001:2.0:1423712949.785561:0:21720:0:(osd_handler.c:1000:osd_trans_create()) Process leaving (rc=18446612141339466176 : -131932370085440 : ffff880219f259c0) 02000000:00000010:4.0:1423712949.785562:0:22218:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88098a4d1c40. 00080000:00000001:2.0:1423712949.785563:0:21720:0:(osd_handler.c:3641:osd_index_declare_ea_delete()) Process entered 00000020:00000010:4.0:1423712949.785564:0:22218:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff880ff8d280c0. 00000001:00000001:2.0:1423712949.785564:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785565:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00000020:00000010:4.0:1423712949.785566:0:22218:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8809408e4d40. 00040000:00000001:2.0:1423712949.785566:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00000020:00000010:4.0:1423712949.785567:0:22218:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880f956cc200. 00040000:00000001:2.0:1423712949.785567:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:4.0:1423712949.785569:0:22218:0:(genops.c:815:class_export_put()) PUTting export ffff880f99344400 : new refcount 34 00000001:00000001:2.0:1423712949.785569:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785570:0:22218:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:2.0:1423712949.785570:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785571:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785572:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785573:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785574:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785576:0:21720:0:(osd_handler.c:3657:osd_index_declare_ea_delete()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785578:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712949.785579:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712949.785580:0:21720:0:(osd_handler.c:1916:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785582:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:2.0:1423712949.785583:0:21720:0:(lod_lov.c:701:lod_get_ea()) Process entered 00000004:00000001:2.0:1423712949.785586:0:21720:0:(lod_lov.c:717:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785587:0:21720:0:(lod_lov.c:969:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.785589:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785590:0:21720:0:(lod_object.c:1196:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785592:0:21720:0:(lod_object.c:1152:lod_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712949.785593:0:21720:0:(osd_handler.c:1789:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1423712949.785594:0:21720:0:(osd_handler.c:1916:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785595:0:21720:0:(lod_object.c:1177:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785599:0:21720:0:(osd_handler.c:4530:osd_index_declare_ea_insert()) Process entered 00000001:00000001:2.0:1423712949.785600:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785601:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785602:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785603:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785604:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785605:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785606:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00000100:00000001:4.0:1423712949.785607:0:32413:0:(events.c:393:reply_out_callback()) Process entered 00040000:00000001:2.0:1423712949.785607:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1423712949.785608:0:32413:0:(events.c:404:reply_out_callback()) Process leaving 00000001:00000001:2.0:1423712949.785608:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785609:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785610:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.785611:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.785612:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.785613:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.785614:0:21720:0:(fld_cache.c:557:fld_cache_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 80000000:00000001:2.0:1423712949.785616:0:21720:0:(fld_handler.c:230:fld_local_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00080000:00000001:2.0:1423712949.785618:0:21720:0:(osd_handler.c:1119:osd_seq_exists()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785619:0:21720:0:(osd_handler.c:3693:osd_remote_fid()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.785620:0:21720:0:(osd_handler.c:4568:osd_index_declare_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785622:0:21720:0:(lod_object.c:3560:lod_declare_object_destroy()) Process entered 00000004:00000001:2.0:1423712949.785623:0:21720:0:(lod_lov.c:942:lod_load_striping_locked()) Process entered 00000004:00000001:2.0:1423712949.785624:0:21720:0:(lod_lov.c:946:lod_load_striping_locked()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.785625:0:21720:0:(lod_lov.c:996:lod_load_striping_locked()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785628:0:21720:0:(osd_handler.c:2492:osd_declare_object_destroy()) Process entered 00000001:00000001:2.0:1423712949.785629:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785629:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785630:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785631:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785632:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785633:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785634:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785635:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785637:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785638:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785640:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785640:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785641:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785642:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785643:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785644:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785645:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785646:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785647:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785648:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785649:0:21720:0:(osd_handler.c:2512:osd_declare_object_destroy()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785651:0:21720:0:(osp_object.c:1591:osp_declare_object_destroy()) Process entered 00000004:00000001:2.0:1423712949.785652:0:21720:0:(osp_sync.c:248:osp_sync_declare_add()) Process entered 00000004:00000040:2.0:1423712949.785653:0:21720:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880f8a56f940 : new refcount 3 00000040:00000001:2.0:1423712949.785655:0:21720:0:(llog.c:750:llog_declare_add()) Process entered 00000040:00000001:2.0:1423712949.785656:0:21720:0:(llog_cat.c:362:llog_cat_declare_add_rec()) Process entered 00000040:00000001:2.0:1423712949.785657:0:21720:0:(llog.c:610:llog_exist()) Process entered 00000040:00000001:2.0:1423712949.785658:0:21720:0:(llog.c:619:llog_exist()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:2.0:1423712949.785659:0:21720:0:(llog.c:677:llog_declare_write_rec()) Process entered 00000040:00000001:2.0:1423712949.785660:0:21720:0:(llog_osd.c:283:llog_osd_declare_write_rec()) Process entered 00000001:00000001:2.0:1423712949.785662:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785663:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785663:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785664:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785665:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785666:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785667:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785668:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785669:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785671:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785672:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785673:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785674:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785675:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785676:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785677:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785678:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785679:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785680:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785681:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785681:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785683:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785684:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785685:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785686:0:21720:0:(llog_osd.c:311:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785687:0:21720:0:(llog.c:692:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785688:0:21720:0:(llog.c:610:llog_exist()) Process entered 00000040:00000001:2.0:1423712949.785689:0:21720:0:(llog.c:619:llog_exist()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785690:0:21720:0:(llog.c:629:llog_declare_create()) Process entered 00000040:00000001:2.0:1423712949.785691:0:21720:0:(llog_osd.c:1070:llog_osd_declare_create()) Process entered 00000020:00000001:2.0:1423712949.785692:0:21720:0:(local_storage.c:227:local_object_declare_create()) Process entered 00000001:00000001:2.0:1423712949.785693:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785694:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785695:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785696:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785697:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785698:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785699:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785700:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785701:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785702:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785703:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785704:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785705:0:21720:0:(osd_handler.c:2405:osd_declare_object_create()) Process entered 00000001:00000001:2.0:1423712949.785706:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785707:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785708:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785709:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785710:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785711:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785712:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785713:0:21720:0:(qsd_handler.c:855:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785714:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785715:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785717:0:21720:0:(osd_handler.c:2438:osd_declare_object_create()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.785718:0:21720:0:(local_storage.c:248:local_object_declare_create()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785720:0:21720:0:(llog_osd.c:1108:llog_osd_declare_create()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785721:0:21720:0:(llog.c:643:llog_declare_create()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785722:0:21720:0:(llog.c:677:llog_declare_write_rec()) Process entered 00000040:00000001:2.0:1423712949.785723:0:21720:0:(llog_osd.c:283:llog_osd_declare_write_rec()) Process entered 00000001:00000001:2.0:1423712949.785724:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785724:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785725:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785726:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785727:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785728:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785729:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785730:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785731:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785732:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785733:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785734:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785735:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785736:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785737:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785738:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785738:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785739:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785741:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785741:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785742:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785743:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785744:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785746:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785747:0:21720:0:(llog_osd.c:311:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785748:0:21720:0:(llog.c:692:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785749:0:21720:0:(llog_cat.c:423:llog_cat_declare_add_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:2.0:1423712949.785750:0:21720:0:(llog.c:761:llog_declare_add()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:2.0:1423712949.785752:0:21720:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880f8a56f940 : new refcount 2 00000004:00000001:2.0:1423712949.785753:0:21720:0:(osp_sync.c:274:osp_sync_declare_add()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785755:0:21720:0:(osp_object.c:1598:osp_declare_object_destroy()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785756:0:21720:0:(lod_object.c:3617:lod_declare_object_destroy()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785758:0:21720:0:(lod_object.c:2087:lod_declare_xattr_set()) Process entered 00000004:00000001:2.0:1423712949.785759:0:21720:0:(lod_object.c:2117:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785761:0:21720:0:(osd_handler.c:1015:osd_trans_start()) Process entered 00000001:00000001:2.0:1423712949.785762:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785763:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785764:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785765:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785766:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785767:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785768:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785769:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785770:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785771:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785772:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785773:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785774:0:21720:0:(osd_io.c:1507:osd_declare_write()) Process entered 00000001:00000001:2.0:1423712949.785775:0:21720:0:(osd_quota.c:603:osd_declare_inode_qid()) Process entered 00000001:00000001:2.0:1423712949.785776:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785777:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785777:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785779:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785780:0:21720:0:(osd_quota.c:518:osd_declare_qid()) Process entered 00040000:00000001:2.0:1423712949.785781:0:21720:0:(qsd_handler.c:831:qsd_op_begin()) Process entered 00040000:00000001:2.0:1423712949.785781:0:21720:0:(qsd_handler.c:847:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785782:0:21720:0:(osd_quota.c:574:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785784:0:21720:0:(osd_quota.c:632:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1423712949.785785:0:21720:0:(osd_io.c:1580:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1423712949.785787:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff880291ae7e00. 00000004:00000010:2.0:1423712949.785789:0:21720:0:(osp_dev.c:1688:osp_txn_key_init()) kmalloced 'value': 4 at ffff8806de487620. 00080000:00000001:2.0:1423712949.785791:0:21720:0:(osd_handler.c:1100:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785793:0:21720:0:(mdd_dir.c:630:__mdd_index_delete()) Process entered 00000004:00000001:2.0:1423712949.785794:0:21720:0:(mdd_dir.c:567:__mdd_index_delete_only()) Process entered 00080000:00000001:2.0:1423712949.785796:0:21720:0:(osd_handler.c:3720:osd_index_ea_delete()) Process entered 00080000:00000001:2.0:1423712949.785800:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.785801:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.785802:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.785803:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.785804:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.785805:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785807:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.785808:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785811:0:21720:0:(osd_handler.c:3851:osd_index_ea_delete()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785813:0:21720:0:(mdd_dir.c:574:__mdd_index_delete_only()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785814:0:21720:0:(mdd_dir.c:639:__mdd_index_delete()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.785816:0:21720:0:(osd_handler.c:2958:osd_object_ref_del()) [0x380003306:0x4:0x0] decrease nlink 1 00000004:00000001:2.0:1423712949.785820:0:21720:0:(mdd_object.c:397:mdd_update_time()) Process entered 00000004:00000001:2.0:1423712949.785821:0:21720:0:(mdd_object.c:382:mdd_attr_set_internal()) Process entered 00000004:00000001:2.0:1423712949.785822:0:21720:0:(lod_object.c:1250:lod_attr_set()) Process entered 00000004:00000001:2.0:1423712949.785825:0:21720:0:(lod_object.c:1279:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785826:0:21720:0:(mdd_object.c:389:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785828:0:21720:0:(mdd_object.c:414:mdd_update_time()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785829:0:21720:0:(mdd_dir.c:1410:mdd_finish_unlink()) Process entered 00000004:00000001:2.0:1423712949.785831:0:21720:0:(lod_object.c:3638:lod_object_destroy()) Process entered 00080000:00000001:2.0:1423712949.785832:0:21720:0:(osd_handler.c:2525:osd_object_destroy()) Process entered 00080000:00000001:2.0:1423712949.785834:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.785835:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.785836:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.785837:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.785838:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785839:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785840:0:21720:0:(osd_oi.c:696:osd_oi_iam_delete()) Process entered 00000001:00000010:2.0:1423712949.785843:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.785847:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.785849:0:21720:0:(osd_oi.c:713:osd_oi_iam_delete()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.785851:0:21720:0:(osd_handler.c:2562:osd_object_destroy()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785852:0:21720:0:(osp_object.c:1624:osp_object_destroy()) Process entered 00000004:00000001:2.0:1423712949.785854:0:21720:0:(osp_sync.c:308:osp_sync_add_rec()) Process entered 00000004:00001000:2.0:1423712949.785855:0:21720:0:(osp_sync.c:1683:osp_sync_id_get()) new id 137 00000004:00000040:2.0:1423712949.785856:0:21720:0:(lustre_log.h:385:llog_ctxt_get()) GETting ctxt ffff880f8a56f940 : new refcount 3 00000040:00000001:2.0:1423712949.785872:0:21720:0:(llog.c:730:llog_add()) Process entered 00000040:00000001:2.0:1423712949.785874:0:21720:0:(llog_cat.c:309:llog_cat_add_rec()) Process entered 00000040:00000001:2.0:1423712949.785875:0:21720:0:(llog_cat.c:249:llog_cat_current_log()) Process entered 00000040:00000001:2.0:1423712949.785876:0:21720:0:(llog_cat.c:261:llog_cat_current_log()) Process leaving (rc=18446612192976124544 : -131880733427072 : ffff880e1fbb3a80) 00000040:00000001:2.0:1423712949.785878:0:21720:0:(llog.c:610:llog_exist()) Process entered 00000040:00000001:2.0:1423712949.785880:0:21720:0:(llog.c:619:llog_exist()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:2.0:1423712949.785881:0:21720:0:(llog.c:702:llog_write_rec()) Process entered 00000040:00000001:2.0:1423712949.785882:0:21720:0:(llog_osd.c:352:llog_osd_write_rec()) Process entered 00000040:00001000:2.0:1423712949.785883:0:21720:0:(llog_osd.c:362:llog_osd_write_rec()) new record 10692404 to [0x1:0x5f:0x0] 00000040:00001000:2.0:1423712949.785900:0:21720:0:(llog_osd.c:542:llog_osd_write_rec()) added record 0x5f:1: idx: 22, 64 00000040:00000001:2.0:1423712949.785902:0:21720:0:(llog_osd.c:555:llog_osd_write_rec()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:2.0:1423712949.785903:0:21720:0:(llog.c:721:llog_write_rec()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:2.0:1423712949.785905:0:21720:0:(llog_cat.c:349:llog_cat_add_rec()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:2.0:1423712949.785906:0:21720:0:(llog.c:741:llog_add()) Process leaving (rc=1 : 1 : 1) 00000004:00000040:2.0:1423712949.785907:0:21720:0:(lustre_log.h:395:llog_ctxt_put()) PUTting ctxt ffff880f8a56f940 : new refcount 2 00000004:00001000:2.0:1423712949.785909:0:21720:0:(osp_sync.c:354:osp_sync_add_rec()) scratch-OST0001-osc-MDT0000: new record 0x5f:1:0/22: 1 00000004:00000001:2.0:1423712949.785911:0:21720:0:(osp_sync.c:365:osp_sync_add_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785912:0:21720:0:(osp_object.c:1636:osp_object_destroy()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785914:0:21720:0:(lod_object.c:3694:lod_object_destroy()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785915:0:21720:0:(mdd_dir.c:1442:mdd_finish_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785917:0:21720:0:(mdd_dir.c:1681:mdd_unlink()) Process leaving 00000004:00000001:2.0:1423712949.785918:0:21720:0:(mdd_dir.c:1526:mdd_hsm_archive_exists()) Process entered 00000020:00000010:2.0:1423712949.785920:0:21720:0:(lu_object.c:2282:lu_buf_alloc()) kmalloced 'buf->lb_buf': 24 at ffff8806de487c20. 00000004:00000001:2.0:1423712949.785922:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.785924:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.785926:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.785927:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000010:2.0:1423712949.785929:0:21720:0:(lu_object.c:2270:lu_buf_free()) kfreed 'buf->lb_buf': 24 at ffff8806de487c20. 00000004:00000001:2.0:1423712949.785930:0:21720:0:(mdd_dir.c:1541:mdd_hsm_archive_exists()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785932:0:21720:0:(mdd_dir.c:797:mdd_changelog_ns_store()) Process entered 00000004:00000001:2.0:1423712949.785933:0:21720:0:(mdd_dir.c:801:mdd_changelog_ns_store()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785934:0:21720:0:(lod_dev.c:592:lod_trans_stop()) Process entered 00080000:00000001:2.0:1423712949.785935:0:21720:0:(osd_handler.c:1137:osd_trans_stop()) Process entered 00000001:00000001:2.0:1423712949.785937:0:21720:0:(tgt_lastrcvd.c:699:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1423712949.785938:0:21720:0:(tgt_lastrcvd.c:732:tgt_last_rcvd_update()) transno = 51539608631, last_committed = 51539608618 00000001:00000010:2.0:1423712949.785940:0:21720:0:(tgt_lastrcvd.c:441:tgt_last_commit_cb_add()) kmalloced 'ccb': 88 at ffff88083162b7c0. 00000001:00000040:2.0:1423712949.785941:0:21720:0:(tgt_lastrcvd.c:446:tgt_last_commit_cb_add()) callback GETting export ffff880234774400 : new cb_count 4 00000020:00000040:2.0:1423712949.785943:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000001:00000001:2.0:1423712949.785946:0:21720:0:(tgt_lastrcvd.c:821:tgt_last_rcvd_update()) Process leaving 00040000:00000001:2.0:1423712949.785948:0:21720:0:(qsd_handler.c:1073:qsd_op_end()) Process entered 00040000:00000001:2.0:1423712949.785949:0:21720:0:(qsd_handler.c:1101:qsd_op_end()) Process leaving 00080000:00000001:2.0:1423712949.785950:0:21720:0:(osd_handler.c:1191:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785955:0:21720:0:(lod_dev.c:598:lod_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785957:0:21720:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000002:2.0:1423712949.785959:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x4:0x0]: nlink=0, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712949.785961:0:21720:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.785963:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712949.785966:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785967:0:21720:0:(mdt_reint.c:1090:mdt_reint_unlink()) Process leaving 00000004:00000001:2.0:1423712949.785968:0:21720:0:(mdt_reint.c:461:mdt_unlock_slaves()) Process entered 00000004:00000001:2.0:1423712949.785969:0:21720:0:(mdt_reint.c:464:mdt_unlock_slaves()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.785970:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.785971:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00000004:00000001:2.0:1423712949.785972:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.785973:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.785973:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0F:1423712949.785974:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.785976:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:2.0:1423712949.785978:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00000004:00080000:2.0:1423712949.785980:0:21720:0:(mdt_handler.c:2688:mdt_save_lock()) request = ffff8802cd4ad980 reply state = ffff8806da355000 transno = 51539608631 00010000:00000001:2.0:1423712949.785982:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.785983:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.785983:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.785984:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.785985:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.785986:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00000020:00000001:2.0:1423712949.785989:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00040000:00000001:2.0:1423712949.786004:0:21720:0:(qsd_handler.c:1125:qsd_op_adjust()) Process entered 00040000:00000001:2.0:1423712949.786006:0:21720:0:(qsd_handler.c:1143:qsd_op_adjust()) Process leaving 00040000:00000001:2.0:1423712949.786006:0:21720:0:(qsd_handler.c:1125:qsd_op_adjust()) Process entered 00040000:00000001:2.0:1423712949.786007:0:21720:0:(qsd_handler.c:1143:qsd_op_adjust()) Process leaving 00080000:00000010:2.0:1423712949.786008:0:21720:0:(osd_handler.c:800:osd_object_free()) kfreed 'obj': 176 at ffff8801fe4a26c0. 00000020:00000001:2.0:1423712949.786010:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=251661491 : 251661491 : f000cb3) 00000004:00000001:2.0:1423712949.786013:0:21720:0:(osp_object.c:2259:osp_object_release()) Process entered 00000004:00000001:2.0:1423712949.786014:0:21720:0:(osp_object.c:2283:osp_object_release()) Process leaving 00000020:00000001:2.0:1423712949.786014:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=251661491 : 251661491 : f000cb3) 00000004:00000010:2.0:1423712949.786016:0:21720:0:(osp_object.c:2240:osp_object_free()) slab-freed '(obj)': 208 at ffff8801fe73d220. 00000004:00000010:2.0:1423712949.786018:0:21720:0:(lod_object.c:4118:lod_object_free_striping()) kfreed 'lo->ldo_stripe': 8 at ffff8806dfc283e0. 00000004:00000010:2.0:1423712949.786020:0:21720:0:(lod_object.c:4159:lod_object_free()) slab-freed '(mo)': 120 at ffff880291ae0290. 00000004:00000010:2.0:1423712949.786022:0:21720:0:(mdd_object.c:169:mdd_object_free()) slab-freed '(mdd)': 80 at ffff880832ba2d20. 00000004:00000001:2.0:1423712949.786024:0:21720:0:(mdt_handler.c:4868:mdt_object_free()) Process entered 00000004:00000040:2.0:1423712949.786026:0:21720:0:(mdt_handler.c:4872:mdt_object_free()) object free, fid = [0x380003306:0x4:0x0] 00000004:00000010:2.0:1423712949.786027:0:21720:0:(mdt_handler.c:4879:mdt_object_free()) slab-freed '(mo)': 248 at ffff8806e01a5ef8. 00000004:00000001:2.0:1423712949.786029:0:21720:0:(mdt_handler.c:4881:mdt_object_free()) Process leaving 00000004:00000001:2.0:1423712949.786029:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.786030:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.786031:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.786032:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.786033:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.786034:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.786036:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.786037:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.786039:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.786045:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.786046:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.786047:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.786048:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.786053:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.786054:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.786056:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.786057:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.786062:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff88033fe6e0c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.786063:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.786064:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.786065:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.786070:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.786071:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.786072:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.786073:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.786075:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.786076:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.786077:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.786083:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.786084:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.786084:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.786086:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.786087:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.786088:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.786089:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.786091:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267df07d from hash 00010000:00000001:2.0:1423712949.786092:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.786093:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.786094:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.786095:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.786096:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.786097:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.786098:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.786099:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.786100:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.786101:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.786102:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.786103:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.786104:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.786106:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.786106:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.786108:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.786109:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.786110:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.786111:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.786112:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.786113:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.786119:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.786119:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.786120:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.786121:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.786122:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.786123:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df07d lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.786128:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712949.786130:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712949.786132:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.786133:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.786134:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.786135:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.786136:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.786137:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:2.0:1423712949.786138:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00000004:00080000:2.0:1423712949.786140:0:21720:0:(mdt_handler.c:2688:mdt_save_lock()) request = ffff8802cd4ad980 reply state = ffff8806da355000 transno = 51539608631 00010000:00000001:2.0:1423712949.786142:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.786142:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.786143:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.786144:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.786145:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.786145:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.786149:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.786150:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.786151:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712949.786152:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.786153:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.786154:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.786155:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.786156:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.786157:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.786160:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.786161:0:21720:0:(mdt_handler.c:1976:mdt_reint()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.786163:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608631, xid 1492830086359140 00010000:00000001:2.0:1423712949.786165:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00000020:00000040:2.0:1423712949.786166:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000200:2.0:1423712949.786167:0:21720:0:(ldlm_lib.c:2480:target_send_reply()) rs transno = 51539608631, last committed = 51539608618 00010000:00000200:2.0:1423712949.786171:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8802cd4ad980 x1492830086359140/t51539608631(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 488/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.786177:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.786178:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.786180:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.786183:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.786184:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.786186:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.786189:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.786190:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.786191:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.786193:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.786197:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359140, offset 192 00000100:00000001:2.0:1423712949.786204:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.786205:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.786207:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.786209:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.786210:0:21720:0:(ldlm_lib.c:2521:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.786211:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.786212:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.786214:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4ad980 x1492830086359140/t51539608631(0) o36->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 488/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.786222:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10126:x1492830086359140:12345-192.168.2.113@o2ib:36 Request procesed in 2656us (2735us total) trans 51539608631 rc 0/0 00000100:00100000:2.0:1423712949.786227:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1683 00000100:00000040:2.0:1423712949.786229:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.786230:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.786231:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.786233:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880282829cc0. 00000020:00000010:2.0:1423712949.786234:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.786236:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.786238:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88025f3d5a00. 00000020:00000040:2.0:1423712949.786239:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.786241:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.786283:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.786285:0:32411:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712949.786292:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.786294:0:32411:0:(service.c:389:ptlrpc_schedule_difficult_reply()) Process entered 00000100:00000001:2.0:1423712949.786295:0:32411:0:(service.c:372:ptlrpc_dispatch_difficult_reply()) Process entered 00000100:00000001:2.0:1423712949.786299:0:32411:0:(service.c:383:ptlrpc_dispatch_difficult_reply()) Process leaving 00000100:00000001:2.0:1423712949.786300:0:32411:0:(service.c:404:ptlrpc_schedule_difficult_reply()) Process leaving 00000100:00000001:2.0:1423712949.786301:0:32411:0:(events.c:425:reply_out_callback()) Process leaving 00000100:00000001:3.0F:1423712949.786367:0:32400:0:(service.c:2160:ptlrpc_handle_rs()) Process entered 00010000:00000001:3.0:1423712949.786371:0:32400:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1423712949.786372:0:32400:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.786373:0:32400:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:3.0:1423712949.786376:0:32400:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:3.0:1423712949.786378:0:32400:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:3.0:1423712949.786379:0:32400:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786386:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786387:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:3.0:1423712949.786388:0:32400:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:3.0:1423712949.786389:0:32400:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786395:0:32400:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:3.0:1423712949.786395:0:32400:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786397:0:32400:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:3.0:1423712949.786398:0:32400:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:3.0:1423712949.786403:0:32400:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8801fe24c880 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:3.0:1423712949.786405:0:32400:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:3.0:1423712949.786406:0:32400:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:3.0:1423712949.786407:0:32400:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786412:0:32400:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:3.0:1423712949.786413:0:32400:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1423712949.786414:0:32400:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.786414:0:32400:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:3.0:1423712949.786416:0:32400:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612140873009280 : -131932836542336 : ffff8801fe24c880) 00010000:00000001:3.0:1423712949.786418:0:32400:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:3.0:1423712949.786419:0:32400:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786430:0:32400:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:3.0:1423712949.786431:0:32400:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:3.0:1423712949.786432:0:32400:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786433:0:32400:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:3.0:1423712949.786434:0:32400:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1423712949.786435:0:32400:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:3.0:1423712949.786436:0:32400:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1423712949.786437:0:32400:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8801fe24c880 with handle 0x1fff4c51267df084 from hash 00010000:00000001:3.0:1423712949.786439:0:32400:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1423712949.786439:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786440:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786441:0:32400:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:3.0:1423712949.786442:0:32400:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1423712949.786443:0:32400:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786444:0:32400:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:3.0:1423712949.786445:0:32400:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1423712949.786446:0:32400:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1423712949.786447:0:32400:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1423712949.786448:0:32400:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1423712949.786449:0:32400:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1423712949.786450:0:32400:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786451:0:32400:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:3.0:1423712949.786452:0:32400:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:3.0:1423712949.786454:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786455:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786456:0:32400:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786457:0:32400:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.786458:0:32400:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1423712949.786459:0:32400:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786465:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786466:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786466:0:32400:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:3.0:1423712949.786467:0:32400:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:3.0:1423712949.786469:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1423712949.786470:0:32400:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c880/0x1fff4c51267df084 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].1321d17d bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1423712949.786475:0:32400:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972980 count: 0 00010000:00000001:3.0:1423712949.786477:0:32400:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:3.0:1423712949.786479:0:32400:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972980. 00010000:00000001:3.0:1423712949.786481:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786482:0:32400:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1423712949.786483:0:32400:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.786484:0:32400:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:3.0:1423712949.786486:0:32400:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:3.0:1423712949.786487:0:32400:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:3.0:1423712949.786489:0:32400:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(EX) ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,1 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786494:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786495:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:3.0:1423712949.786496:0:32400:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:3.0:1423712949.786497:0:32400:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 2/0,0 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786502:0:32400:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:3.0:1423712949.786502:0:32400:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786504:0:32400:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:3.0:1423712949.786505:0:32400:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,0 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:3.0:1423712949.786510:0:32400:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806dfb1b540 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:3.0:1423712949.786511:0:32400:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:3.0:1423712949.786512:0:32400:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:3.0:1423712949.786513:0:32400:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 3/0,0 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786518:0:32400:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:3.0:1423712949.786519:0:32400:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1423712949.786520:0:32400:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:3.0:1423712949.786521:0:32400:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:3.0:1423712949.786523:0:32400:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161836987712 : -131911872563904 : ffff8806dfb1b540) 00010000:00000001:3.0:1423712949.786524:0:32400:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:3.0:1423712949.786525:0:32400:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 4/0,0 mode: EX/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786530:0:32400:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:3.0:1423712949.786531:0:32400:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:3.0:1423712949.786532:0:32400:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786533:0:32400:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:3.0:1423712949.786534:0:32400:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1423712949.786535:0:32400:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:3.0:1423712949.786536:0:32400:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1423712949.786537:0:32400:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806dfb1b540 with handle 0x1fff4c51267df08b from hash 00010000:00000001:3.0:1423712949.786539:0:32400:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1423712949.786539:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786540:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786541:0:32400:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:3.0:1423712949.786542:0:32400:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1423712949.786542:0:32400:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786544:0:32400:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:3.0:1423712949.786544:0:32400:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1423712949.786545:0:32400:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1423712949.786546:0:32400:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1423712949.786547:0:32400:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1423712949.786548:0:32400:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1423712949.786549:0:32400:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786550:0:32400:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:3.0:1423712949.786551:0:32400:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:3.0:1423712949.786553:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786554:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786554:0:32400:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1423712949.786556:0:32400:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1423712949.786557:0:32400:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1423712949.786558:0:32400:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 2/0,0 mode: --/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1423712949.786564:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1423712949.786565:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1423712949.786565:0:32400:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:3.0:1423712949.786566:0:32400:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:3.0:1423712949.786567:0:32400:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1423712949.786568:0:32400:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806dfb1b540/0x1fff4c51267df08b lrc: 0/0,0 mode: --/EX res: [0x380003306:0x4:0x0].0 bits 0x3 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1423712949.786573:0:32400:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87080 count: 0 00010000:00000001:3.0:1423712949.786574:0:32400:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667780 : 78667780 : 4b06004) 00010000:00000010:3.0:1423712949.786576:0:32400:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880215a87080. 00010000:00000001:3.0:1423712949.786578:0:32400:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000020:00000040:3.0:1423712949.786579:0:32400:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000100:00000001:3.0:1423712949.786581:0:32400:0:(service.c:2246:ptlrpc_handle_rs()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0F:1423712949.788060:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.788064:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712949.788067:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88021e2d7c80. 00000100:00000040:10.0:1423712949.788069:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88021e2d7c80 x1492830086359144 msgsize 592 00000100:00100000:10.0:1423712949.788072:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.788076:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.788081:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.788083:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.788084:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.788085:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.788088:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.788093:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359144 00000020:00000001:2.0:1423712949.788095:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.788095:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.788097:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.788098:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000020:00000001:2.0:1423712949.788099:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.788101:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.788103:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.788104:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.788106:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e2851600. 02000000:00000010:2.0:1423712949.788108:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e2a955c0. 00000020:00000010:2.0:1423712949.788109:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.788111:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.788113:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.788114:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.788115:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.788117:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.788119:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.788122:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.788125:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.788126:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.788129:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1684 00000100:00000040:2.0:1423712949.788131:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.788132:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612141410450560 : -131932299101056 : ffff88021e2d7c80) 00000100:00000040:2.0:1423712949.788135:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88021e2d7c80 x1492830086359144/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.788141:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.788142:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.788144:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10127:x1492830086359144:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712949.788148:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359144 00000020:00000001:2.0:1423712949.788150:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.788151:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.788152:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712949.788154:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.788155:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.788156:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.788157:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.788159:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.788160:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712949.788161:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712949.788162:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712949.788163:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712949.788164:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788166:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.788167:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.788169:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.788171:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.788173:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.788174:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e2c0. 00000020:00000001:2.0:1423712949.788176:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.788177:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e2c0 with handle 0x1fff4c51267df092 to hash 00000020:00000001:2.0:1423712949.788178:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.788179:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00000001:2.0:1423712949.788181:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271216320 : -131927438335296 : ffff88033fe6e2c0) 00010000:00010000:2.0:1423712949.788182:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df092 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea038d expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788188:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712949.788189:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.788192:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712949.788193:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712949.788194:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712949.788195:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712949.788197:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788198:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712949.788200:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff88021e2d7c80 x1492830086359144/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712949.788206:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712949.788207:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712949.788208:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712949.788210:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788211:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.788213:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.788214:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.788216:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff88041f85b000. 02000000:00000001:2.0:1423712949.788218:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.788219:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788221:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712949.788222:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.788224:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.788225:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.788226:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788228:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788229:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712949.788230:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788231:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712949.788232:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712949.788234:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1423712949.788236:0:21720:0:(lprocfs_jobstats.c:187:job_alloc()) kmalloced 'job': 96 at ffff880282829cc0. 00000020:00000010:2.0:1423712949.788238:0:21720:0:(lprocfs_status.c:1077:lprocfs_alloc_stats()) alloc '(stats)': 216 at ffff8808303eb380 (tot 349011788). 00000020:00000010:2.0:1423712949.788240:0:21720:0:(lprocfs_status.c:1087:lprocfs_alloc_stats()) alloc '(stats->ls_cnt_header)': 384 at ffff88025f3d5a00 (tot 349012172). 00000020:00000010:2.0:1423712949.788243:0:21720:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806d984f400 (tot 349012812). 00000020:00000001:2.0:1423712949.788245:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.788247:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f10d.recovery-small->[0x0:0x0:0x0]) cr_flag=01 mode=0100000 msg_flag=0x0 00000004:00000001:2.0:1423712949.788251:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.788251:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712949.788253:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.788255:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712949.788261:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.788262:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712949.788263:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712949.788263:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712949.788264:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.788265:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.788266:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.788268:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:2.0:1423712949.788269:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.788271:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.788272:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880270951540. 00000020:00000001:2.0:1423712949.788273:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.788274:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880270951540 with handle 0x1fff4c51267df099 to hash 00000020:00000001:2.0:1423712949.788276:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.788277:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:2.0:1423712949.788278:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:2.0:1423712949.788280:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788281:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788282:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788288:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.788289:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.788290:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.788292:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788293:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.788294:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788296:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.788296:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.788297:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.788298:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.788299:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.788300:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:2.0:1423712949.788302:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.788304:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788312:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0F:1423712949.788318:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788325:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 13 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.788330:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788335:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.788336:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.788338:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.788338:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788340:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.788341:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788342:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.788344:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.788345:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788346:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788351:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.788352:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788353:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788354:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.788355:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.788355:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.788358:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972c00. 00010000:00000001:2.0:1423712949.788359:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.788361:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fe24cc80. 00000020:00000001:2.0:1423712949.788362:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.788363:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fe24cc80 with handle 0x1fff4c51267df0a0 to hash 00000020:00000001:2.0:1423712949.788364:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.788365:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140873010304 : -131932836541312 : ffff8801fe24cc80) 00010000:00000001:2.0:1423712949.788367:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140873010304 : -131932836541312 : ffff8801fe24cc80) 00010000:00000001:2.0:1423712949.788369:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788370:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788371:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788377:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.788378:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.788379:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.788380:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788381:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.788382:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788383:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.788384:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.788385:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.788386:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.788387:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.788387:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff880375972c00) refcount = 1 00010000:00010000:2.0:1423712949.788390:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788395:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.788395:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.788396:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.788397:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788398:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.788399:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788401:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.788402:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.788403:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788404:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788409:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.788410:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788411:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.788412:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788414:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.788416:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.788417:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.788418:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.788420:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712949.788421:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712949.788425:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.788426:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.788427:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.788428:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.788429:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.788430:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.788432:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.788433:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.788434:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x2:0x0] 151:0 to info ffff880341360000 00080000:00000001:2.0:1423712949.788436:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712949.788437:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.788438:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.788439:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.788440:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.788441:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.788442:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.788443:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712949.788445:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.788449:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.788451:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.788452:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712949.788453:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712949.788455:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712949.788456:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788457:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788459:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.788459:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712949.788461:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.788463:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712949.788465:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712949.788466:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712949.788467:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788469:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.788471:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.788474:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.788476:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.788477:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.788478:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.788480:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.788481:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.788483:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.788484:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712949.788485:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff88041f85b348 00000004:00000001:2.0:1423712949.788487:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788488:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712949.788489:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712949.788491:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.788492:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.788493:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.788494:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.788495:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.788497:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 5 00010000:00000001:2.0:1423712949.788498:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.788500:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.788501:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fe24c480. 00000020:00000001:2.0:1423712949.788502:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.788503:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fe24c480 with handle 0x1fff4c51267df0a7 to hash 00000020:00000001:2.0:1423712949.788505:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.788505:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000001:2.0:1423712949.788507:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000001:2.0:1423712949.788509:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788509:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788511:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c480/0x1fff4c51267df0a7 lrc: 3/1,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788516:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.788517:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.788518:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.788520:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788523:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.788524:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788525:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.788526:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.788527:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.788528:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.788528:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.788529:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 5 00010000:00000040:2.0:1423712949.788531:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.788533:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788539:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0339 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788545:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788551:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 5 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 13 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712949.788557:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c480/0x1fff4c51267df0a7 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788562:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.788563:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.788564:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.788564:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788566:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.788567:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788568:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.788570:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.788571:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788572:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c480/0x1fff4c51267df0a7 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788578:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.788579:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788579:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.788580:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.788582:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x9, open_flags = 01, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712949.788584:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.788585:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788587:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712949.788588:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712949.788590:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.788592:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.788593:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.788595:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.788596:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712949.788597:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712949.788599:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712949.788600:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.788601:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788603:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788604:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712949.788605:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712949.788606:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff8806e27aa4c0. 00000020:00000001:2.0:1423712949.788608:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.788609:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e27aa4c0 with handle 0x1fff4c51267df0ae to hash 00000020:00000001:2.0:1423712949.788610:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712949.788611:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612161883710656 : -131911825840960 : ffff8806e27aa4c0) 00000004:00000001:2.0:1423712949.788613:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.788613:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712949.788614:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 01. 00000004:00000001:2.0:1423712949.788616:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712949.788617:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608632, last_committed = 51539608618 00000004:00000001:2.0:1423712949.788618:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712949.788619:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788621:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788622:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712949.788623:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712949.788624:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712949.788625:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.788626:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.788628:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.788629:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.788629:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.788630:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.788631:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.788632:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:2.0:1423712949.788634:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:2.0:1423712949.788636:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.788637:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788642:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788643:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.788644:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.788645:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788650:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788651:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788652:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.788653:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.788658:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880270951540 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.788660:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.788661:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.788662:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788667:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.788668:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.788669:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.788670:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:2.0:1423712949.788671:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612142792971584 : -131930916580032 : ffff880270951540) 00010000:00000001:2.0:1423712949.788673:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.788674:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788679:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.788680:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.788681:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788682:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.788683:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.788684:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788685:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.788686:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880270951540 with handle 0x1fff4c51267df099 from hash 00010000:00000001:2.0:1423712949.788688:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.788689:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788689:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788690:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.788691:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.788692:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788693:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.788694:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.788695:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.788696:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788697:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.788698:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788699:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788700:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.788701:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.788703:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788703:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788704:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788705:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788707:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788708:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788716:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788717:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788718:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.788719:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.788720:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.788721:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880270951540/0x1fff4c51267df099 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788726:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.788727:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712949.788729:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.788730:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.788731:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.788732:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.788732:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.788733:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873010304 : -131932836541312 : ffff8801fe24cc80) 00010000:00000001:2.0:1423712949.788735:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873010304 : -131932836541312 : ffff8801fe24cc80) 00010000:00000001:2.0:1423712949.788737:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.788737:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0F:1423712949.788743:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788744:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.788745:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.788746:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788751:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788752:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788753:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.788754:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.788759:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8801fe24cc80 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.788760:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.788761:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.788762:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788767:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.788768:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.788769:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.788770:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873010304 : -131932836541312 : ffff8801fe24cc80) 00010000:00000001:2.0:1423712949.788771:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612140873010304 : -131932836541312 : ffff8801fe24cc80) 00010000:00000001:2.0:1423712949.788773:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.788774:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788779:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.788780:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.788781:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788782:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.788783:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.788784:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788785:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.788786:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8801fe24cc80 with handle 0x1fff4c51267df0a0 from hash 00010000:00000001:2.0:1423712949.788787:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.788793:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788794:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788795:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.788796:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.788796:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788798:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.788799:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.788799:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.788800:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788801:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.788802:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788803:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788805:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.788805:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.788807:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788808:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788808:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788810:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788811:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.788812:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788817:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788818:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788819:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.788820:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.788821:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.788821:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24cc80/0x1fff4c51267df0a0 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788826:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972c00 count: 0 00010000:00000001:2.0:1423712949.788828:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.788830:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972c00. 00010000:00000001:2.0:1423712949.788832:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.788832:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.788833:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.788834:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.788836:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.788837:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.788838:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.788840:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712949.788841:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.788842:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.788843:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.788844:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.788845:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.788846:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.788848:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788850:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.788851:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.788852:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000001:2.0:1423712949.788853:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00000004:00000040:2.0:1423712949.788855:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.788857:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.788867:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788868:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.788869:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.788871:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.788872:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.788874:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712949.788875:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712949.788876:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.788878:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788878:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788879:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.788880:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.788881:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e2c0 with handle 0x1fff4c51267df092 from hash 00010000:00000001:2.0:1423712949.788883:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.788884:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788884:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788885:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712949.788886:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.788888:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e2c0/0x1fff4c51267df092 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea038d expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.788899:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712949.788900:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.788902:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712949.788903:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.788904:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.788905:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788907:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712949.788909:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c480/0x1fff4c51267df0a7 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea038d expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.788915:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.788916:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.788916:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788918:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.788918:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.788920:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788921:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.788922:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.788922:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712949.788923:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff8801fe24c480, rc 0) 00000020:00000001:2.0:1423712949.788925:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.788926:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608632, xid 1492830086359144 00010000:00000001:2.0:1423712949.788928:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.788930:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88021e2d7c80 x1492830086359144/t51539608632(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.788937:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.788938:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.788939:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.788942:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.788944:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.788945:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.788947:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.788949:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.788950:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.788952:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.788955:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086359144, offset 192 00000100:00000001:2.0:1423712949.788962:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.788963:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.788965:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.788966:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.788968:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.788969:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.788970:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.788972:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88021e2d7c80 x1492830086359144/t51539608632(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.788979:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10127:x1492830086359144:12345-192.168.2.113@o2ib:101 Request procesed in 837us (909us total) trans 51539608632 rc 0/0 00000100:00100000:2.0:1423712949.788985:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1684 00000100:00000040:2.0:1423712949.788986:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.788988:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.788989:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.788990:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e2a955c0. 00000020:00000010:2.0:1423712949.788992:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.788993:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.788995:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e2851600. 00000020:00000040:2.0:1423712949.788996:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.788998:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.789102:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.789104:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712949.789773:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.789777:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:10.0:1423712949.789780:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4adc80. 00000100:00000040:10.0:1423712949.789782:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8802cd4adc80 x1492830086359148 msgsize 328 00000100:00100000:10.0:1423712949.789785:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.789788:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.789792:0:22025:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.789794:0:22025:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.789795:0:22025:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.789797:0:22025:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.789799:0:22025:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.789802:0:22025:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359148 00000020:00000001:2.0:1423712949.789804:0:22025:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.789805:0:22025:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.789808:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.789809:0:22025:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.789811:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.789812:0:22025:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.789815:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.789815:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.789817:0:22025:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e005ce00. 02000000:00000010:2.0:1423712949.789819:0:22025:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff8806e27aa540. 00000020:00000010:2.0:1423712949.789820:0:22025:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.789822:0:22025:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.789824:0:22025:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:2.0:1423712949.789826:0:22025:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.789827:0:22025:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1423712949.789828:0:22025:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:2.0:1423712949.789829:0:22025:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789830:0:22025:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1423712949.789832:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.789833:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.789834:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000001:2.0:1423712949.789835:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000001:2.0:1423712949.789837:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.789838:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.789839:0:22025:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789841:0:22025:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789842:0:22025:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789846:0:22025:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.789850:0:22025:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.789851:0:22025:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.789855:0:22025:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 138 00000100:00000001:10.0:1423712949.789856:0:21698:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712949.789857:0:21698:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1423712949.789857:0:22025:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.789859:0:21698:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.789861:0:21698:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789872:0:22025:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612144348388480 : -131929361163136 : ffff8802cd4adc80) 00000100:00000040:2.0:1423712949.789876:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8802cd4adc80 x1492830086359148/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.789882:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.789884:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.789887:0:22025:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:3294:x1492830086359148:12345-192.168.2.113@o2ib:103 00000100:00000200:2.0:1423712949.789889:0:22025:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359148 00010000:00000001:2.0:1423712949.789891:0:22025:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1423712949.789892:0:22025:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1423712949.789893:0:22025:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1423712949.789894:0:22025:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.789895:0:22025:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.789897:0:22025:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806e2851600. 02000000:00000001:2.0:1423712949.789898:0:22025:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789899:0:22025:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789901:0:22025:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712949.789902:0:22025:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:2.0:1423712949.789903:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.789904:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.789905:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000001:2.0:1423712949.789907:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612140873008256 : -131932836543360 : ffff8801fe24c480) 00010000:00000040:2.0:1423712949.789909:0:22025:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 6 00010000:00000001:2.0:1423712949.789910:0:22025:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.789911:0:22025:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.789912:0:22025:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.789913:0:22025:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.789915:0:22025:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789916:0:22025:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.789917:0:22025:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.789919:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.789920:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.789921:0:22025:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.789921:0:22025:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.789923:0:22025:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8801fe24c480 with handle 0x1fff4c51267df0a7 from hash 00010000:00000001:2.0:1423712949.789924:0:22025:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.789925:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.789926:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.789926:0:22025:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.789928:0:22025:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.789928:0:22025:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789931:0:22025:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.789931:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.789933:0:22025:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c480/0x1fff4c51267df0a7 lrc: 0/0,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea038d expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.789939:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e200 count: 5 00010000:00000001:2.0:1423712949.789941:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.789942:0:22025:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 3 00000020:00000040:2.0:1423712949.789944:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00010000:00000001:2.0:1423712949.789946:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.789946:0:22025:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.789947:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.789948:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.789950:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.789950:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.789952:0:22025:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789953:0:22025:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712949.789954:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e200 count: 4 00010000:00000001:2.0:1423712949.789955:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00010000:2.0:1423712949.789957:0:22025:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712949.789958:0:22025:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.789960:0:22025:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.789961:0:22025:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.789962:0:22025:0:(import.c:1625:at_measured()) add 1 to ffff880234560950 time=142 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.789965:0:22025:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.789966:0:22025:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.789968:0:22025:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.789970:0:22025:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.789971:0:22025:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789972:0:22025:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.789974:0:22025:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.789977:0:22025:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492830086359148, offset 192 00000100:00000001:2.0:1423712949.789983:0:22025:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.789985:0:22025:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.789987:0:22025:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.789992:0:22025:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789993:0:22025:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.789994:0:22025:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.789996:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4adc80 x1492830086359148/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.790004:0:22025:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:3294:x1492830086359148:12345-192.168.2.113@o2ib:103 Request procesed in 120us (221us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712949.790009:0:22025:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 138 00000100:00000040:2.0:1423712949.790010:0:22025:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.790012:0:22025:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.790013:0:22025:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.790014:0:22025:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff8806e27aa540. 00000020:00000010:2.0:1423712949.790016:0:22025:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.790017:0:22025:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.790019:0:22025:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e005ce00. 00000020:00000040:2.0:1423712949.790021:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 11 00000100:00000001:2.0:1423712949.790022:0:22025:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0F:1423712949.790035:0:32411:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:2.0:1423712949.790037:0:32411:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1423712949.790040:0:32411:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806e0718380. 00000100:00000040:2.0:1423712949.790042:0:32411:0:(events.c:347:request_in_callback()) incoming req@ffff8806e0718380 x1492830086359152 msgsize 576 00000100:00100000:2.0:1423712949.790046:0:32411:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.790049:0:32411:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:10.0F:1423712949.790052:0:32412:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:10.0:1423712949.790054:0:32412:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:2.0:1423712949.790057:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.790059:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.790060:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.790061:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.790064:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.790068:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359152 00000020:00000001:2.0:1423712949.790069:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.790070:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.790071:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.790072:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 12 00000020:00000001:2.0:1423712949.790074:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.790075:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.790077:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.790078:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.790080:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e005ce00. 02000000:00000010:2.0:1423712949.790081:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.790083:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806e27aa540. 00000020:00000010:2.0:1423712949.790084:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.790086:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.790087:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.790088:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.790089:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.790091:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.790093:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.790096:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.790097:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.790100:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1685 00000100:00000040:2.0:1423712949.790101:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.790102:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161849557888 : -131911859993728 : ffff8806e0718380) 00000100:00000040:2.0:1423712949.790105:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806e0718380 x1492830086359152/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.790112:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.790113:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.790115:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+12:10127:x1492830086359152:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712949.790118:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359152 00000020:00000001:2.0:1423712949.790119:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.790120:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.790121:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712949.790123:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.790124:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.790125:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.790126:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.790128:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.790129:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712949.790130:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712949.790131:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712949.790132:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712949.790133:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.790134:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.790136:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.790138:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 5 00010000:00000001:2.0:1423712949.790139:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.790141:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.790142:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8801fe24c680. 00000020:00000001:2.0:1423712949.790144:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.790145:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8801fe24c680 with handle 0x1fff4c51267df0b5 to hash 00000020:00000001:2.0:1423712949.790146:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.790147:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612140873008768 : -131932836542848 : ffff8801fe24c680) 00010000:00000001:2.0:1423712949.790149:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612140873008768 : -131932836542848 : ffff8801fe24c680) 00010000:00010000:2.0:1423712949.790150:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c680/0x1fff4c51267df0b5 lrc: 2/0,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea0394 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.790156:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712949.790158:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.790160:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712949.790162:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712949.790163:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712949.790164:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712949.790165:0:21720:0:(mdt_handler.c:2787:mdt_body_unpack()) Process entered 00000004:00000001:2.0:1423712949.790166:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.790167:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712949.790169:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.790171:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712949.790173:0:21720:0:(mdt_handler.c:2832:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.790174:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.790176:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.790178:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3648 at ffff880797e74000. 02000000:00000001:2.0:1423712949.790179:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.790180:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790182:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790183:0:21720:0:(mdt_handler.c:3292:mdt_intent_getattr()) Process entered 00000004:00000001:2.0:1423712949.790185:0:21720:0:(mdt_lib.c:483:old_init_ucred()) Process entered 02000000:00000001:2.0:1423712949.790186:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.790187:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.790189:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.790190:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790191:0:21720:0:(mdt_lib.c:531:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790193:0:21720:0:(mdt_handler.c:1416:mdt_getattr_name_lock()) Process entered 00000004:00000002:2.0:1423712949.790194:0:21720:0:(mdt_handler.c:1492:mdt_getattr_name_lock()) getattr with lock for [0x380003306:0x2:0x0]/[0x380003306:0x2:0x0], ldlm_rep = ffff880797e741f8 00000004:00000001:2.0:1423712949.790197:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.790198:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:2.0:1423712949.790199:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.790199:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.790200:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.790201:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.790202:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.790204:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 6 00010000:00000001:2.0:1423712949.790205:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.790207:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.790209:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880386e641c0. 00000020:00000001:2.0:1423712949.790211:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.790212:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880386e641c0 with handle 0x1fff4c51267df0bc to hash 00000020:00000001:2.0:1423712949.790213:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.790214:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612147462357440 : -131926247194176 : ffff880386e641c0) 00010000:00000001:2.0:1423712949.790215:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612147462357440 : -131926247194176 : ffff880386e641c0) 00010000:00000001:2.0:1423712949.790217:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.790218:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.790219:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 3/1,0 mode: --/PR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.790225:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.790226:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.790227:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.790228:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.790230:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.790231:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.790232:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.790233:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.790234:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.790235:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.790235:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.790236:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 6 00010000:00000040:2.0:1423712949.790238:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.790240:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.790247:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0339 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.790253:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.790259:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 6 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 13 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712949.790265:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.790270:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.790271:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.790272:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.790273:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.790274:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.790275:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.790277:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.790278:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.790279:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.790281:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.790286:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.790287:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.790288:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.790288:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.790290:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.790291:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.790292:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462357440 : -131926247194176 : ffff880386e641c0) 00010000:00000001:2.0:1423712949.790294:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462357440 : -131926247194176 : ffff880386e641c0) 00000004:00000001:2.0:1423712949.790296:0:21720:0:(mdt_handler.c:881:mdt_getattr_internal()) Process entered 00000004:00000001:2.0:1423712949.790297:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712949.790298:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712949.790300:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790302:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790303:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790306:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.790308:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.790309:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790310:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790311:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.790314:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.790315:0:21720:0:(md_attrs.c:102:lustre_buf2som()) Process entered 00000001:00000001:2.0:1423712949.790316:0:21720:0:(md_attrs.c:106:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.790318:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790319:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790320:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.790321:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.790323:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.790324:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712949.790325:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880797e74340 00000004:00000001:2.0:1423712949.790327:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.790328:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000040:2.0:1423712949.790330:0:21720:0:(mdt_lib.c:630:mdt_dump_lmm()) objid 0x2:2147496710, magic 0x0BD10BD0, pattern 0X1 00000004:00000040:2.0:1423712949.790332:0:21720:0:(mdt_lib.c:632:mdt_dump_lmm()) stripe_size=0x100000, stripe_count=0x1 00000004:00000040:2.0:1423712949.790334:0:21720:0:(mdt_lib.c:646:mdt_dump_lmm()) stripe 0 idx 0 subobj 0x0:3774 00000004:00000002:2.0:1423712949.790335:0:21720:0:(mdt_handler.c:1068:mdt_getattr_internal()) I am going to change the MAX_MD_SIZE & MAX_COOKIE to : 128:0 00000004:00000001:2.0:1423712949.790337:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790338:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.790339:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.790341:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000020:00000001:2.0:1423712949.790343:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712949.790345:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790346:0:21720:0:(mdt_handler.c:1110:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:2.0:1423712949.790348:0:21720:0:(mdt_handler.c:1657:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 3/1,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.790354:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.790354:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.790355:0:21720:0:(mdt_handler.c:1669:mdt_getattr_name_lock()) Process leaving 00000004:00000001:2.0:1423712949.790356:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.790357:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.790358:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00010000:00000001:2.0:1423712949.790359:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.790360:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.790362:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462357440 : -131926247194176 : ffff880386e641c0) 00010000:00000001:2.0:1423712949.790364:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462357440 : -131926247194176 : ffff880386e641c0) 00000004:00000040:2.0:1423712949.790365:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.790367:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.790368:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.790369:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.790370:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.790371:0:21720:0:(mdt_handler.c:3339:mdt_intent_getattr()) Process leaving 02000000:00000001:2.0:1423712949.790373:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.790374:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.790374:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.790375:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.790376:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.790377:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.790379:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.790381:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.790382:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.790383:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.790385:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.790385:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712949.790387:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712949.790388:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.790389:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.790390:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.790391:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.790391:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.790393:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8801fe24c680 with handle 0x1fff4c51267df0b5 from hash 00010000:00000001:2.0:1423712949.790394:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.790395:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.790396:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.790397:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712949.790397:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.790399:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8801fe24c680/0x1fff4c51267df0b5 lrc: 0/0,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0394 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.790405:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e200 count: 5 00010000:00000001:2.0:1423712949.790407:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.790408:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712949.790410:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.790412:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.790412:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.790414:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712949.790416:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 3/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 5 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0394 expref: 13 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.790422:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.790423:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.790424:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.790426:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.790426:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.790428:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.790429:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.790430:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.790430:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712949.790431:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880386e641c0, rc 0) 00000020:00000001:2.0:1423712949.790433:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.790434:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 0, xid 1492830086359152 00010000:00000001:2.0:1423712949.790436:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.790438:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806e0718380 x1492830086359152/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/624 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.790444:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.790445:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.790447:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.790449:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.790451:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.790453:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.790454:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.790455:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.790457:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.790459:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.790461:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 592 bytes to portal 10, xid 1492830086359152, offset 192 00000100:00000001:2.0:1423712949.790472:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.790474:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.790475:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.790477:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.790478:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.790479:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.790481:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.790483:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e0718380 x1492830086359152/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 576/592 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.790490:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10127:x1492830086359152:12345-192.168.2.113@o2ib:101 Request procesed in 376us (447us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712949.790495:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1685 00000100:00000040:2.0:1423712949.790496:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.790498:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.790499:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.790500:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.790502:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806e27aa540. 00000020:00000010:2.0:1423712949.790503:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.790505:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e005ce00. 00000020:00000040:2.0:1423712949.790506:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.790508:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0F:1423712949.790549:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.790552:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712949.791780:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.791784:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000040:10.0:1423712949.791787:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff880331dfe050 x1492830086359160 msgsize 392 00000100:00100000:10.0:1423712949.791790:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000040:10.0:1423712949.791791:0:32412:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:10.0:1423712949.791794:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:3.0F:1423712949.791835:0:21732:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1423712949.791839:0:21732:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1423712949.791840:0:21732:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1423712949.791841:0:21732:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1423712949.791843:0:21732:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1423712949.791845:0:21732:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359160 00000020:00000001:3.0:1423712949.791847:0:21732:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:3.0:1423712949.791848:0:21732:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:3.0:1423712949.791849:0:21732:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:3.0:1423712949.791851:0:21732:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:3.0:1423712949.791852:0:21732:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:3.0:1423712949.791854:0:21732:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:3.0:1423712949.791856:0:21732:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1423712949.791857:0:21732:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1423712949.791859:0:21732:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88033718f600. 02000000:00000010:3.0:1423712949.791861:0:21732:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88022a233dc0. 00000020:00000010:3.0:1423712949.791862:0:21732:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041f80d440. 00000020:00000010:3.0:1423712949.791864:0:21732:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880797e065c0. 00000100:00000040:3.0:1423712949.791867:0:21732:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:3.0:1423712949.791868:0:21732:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1423712949.791869:0:21732:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1423712949.791870:0:21732:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.791872:0:21732:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1423712949.791877:0:21732:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1423712949.791885:0:22023:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712949.791886:0:22023:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1423712949.791888:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1423712949.791889:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1423712949.791890:0:22023:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 312 00000100:00000040:10.0:1423712949.791891:0:22023:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712949.791892:0:21732:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.791893:0:22023:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612146035875920 : -131927673675696 : ffff880331dfe050) 00000100:00000001:3.0:1423712949.791893:0:21732:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1423712949.791896:0:22023:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880331dfe050 x1492830086359160/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712949.791903:0:22023:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1423712949.791904:0:22023:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1423712949.791906:0:22023:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_002:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10127:x1492830086359160:12345-192.168.2.113@o2ib:35 00000100:00000200:10.0:1423712949.791908:0:22023:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359160 00000020:00000001:10.0:1423712949.791910:0:22023:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:10.0:1423712949.791912:0:22023:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1423712949.791913:0:22023:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:10.0:1423712949.791915:0:22023:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1423712949.791915:0:22023:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1423712949.791917:0:22023:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1423712949.791918:0:22023:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1423712949.791919:0:22023:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791921:0:22023:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:10.0:1423712949.791922:0:22023:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000010:10.0:1423712949.791925:0:22023:0:(lprocfs_status.c:1032:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 640 at ffff8806dcb49c00 (tot 349013228). 00000020:00000001:10.0:1423712949.791927:0:22023:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791929:0:22023:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:10.0:1423712949.791930:0:22023:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:10.0:1423712949.791931:0:22023:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791932:0:22023:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:10.0:1423712949.791934:0:22023:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791935:0:22023:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:10.0:1423712949.791938:0:22023:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791940:0:22023:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:10.0:1423712949.791941:0:22023:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:10.0:1423712949.791942:0:22023:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:10.0:1423712949.791944:0:22023:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:10.0:1423712949.791945:0:22023:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791946:0:22023:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791947:0:22023:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.791949:0:22023:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1423712949.791950:0:22023:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1423712949.791951:0:22023:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff88023450e400. 02000000:00000001:10.0:1423712949.791953:0:22023:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.791954:0:22023:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791955:0:22023:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:10.0:1423712949.791956:0:22023:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791958:0:22023:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:10.0:1423712949.791959:0:22023:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:10.0:1423712949.791960:0:22023:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161883710656 : -131911825840960 : ffff8806e27aa4c0) 00000004:00000001:10.0:1423712949.791962:0:22023:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612161883710656 : -131911825840960 : ffff8806e27aa4c0) 00000020:00000040:10.0:1423712949.791964:0:22023:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e27aa4c0 with handle 0x1fff4c51267df0ae from hash 00000004:00000001:10.0:1423712949.791965:0:22023:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:10.0:1423712949.791966:0:22023:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:10.0:1423712949.791967:0:22023:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:10.0:1423712949.791968:0:22023:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:10.0:1423712949.791970:0:22023:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:10.0:1423712949.791971:0:22023:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791972:0:22023:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791973:0:22023:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:10.0:1423712949.791975:0:22023:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:10.0:1423712949.791977:0:22023:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.791978:0:22023:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:10.0:1423712949.791980:0:22023:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712949.791981:0:22023:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791982:0:22023:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:10.0:1423712949.791983:0:22023:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:10.0:1423712949.791984:0:22023:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:10.0:1423712949.791985:0:22023:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608633, last_committed = 51539608618 00000004:00000001:10.0:1423712949.791988:0:22023:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:10.0:1423712949.791988:0:22023:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:10.0:1423712949.791989:0:22023:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:10.0:1423712949.791991:0:22023:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:10.0:1423712949.791992:0:22023:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:10.0:1423712949.791993:0:22023:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:10.0:1423712949.791994:0:22023:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:10.0:1423712949.791995:0:22023:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:10.0:1423712949.791997:0:22023:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1423712949.791999:0:22023:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:10.0:1423712949.792000:0:22023:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:10.0:1423712949.792001:0:22023:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1423712949.792002:0:22023:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608633, xid 1492830086359160 00010000:00000001:10.0:1423712949.792004:0:22023:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:10.0:1423712949.792006:0:22023:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880331dfe050 x1492830086359160/t51539608633(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1423712949.792012:0:22023:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1423712949.792013:0:22023:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1423712949.792014:0:22023:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=12 v=1 (1 1 0 0) 00000100:00000001:10.0:1423712949.792017:0:22023:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1423712949.792019:0:22023:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.792020:0:22023:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:10.0:1423712949.792022:0:22023:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1423712949.792023:0:22023:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.792033:0:22023:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:10.0:1423712949.792035:0:22023:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:10.0:1423712949.792038:0:22023:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359160, offset 192 00000100:00000001:10.0:1423712949.792045:0:22023:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712949.792047:0:22023:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1423712949.792048:0:22023:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.792050:0:22023:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1423712949.792051:0:22023:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:10.0:1423712949.792052:0:22023:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1423712949.792053:0:22023:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1423712949.792056:0:22023:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880331dfe050 x1492830086359160/t51539608633(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:10.0:1423712949.792064:0:22023:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_002:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10127:x1492830086359160:12345-192.168.2.113@o2ib:35 Request procesed in 160us (276us total) trans 51539608633 rc 0/0 00000100:00100000:10.0:1423712949.792069:0:22023:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 312 00000100:00000040:10.0:1423712949.792071:0:22023:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:10.0:1423712949.792072:0:22023:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1423712949.792073:0:22023:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:10.0:1423712949.792074:0:22023:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88022a233dc0. 00000020:00000010:10.0:1423712949.792076:0:22023:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041f80d440. 00000020:00000010:10.0:1423712949.792078:0:22023:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880797e065c0. 00000020:00000010:10.0:1423712949.792079:0:22023:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88033718f600. 00000020:00000040:10.0:1423712949.792081:0:22023:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 02000000:00000001:10.0:1423712949.792083:0:22023:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712949.792084:0:22023:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff8806df263800. 02000000:00000001:10.0:1423712949.792086:0:22023:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:10.0:1423712949.792087:0:22023:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806e011ecc0. 02000000:00000001:10.0:1423712949.792088:0:22023:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712949.792089:0:22023:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff880798150800. 02000000:00000001:10.0:1423712949.792090:0:22023:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:10.0:1423712949.792091:0:22023:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff88028ef2e980. 02000000:00000001:10.0:1423712949.792093:0:22023:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712949.792094:0:22023:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff880219f16000. 02000000:00000001:10.0:1423712949.792095:0:22023:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:10.0:1423712949.792096:0:22023:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff88042b83f680. 02000000:00000001:10.0:1423712949.792097:0:22023:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712949.792098:0:22023:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff88022c1ac400. 02000000:00000001:10.0:1423712949.792099:0:22023:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:10.0:1423712949.792100:0:22023:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff88042b83f080. 02000000:00000001:10.0:1423712949.792102:0:22023:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1423712949.792102:0:22023:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff8806d984fc00. 02000000:00000001:10.0:1423712949.792104:0:22023:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:10.0:1423712949.792104:0:22023:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8806df1ea9c0. 00000100:00000001:10.0:1423712949.792106:0:22023:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1423712949.792109:0:22023:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 23 00000100:00000001:2.0:1423712949.792123:0:32411:0:(events.c:393:reply_out_callback()) Process entered 02000000:00000001:2.0:1423712949.792125:0:32411:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1423712949.792126:0:32411:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 960 at ffff88023450e400. 02000000:00000001:2.0:1423712949.792129:0:32411:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1423712949.792130:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712949.793763:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.793767:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712949.793770:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806df1ea9c0. 00000100:00000040:10.0:1423712949.793771:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff8806df1ea9c0 x1492830086359164 msgsize 592 00000100:00100000:10.0:1423712949.793774:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.793777:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.793782:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.793784:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.793785:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.793786:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.793790:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.793792:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359164 00000020:00000001:2.0:1423712949.793793:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.793794:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.793795:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.793797:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.793798:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.793800:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.793802:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.793803:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.793804:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e005ca00. 02000000:00000010:2.0:1423712949.793806:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041f80de40. 00000020:00000010:2.0:1423712949.793808:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.793809:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.793812:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.793813:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.793814:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.793816:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.793817:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.793821:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.793824:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.793825:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.793828:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1686 00000100:00000040:2.0:1423712949.793829:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:2.0:1423712949.793831:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161827350976 : -131911882200640 : ffff8806df1ea9c0) 00000100:00000040:2.0:1423712949.793834:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806df1ea9c0 x1492830086359164/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.793841:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.793842:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.793844:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10128:x1492830086359164:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712949.793846:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359164 00000020:00000001:2.0:1423712949.793848:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.793849:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.793850:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712949.793852:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.793853:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.793854:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.793855:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.793857:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:2.1F:1423712949.793890:0:21720:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806e06fe300. 00010000:00000010:2.1:1423712949.793893:0:21720:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806db04e6c0. 00000020:00000001:2.0:1423712949.793896:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712949.793897:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712949.793898:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712949.793899:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712949.793900:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.793901:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000010:1.1F:1423712949.793902:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88025f3ad780. 00010000:00000001:2.0:1423712949.793903:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.793905:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.793906:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.793908:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.793909:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806db04e6c0. 00010000:00000010:1.1:1423712949.793909:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88025f3adb80. 00000020:00000001:2.0:1423712949.793911:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.793912:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806db04e6c0 with handle 0x1fff4c51267df0c3 to hash 00000020:00000001:2.0:1423712949.793913:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.793914:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00000001:2.0:1423712949.793916:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161758553792 : -131911950997824 : ffff8806db04e6c0) 00010000:00010000:2.0:1423712949.793917:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267df0c3 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea03a2 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.793923:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.793925:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.793927:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712949.793928:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712949.793930:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712949.793931:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712949.793932:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.793933:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712949.793936:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff8806df1ea9c0 x1492830086359164/t0(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712949.793941:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712949.793942:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712949.793944:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712949.793945:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.793947:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.793948:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.793949:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.793952:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff880291ae3000. 02000000:00000001:2.0:1423712949.793953:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.793955:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.793956:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712949.793958:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.793959:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.793961:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.793962:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.793963:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.793964:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712949.793965:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.793967:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712949.793968:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712949.793969:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712949.793971:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.793973:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f10d.recovery-small->[0x0:0x0:0x0]) cr_flag=01 mode=0100000 msg_flag=0x0 00000004:00000001:2.0:1423712949.793976:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.793977:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712949.793979:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.793981:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712949.793984:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.793985:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712949.793985:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712949.793986:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712949.793987:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.793989:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.793989:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.793991:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:2.0:1423712949.793993:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.793994:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.793995:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff8806e06fe300. 00000020:00000001:2.0:1423712949.793996:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.793997:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e06fe300 with handle 0x1fff4c51267df0ca to hash 00000020:00000001:2.0:1423712949.793999:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.794000:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.794001:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.794003:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794004:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794005:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794011:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.794012:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.794013:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.794014:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794016:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.794017:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794018:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.794019:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.794020:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.794021:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.794021:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.794022:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:2.0:1423712949.794025:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.794027:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794037:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794044:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794050:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 14 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.794055:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794060:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.794061:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.794062:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.794063:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794064:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.794065:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794067:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.794068:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.794069:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794071:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794076:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.794077:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794078:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794078:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.794079:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.794080:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.794082:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972c00. 00010000:00000001:2.0:1423712949.794084:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.794085:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880386e64bc0. 00000020:00000001:2.0:1423712949.794087:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.794088:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880386e64bc0 with handle 0x1fff4c51267df0d1 to hash 00000020:00000001:2.0:1423712949.794090:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.794091:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612147462360000 : -131926247191616 : ffff880386e64bc0) 00010000:00000001:2.0:1423712949.794092:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612147462360000 : -131926247191616 : ffff880386e64bc0) 00010000:00000001:2.0:1423712949.794094:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794095:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794096:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794102:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.794103:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.794104:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.794105:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794106:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.794107:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794108:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.794109:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.794110:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.794111:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.794111:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.794112:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff880375972c00) refcount = 1 00010000:00010000:2.0:1423712949.794114:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794120:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.794120:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.794121:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.794122:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794123:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.794124:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794125:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.794127:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.794128:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794129:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794136:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.794136:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794137:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.794138:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794140:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.794142:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.794143:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.794144:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.794146:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712949.794147:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712949.794151:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.794152:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.794153:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.794154:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.794155:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.794156:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.794158:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.794159:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.794160:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x2:0x0] 151:0 to info ffff880341360000 00080000:00000001:2.0:1423712949.794162:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712949.794163:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.794164:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.794165:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.794166:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.794167:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.794168:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.794170:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712949.794172:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.794175:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.794177:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.794178:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712949.794179:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712949.794181:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712949.794182:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794183:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794185:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.794186:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712949.794188:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.794190:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712949.794192:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712949.794193:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712949.794195:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794196:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.794198:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.794200:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.794202:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.794203:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.794204:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.794206:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.794207:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.794209:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.794210:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712949.794211:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff880291ae3348 00000004:00000001:2.0:1423712949.794213:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794214:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712949.794215:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712949.794217:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.794218:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.794219:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.794220:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.794221:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.794223:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 6 00010000:00000001:2.0:1423712949.794224:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.794226:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.794227:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880386e643c0. 00000020:00000001:2.0:1423712949.794228:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.794229:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880386e643c0 with handle 0x1fff4c51267df0d8 to hash 00000020:00000001:2.0:1423712949.794231:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.794231:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000001:2.0:1423712949.794233:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000001:2.0:1423712949.794235:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794240:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794241:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e643c0/0x1fff4c51267df0d8 lrc: 3/1,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794247:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.794248:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.794249:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.794250:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794251:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.794252:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794254:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.794254:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.794255:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.794256:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.794257:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.794258:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 6 00010000:00000040:2.0:1423712949.794260:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.794262:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0394 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794268:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0F:1423712949.794274:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0339 expref: 8 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794281:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794287:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 6 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 14 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712949.794292:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880386e643c0/0x1fff4c51267df0d8 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794298:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.794298:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.794300:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.794300:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794302:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.794302:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794304:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.794305:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.794306:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794308:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880386e643c0/0x1fff4c51267df0d8 lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794313:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.794314:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794315:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.794315:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.794317:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x9, open_flags = 01, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712949.794319:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.794320:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794322:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712949.794323:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712949.794326:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.794327:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.794328:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.794331:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.794332:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712949.794333:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712949.794335:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712949.794336:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.794337:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794338:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794340:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712949.794341:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712949.794342:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff8806e27aa540. 00000020:00000001:2.0:1423712949.794343:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.794344:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff8806e27aa540 with handle 0x1fff4c51267df0df to hash 00000020:00000001:2.0:1423712949.794346:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712949.794347:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612161883710784 : -131911825840832 : ffff8806e27aa540) 00000004:00000001:2.0:1423712949.794348:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.794349:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712949.794350:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 01. 00000004:00000001:2.0:1423712949.794351:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712949.794352:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608634, last_committed = 51539608618 00000004:00000001:2.0:1423712949.794354:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712949.794355:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794356:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794357:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712949.794358:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712949.794359:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712949.794360:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.794361:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.794362:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.794363:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.794364:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.794365:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.794366:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.794367:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.794369:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.794370:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.794371:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794377:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794378:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.794379:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.794380:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794385:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794386:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794387:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.794388:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.794393:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff8806e06fe300 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.794395:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.794396:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.794397:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794402:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.794402:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.794403:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.794404:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.794406:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612161849451264 : -131911860100352 : ffff8806e06fe300) 00010000:00000001:2.0:1423712949.794408:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.794408:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794414:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.794414:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.794415:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794417:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.794418:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.794418:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794420:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.794421:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e06fe300 with handle 0x1fff4c51267df0ca from hash 00010000:00000001:2.0:1423712949.794423:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.794424:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794424:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794425:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.794426:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.794427:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794428:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.794429:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.794430:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.794431:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794432:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.794433:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794434:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794435:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.794436:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.794438:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794438:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794439:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794440:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794442:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794443:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794448:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794449:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794449:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.794450:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.794452:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.794452:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe300/0x1fff4c51267df0ca lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794458:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.794459:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712949.794461:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.794462:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.794467:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.794468:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.794469:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.794470:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462360000 : -131926247191616 : ffff880386e64bc0) 00010000:00000001:2.0:1423712949.794472:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462360000 : -131926247191616 : ffff880386e64bc0) 00010000:00000001:2.0:1423712949.794473:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.794474:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794480:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794480:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.794481:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.794482:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794487:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794488:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794489:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.794490:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.794495:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880386e64bc0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.794497:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.794498:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.794498:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794503:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.794504:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.794505:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.794506:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462360000 : -131926247191616 : ffff880386e64bc0) 00010000:00000001:2.0:1423712949.794507:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612147462360000 : -131926247191616 : ffff880386e64bc0) 00010000:00000001:2.0:1423712949.794509:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.794510:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794515:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.794516:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.794517:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794518:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.794519:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.794520:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794521:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.794522:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880386e64bc0 with handle 0x1fff4c51267df0d1 from hash 00010000:00000001:2.0:1423712949.794524:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.794524:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794525:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794526:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.794527:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.794527:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794529:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.794529:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.794530:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.794531:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794532:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.794533:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794534:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794535:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.794536:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.794538:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794538:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794539:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794540:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794542:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.794543:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794548:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794549:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794549:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.794550:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.794552:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.794553:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880386e64bc0/0x1fff4c51267df0d1 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794558:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972c00 count: 0 00010000:00000001:2.0:1423712949.794559:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.794561:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972c00. 00010000:00000001:2.0:1423712949.794563:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.794564:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.794564:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.794565:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.794566:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.794568:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.794569:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.794570:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712949.794572:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.794573:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.794574:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.794574:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.794575:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.794576:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.794579:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794581:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.794581:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.794582:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000001:2.0:1423712949.794584:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00000004:00000040:2.0:1423712949.794586:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff880234774400 : new locks_count 6 00000020:00000040:2.0:1423712949.794587:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 15 00010000:00000001:2.0:1423712949.794589:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794590:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.794591:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.794592:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.794594:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.794595:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712949.794596:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712949.794597:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.794599:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794600:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794601:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.794602:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.794603:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806db04e6c0 with handle 0x1fff4c51267df0c3 from hash 00010000:00000001:2.0:1423712949.794605:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.794605:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794606:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794607:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712949.794608:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.794609:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e6c0/0x1fff4c51267df0c3 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea03a2 expref: 15 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.794615:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712949.794616:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.794618:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 5 00000020:00000040:2.0:1423712949.794619:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 14 00010000:00000001:2.0:1423712949.794621:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.794621:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794623:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712949.794625:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e643c0/0x1fff4c51267df0d8 lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea03a2 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.794631:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.794632:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.794632:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794634:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.794635:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.794636:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794637:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.794638:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.794639:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712949.794639:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880386e643c0, rc 0) 00000020:00000001:2.0:1423712949.794641:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.794642:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608634, xid 1492830086359164 00010000:00000001:2.0:1423712949.794644:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.794650:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806df1ea9c0 x1492830086359164/t51539608634(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.794656:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.794657:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.794658:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.794661:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.794663:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.794665:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.794666:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.794667:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.794669:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.794671:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.794674:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086359164, offset 192 00000100:00000001:2.0F:1423712949.794681:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.794683:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.794685:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.794686:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.794688:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.794689:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.794690:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.794692:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806df1ea9c0 x1492830086359164/t51539608634(0) o101->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 592/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.794699:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:10128:x1492830086359164:12345-192.168.2.113@o2ib:101 Request procesed in 856us (926us total) trans 51539608634 rc 0/0 00000100:00100000:2.0:1423712949.794704:0:21720:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 1686 00000100:00000040:2.0:1423712949.794706:0:21720:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.794707:0:21720:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.794708:0:21720:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.794710:0:21720:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041f80de40. 00000020:00000010:2.0:1423712949.794711:0:21720:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.794713:0:21720:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.794715:0:21720:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e005ca00. 00000020:00000040:2.0:1423712949.794716:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00000100:00000001:2.0:1423712949.794718:0:21720:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.794765:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.794766:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0F:1423712949.795486:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.795490:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:10.0:1423712949.795493:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88042b83f080. 00000100:00000040:10.0:1423712949.795494:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88042b83f080 x1492830086359168 msgsize 328 00000100:00100000:10.0:1423712949.795498:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.795501:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.795506:0:22025:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.795507:0:22025:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.795509:0:22025:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.795510:0:22025:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.795513:0:22025:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.795515:0:22025:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359168 00000020:00000001:2.0:1423712949.795517:0:22025:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.795518:0:22025:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.795519:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.795520:0:22025:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 14 00000020:00000001:2.0:1423712949.795521:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.795523:0:22025:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.795527:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.795528:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.795529:0:22025:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e274dc00. 02000000:00000010:2.0:1423712949.795531:0:22025:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.795533:0:22025:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.795534:0:22025:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.795536:0:22025:0:(service.c:1177:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:2.0:1423712949.795538:0:22025:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.795539:0:22025:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1423712949.795540:0:22025:0:(ldlm_lockd.c:2465:ldlm_hpreq_handler()) Process entered 00010000:00000001:2.0:1423712949.795541:0:22025:0:(ldlm_lockd.c:2476:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795542:0:22025:0:(ldlm_lockd.c:2428:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1423712949.795544:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.795545:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.795546:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000001:2.0:1423712949.795547:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000001:2.0:1423712949.795549:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.795550:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.795551:0:22025:0:(ldlm_lockd.c:2454:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795552:0:22025:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795554:0:22025:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795557:0:22025:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.795562:0:22025:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1423712949.795563:0:21698:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.795563:0:22025:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:10.0:1423712949.795564:0:21698:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.795567:0:22025:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 139 00000100:00000001:10.0:1423712949.795569:0:21698:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.795569:0:22025:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:10.0:1423712949.795571:0:21698:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795571:0:22025:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612150224154752 : -131923485396864 : ffff88042b83f080) 00000100:00000040:2.0:1423712949.795575:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88042b83f080 x1492830086359168/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.795583:0:22025:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.795584:0:22025:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.795586:0:22025:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+14:3288:x1492830086359168:12345-192.168.2.113@o2ib:103 00000100:00000200:2.0:1423712949.795589:0:22025:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359168 00010000:00000001:2.0:1423712949.795591:0:22025:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1423712949.795592:0:22025:0:(ldlm_lockd.c:2376:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1423712949.795593:0:22025:0:(ldlm_lockd.c:1683:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1423712949.795594:0:22025:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.795595:0:22025:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.795597:0:22025:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806e005ca00. 02000000:00000001:2.0:1423712949.795598:0:22025:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795599:0:22025:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795601:0:22025:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1423712949.795602:0:22025:0:(ldlm_lockd.c:1623:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:2.0:1423712949.795603:0:22025:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.795604:0:22025:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.795605:0:22025:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000001:2.0:1423712949.795607:0:22025:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462357952 : -131926247193664 : ffff880386e643c0) 00010000:00000040:2.0:1423712949.795609:0:22025:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 7 00010000:00000001:2.0:1423712949.795610:0:22025:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1423712949.795611:0:22025:0:(tgt_handler.c:1170:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.795612:0:22025:0:(ldlm_lockd.c:814:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.795613:0:22025:0:(ldlm_lockd.c:818:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.795614:0:22025:0:(tgt_handler.c:1215:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795616:0:22025:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.795617:0:22025:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.795618:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.795619:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.795620:0:22025:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.795621:0:22025:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.795623:0:22025:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880386e643c0 with handle 0x1fff4c51267df0d8 from hash 00010000:00000001:2.0:1423712949.795624:0:22025:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.795625:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.795626:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.795626:0:22025:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.795628:0:22025:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.795628:0:22025:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795630:0:22025:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.795630:0:22025:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.795632:0:22025:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880386e643c0/0x1fff4c51267df0d8 lrc: 0/0,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 7 type: IBT flags: 0x44a01000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea03a2 expref: 14 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.795643:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e200 count: 6 00010000:00000001:2.0:1423712949.795645:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.795647:0:22025:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff880234774400 : new locks_count 4 00000020:00000040:2.0:1423712949.795648:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 13 00010000:00000001:2.0:1423712949.795650:0:22025:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.795651:0:22025:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.795652:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.795652:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.795654:0:22025:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.795654:0:22025:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.795656:0:22025:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795657:0:22025:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1423712949.795658:0:22025:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff88025f33e200 count: 5 00010000:00000001:2.0:1423712949.795659:0:22025:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00010000:2.0:1423712949.795661:0:22025:0:(ldlm_lockd.c:1669:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1423712949.795662:0:22025:0:(ldlm_lockd.c:1670:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.795664:0:22025:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.795665:0:22025:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.795666:0:22025:0:(import.c:1625:at_measured()) add 1 to ffff880234560950 time=142 v=1 (1 0 0 0) 00000100:00000001:2.0:1423712949.795669:0:22025:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.795671:0:22025:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.795672:0:22025:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.795674:0:22025:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.795675:0:22025:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795676:0:22025:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.795678:0:22025:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.795681:0:22025:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1492830086359168, offset 192 00000100:00000001:2.0:1423712949.795688:0:22025:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.795689:0:22025:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.795691:0:22025:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.795692:0:22025:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795694:0:22025:0:(ldlm_lockd.c:1703:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.795695:0:22025:0:(ldlm_lockd.c:2383:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.795698:0:22025:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88042b83f080 x1492830086359168/t0(0) o103->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 328/192 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.795705:0:22025:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:3288:x1492830086359168:12345-192.168.2.113@o2ib:103 Request procesed in 121us (209us total) trans 0 rc 0/0 00000100:00100000:2.0:1423712949.795710:0:22025:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 139 00000100:00000040:2.0:1423712949.795712:0:22025:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.795713:0:22025:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.795714:0:22025:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.795715:0:22025:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.795717:0:22025:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.795719:0:22025:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.795720:0:22025:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e274dc00. 00000020:00000040:2.0:1423712949.795722:0:22025:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.795723:0:22025:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.795757:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.795758:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:10.0:1423712949.796370:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.796372:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:10.0:1423712949.796375:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88042b83f680. 00000100:00000040:10.0:1423712949.796377:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88042b83f680 x1492830086359176 msgsize 392 00000100:00100000:10.0:1423712949.796380:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.796383:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.796388:0:22023:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.796390:0:22023:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.796391:0:22023:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.796393:0:22023:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.796395:0:22023:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.796397:0:22023:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359176 00000020:00000001:2.0:1423712949.796399:0:22023:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.796400:0:22023:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267ded51 00000020:00000001:2.0:1423712949.796401:0:22023:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.796402:0:22023:0:(genops.c:805:class_export_get()) GETting export ffff880234774400 : new refcount 13 00000020:00000001:2.0:1423712949.796404:0:22023:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000020:00000001:2.0:1423712949.796405:0:22023:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612141784384512 : -131931925167104 : ffff880234774400) 00000100:00000001:2.0:1423712949.796407:0:22023:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.796408:0:22023:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.796410:0:22023:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e005ce00. 02000000:00000010:2.0:1423712949.796412:0:22023:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041f80de40. 00000020:00000010:2.0:1423712949.796413:0:22023:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.796415:0:22023:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.796418:0:22023:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:2.0:1423712949.796420:0:22023:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.796421:0:22023:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.796422:0:22023:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796424:0:22023:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796427:0:22023:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0F:1423712949.796430:0:21732:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.796430:0:22023:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.796431:0:22023:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1423712949.796432:0:21732:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.796434:0:22023:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 313 00000100:00000001:3.0:1423712949.796435:0:21732:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712949.796435:0:22023:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880234774400 : new rpc_count 1 00000100:00000001:3.0:1423712949.796437:0:21732:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796437:0:22023:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612150224156288 : -131923485395328 : ffff88042b83f680) 00000100:00000040:2.0:1423712949.796440:0:22023:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88042b83f680 x1492830086359176/t0(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.796446:0:22023:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.796447:0:22023:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.796449:0:22023:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_002:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10128:x1492830086359176:12345-192.168.2.113@o2ib:35 00000100:00000200:2.0:1423712949.796451:0:22023:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359176 00000020:00000001:2.0:1423712949.796453:0:22023:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.796454:0:22023:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.796455:0:22023:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072115857376 : -1593694240 : ffffffffa10227e0) 00000020:00000001:2.0:1423712949.796457:0:22023:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.796458:0:22023:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.796459:0:22023:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.796460:0:22023:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.796461:0:22023:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796463:0:22023:0:(mdt_open.c:2261:mdt_close()) Process entered 00000020:00000001:2.0:1423712949.796464:0:22023:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712949.796467:0:22023:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796468:0:22023:0:(mdt_lib.c:1113:mdt_close_unpack()) Process entered 00000004:00000001:2.0:1423712949.796469:0:22023:0:(mdt_lib.c:1029:mdt_ioepoch_unpack()) Process entered 00000004:00000001:2.0:1423712949.796470:0:22023:0:(mdt_lib.c:1036:mdt_ioepoch_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796472:0:22023:0:(mdt_lib.c:966:mdt_setattr_unpack_rec()) Process entered 00000004:00000001:2.0:1423712949.796473:0:22023:0:(mdt_lib.c:1023:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796474:0:22023:0:(mdt_lib.c:1096:mdt_hsm_release_unpack()) Process entered 00000004:00000001:2.0:1423712949.796475:0:22023:0:(mdt_lib.c:1099:mdt_hsm_release_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796477:0:22023:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712949.796478:0:22023:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.796479:0:22023:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.796481:0:22023:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.796482:0:22023:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796483:0:22023:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796484:0:22023:0:(mdt_lib.c:1127:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796486:0:22023:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.796487:0:22023:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.796488:0:22023:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 960 at ffff88023450e400. 02000000:00000001:2.0:1423712949.796490:0:22023:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796491:0:22023:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796492:0:22023:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712949.796493:0:22023:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796495:0:22023:0:(mdt_open.c:89:mdt_handle2mfd()) Process entered 00000020:00000001:2.0:1423712949.796496:0:22023:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.796497:0:22023:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161883710784 : -131911825840832 : ffff8806e27aa540) 00000004:00000001:2.0:1423712949.796498:0:22023:0:(mdt_open.c:102:mdt_handle2mfd()) Process leaving (rc=18446612161883710784 : -131911825840832 : ffff8806e27aa540) 00000020:00000040:2.0:1423712949.796500:0:22023:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff8806e27aa540 with handle 0x1fff4c51267df0df from hash 00000004:00000001:2.0:1423712949.796502:0:22023:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.796503:0:22023:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00000001:2.0:1423712949.796504:0:22023:0:(mdt_open.c:2168:mdt_mfd_close()) Process entered 00000004:00000001:2.0:1423712949.796505:0:22023:0:(mdd_object.c:850:mdd_attr_set()) Process entered 00000004:00000001:2.0:1423712949.796506:0:22023:0:(mdd_object.c:430:mdd_fix_attr()) Process entered 00000004:00000001:2.0:1423712949.796507:0:22023:0:(mdd_object.c:468:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796509:0:22023:0:(mdd_object.c:868:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796510:0:22023:0:(mdd_object.c:1735:mdd_close()) Process entered 00000004:00000001:2.0:1423712949.796511:0:22023:0:(mdd_object.c:1795:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.796513:0:22023:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.796514:0:22023:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.796516:0:22023:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.796517:0:22023:0:(mdt_open.c:2248:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796518:0:22023:0:(mdt_lib.c:807:mdt_handle_last_unlink()) Process entered 00000004:00000001:2.0:1423712949.796519:0:22023:0:(mdt_lib.c:836:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.796520:0:22023:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712949.796521:0:22023:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608635, last_committed = 51539608618 00000004:00000001:2.0:1423712949.796523:0:22023:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712949.796524:0:22023:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.796525:0:22023:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.796527:0:22023:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.796528:0:22023:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.796529:0:22023:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.796529:0:22023:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.796530:0:22023:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.796533:0:22023:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.796534:0:22023:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.796535:0:22023:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.796536:0:22023:0:(mdt_open.c:2341:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.796538:0:22023:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 51539608618, transno 51539608635, xid 1492830086359176 00010000:00000001:2.0:1423712949.796539:0:22023:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.796541:0:22023:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88042b83f680 x1492830086359176/t51539608635(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/456 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.796547:0:22023:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.796548:0:22023:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.796550:0:22023:0:(import.c:1625:at_measured()) add 1 to ffff8806d9873550 time=12 v=1 (1 1 0 0) 00000100:00000001:2.0:1423712949.796553:0:22023:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.796554:0:22023:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.796556:0:22023:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.796558:0:22023:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.796559:0:22023:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796560:0:22023:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.796562:0:22023:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.796564:0:22023:0:(niobuf.c:83:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1492830086359176, offset 192 00000100:00000001:2.0:1423712949.796571:0:22023:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.796573:0:22023:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.796575:0:22023:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.796576:0:22023:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.796577:0:22023:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.796578:0:22023:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.796580:0:22023:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.796581:0:22023:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88042b83f680 x1492830086359176/t51539608635(0) o35->0e19019b-d611-012a-8e8c-7209f4f7ce8f@192.168.2.113@o2ib:395/0 lens 392/424 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.796592:0:22023:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_002:0e19019b-d611-012a-8e8c-7209f4f7ce8f+13:10128:x1492830086359176:12345-192.168.2.113@o2ib:35 Request procesed in 145us (214us total) trans 51539608635 rc 0/0 00000100:00100000:2.0:1423712949.796597:0:22023:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.2.113@o2ib, seq: 313 00000100:00000040:2.0:1423712949.796599:0:22023:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880234774400 : new rpc_count 0 00000100:00000001:2.0:1423712949.796600:0:22023:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1423712949.796601:0:22023:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:2.0:1423712949.796602:0:22023:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041f80de40. 00000020:00000010:2.0:1423712949.796604:0:22023:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.796605:0:22023:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff880219f250c0. 00000020:00000010:2.0:1423712949.796607:0:22023:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e005ce00. 00000020:00000040:2.0:1423712949.796609:0:22023:0:(genops.c:815:class_export_put()) PUTting export ffff880234774400 : new refcount 12 00000100:00000001:2.0:1423712949.796610:0:22023:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0F:1423712949.796642:0:32411:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:2.0:1423712949.796645:0:32411:0:(events.c:404:reply_out_callback()) Process leaving 00010000:00000010:2.1F:1423712949.796869:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff88033fe6e0c0. 00010000:00000010:3.1F:1423712949.796915:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8801fe24c880. 00010000:00000010:3.1:1423712949.796920:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff8806dfb1b540. 00010000:00000010:4.1F:1423712949.796962:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880fdc7dd7c0. 00010000:00000010:4.1:1423712949.796967:0:0:0:(ldlm_lock.c:445:lock_handle_free()) slab-freed 'lock': 504 at ffff880fdc7dd5c0. 00000020:00000010:10.1F:1423712949.797061:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff8806e27aa4c0. 00000100:00000001:10.0F:1423712949.798345:0:32412:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:10.0:1423712949.798350:0:32412:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:10.0:1423712949.798353:0:32412:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff88028ef2e980. 00000100:00000040:10.0:1423712949.798354:0:32412:0:(events.c:347:request_in_callback()) incoming req@ffff88028ef2e980 x1492830086359180 msgsize 592 00000100:00100000:10.0:1423712949.798357:0:32412:0:(events.c:349:request_in_callback()) peer: 12345-192.168.2.113@o2ib 00000100:00000001:10.0:1423712949.798360:0:32412:0:(events.c:382:request_in_callback()) Process leaving 00000100:00000001:2.0:1423712949.798365:0:21720:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1423712949.798367:0:21720:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1423712949.798368:0:21720:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1423712949.798370:0:21720:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1423712949.798373:0:21720:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1423712949.798377:0:21720:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492830086359180 00000020:00000001:2.0:1423712949.798379:0:21720:0:(genops.c:709:class_conn2export()) Process entered 00000020:00000040:2.0:1423712949.798380:0:21720:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267deea1 00000020:00000001:2.0:1423712949.798381:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000040:2.0:1423712949.798382:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 9 00000020:00000001:2.0:1423712949.798383:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000020:00000001:2.0:1423712949.798385:0:21720:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612142500293632 : -131931209257984 : ffff88025f232c00) 00000100:00000001:2.0:1423712949.798387:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.798388:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1423712949.798390:0:21720:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e274dc00. 02000000:00000010:2.0:1423712949.798391:0:21720:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88020b4fb7c0. 00000020:00000010:2.0:1423712949.798393:0:21720:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8801fd0b9c40. 00000020:00000010:2.0:1423712949.798394:0:21720:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff880219f250c0. 00000100:00000040:2.0:1423712949.798397:0:21720:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:2.0:1423712949.798398:0:21720:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1423712949.798399:0:21720:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1423712949.798400:0:21720:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.798402:0:21720:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.798406:0:21720:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712949.798409:0:21720:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1423712949.798410:0:21720:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1423712949.798412:0:21720:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.2.113@o2ib, seq: 1687 00000100:00000040:2.0:1423712949.798414:0:21720:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff88025f232c00 : new rpc_count 1 00000100:00000001:2.0:1423712949.798415:0:21720:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612143302437248 : -131930407114368 : ffff88028ef2e980) 00000100:00000040:2.0:1423712949.798418:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff88028ef2e980 x1492830086359180/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:395/0 lens 592/0 e 0 to 0 dl 1423712955 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1423712949.798425:0:21720:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1423712949.798425:0:21720:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1423712949.798429:0:21720:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+9:10129:x1492830086359180:12345-192.168.2.113@o2ib:101 00000100:00000200:2.0:1423712949.798431:0:21720:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492830086359180 00000020:00000001:2.0:1423712949.798433:0:21720:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:2.0:1423712949.798434:0:21720:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1423712949.798435:0:21720:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244672 : -1600306944 : ffffffffa09d4100) 00000020:00000001:2.0:1423712949.798437:0:21720:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1423712949.798438:0:21720:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1423712949.798440:0:21720:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1423712949.798440:0:21720:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1423712949.798442:0:21720:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.798443:0:21720:0:(tgt_handler.c:1229:tgt_enqueue()) Process entered 00010000:00000001:2.0:1423712949.798444:0:21720:0:(ldlm_lockd.c:1187:ldlm_handle_enqueue0()) Process entered 00010000:00010000:2.0:1423712949.798445:0:21720:0:(ldlm_lockd.c:1189:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:2.0:1423712949.798446:0:21720:0:(ldlm_lockd.c:1608:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1423712949.798447:0:21720:0:(ldlm_lockd.c:1612:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798449:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.798450:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.798452:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.798454:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.798456:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.798457:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff88033fe6e0c0. 00000020:00000001:2.0:1423712949.798458:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.798459:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88033fe6e0c0 with handle 0x1fff4c51267df0e6 to hash 00000020:00000001:2.0:1423712949.798461:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.798462:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00000001:2.0:1423712949.798463:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612146271215808 : -131927438335808 : ffff88033fe6e0c0) 00010000:00010000:2.0:1423712949.798465:0:21720:0:(ldlm_lockd.c:1279:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df0e6 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x2937183f57ea03b0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798471:0:21720:0:(ldlm_lockd.c:1306:ldlm_handle_enqueue0()) lock GETting export ffff88025f232c00 : new locks_count 4 00000020:00000040:2.0:1423712949.798472:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 10 00010000:00000001:2.0:1423712949.798474:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1423712949.798475:0:21720:0:(mdt_handler.c:3603:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1423712949.798477:0:21720:0:(mdt_handler.c:3542:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1423712949.798479:0:21720:0:(mdt_handler.c:2839:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1423712949.798479:0:21720:0:(mdt_handler.c:2857:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798481:0:21720:0:(mdt_handler.c:3427:mdt_intent_reint()) Process entered 00000004:00000002:2.0:1423712949.798483:0:21720:0:(mdt_handler.c:1928:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff88028ef2e980 x1492830086359180/t0(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:395/0 lens 592/0 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:2.0:1423712949.798489:0:21720:0:(mdt_handler.c:1856:mdt_reint_internal()) Process entered 00000004:00000001:2.0:1423712949.798490:0:21720:0:(mdt_lib.c:1564:mdt_reint_unpack()) Process entered 00000004:00000001:2.0:1423712949.798491:0:21720:0:(mdt_lib.c:1401:mdt_open_unpack()) Process entered 00000004:00000001:2.0:1423712949.798493:0:21720:0:(mdt_lib.c:1479:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798494:0:21720:0:(mdt_lib.c:1574:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.798496:0:21720:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1423712949.798497:0:21720:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1423712949.798500:0:21720:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 3776 at ffff88021586d000. 02000000:00000001:2.0:1423712949.798502:0:21720:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.798503:0:21720:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798505:0:21720:0:(mdt_lib.c:541:old_init_ucred_reint()) Process entered 02000000:00000001:2.0:1423712949.798506:0:21720:0:(upcall_cache.c:156:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1423712949.798507:0:21720:0:(upcall_cache.c:270:upcall_cache_get_entry()) Process leaving (rc=18446612199384507712 : -131874325043904 : ffff880f9db36540) 00000004:00000001:2.0:1423712949.798509:0:21720:0:(mdt_lib.c:99:mdt_root_squash()) Process entered 00000004:00000001:2.0:1423712949.798510:0:21720:0:(mdt_lib.c:103:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798511:0:21720:0:(mdt_lib.c:579:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798512:0:21720:0:(mdt_internal.h:976:mdt_check_resent()) Process entered 00000004:00000001:2.0:1423712949.798513:0:21720:0:(mdt_internal.h:986:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798515:0:21720:0:(mdt_reint.c:2094:mdt_reint_rec()) Process entered 00000004:00000001:2.0:1423712949.798516:0:21720:0:(mdt_open.c:1591:mdt_reint_open()) Process entered 00000020:00000001:2.0:1423712949.798517:0:21720:0:(lprocfs_jobstats.c:214:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1423712949.798519:0:21720:0:(lprocfs_jobstats.c:261:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.798521:0:21720:0:(mdt_open.c:1619:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f10d.recovery-small->[0x0:0x0:0x0]) cr_flag=01 mode=0100000 msg_flag=0x0 00000004:00000001:2.0:1423712949.798525:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.798525:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1423712949.798527:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.798529:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612196831283496 : -131876878268120 : ffff880f05844928) 00000004:00000001:2.0:1423712949.798531:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.798532:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00000004:00000001:2.0:1423712949.798533:0:21720:0:(mdt_handler.c:196:mdt_lock_pdo_mode()) Process entered 00000004:00000001:2.0:1423712949.798534:0:21720:0:(mdt_handler.c:264:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:2.0:1423712949.798535:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.798536:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.798537:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.798539:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff880215a87d00 count: 6 00010000:00000001:2.0:1423712949.798540:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.798542:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.798543:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880386e645c0. 00000020:00000001:2.0:1423712949.798544:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.798545:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880386e645c0 with handle 0x1fff4c51267df0ed to hash 00000020:00000001:2.0:1423712949.798547:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.798548:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612147462358464 : -131926247193152 : ffff880386e645c0) 00010000:00000001:2.0:1423712949.798549:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612147462358464 : -131926247193152 : ffff880386e645c0) 00010000:00000001:2.0:1423712949.798551:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.798552:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.798553:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798559:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.798560:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.798561:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.798562:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798563:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.798564:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798566:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.798567:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.798568:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.798568:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.798569:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.798570:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0 (ffff880215a87d00) refcount = 6 00010000:00000040:2.0:1423712949.798572:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.798574:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806db04e4c0/0x1fff4c51267def34 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0324 expref: 10 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798580:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff881000fadc80/0x1fff4c51267dedc1 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.112@o2ib remote: 0xa437346e7d414f9a expref: 34 pid: 21725 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798592:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806dece7c80/0x1fff4c51267dedb3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.111@o2ib remote: 0x1d504e3b30a00ef8 expref: 37 pid: 21718 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798598:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e257e280/0x1fff4c51267ded66 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0 bits 0x11 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea01db expref: 12 pid: 21721 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.798603:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798608:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.798609:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.798611:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.798611:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798613:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.798614:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798615:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.798617:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.798618:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.798619:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798624:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.798625:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.798626:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.798627:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.798628:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.798628:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.798630:0:21720:0:(ldlm_resource.c:1034:ldlm_resource_new()) slab-alloced 'res': 320 at ffff880375972c00. 00010000:00000001:2.0:1423712949.798632:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.798633:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880386e647c0. 00000020:00000001:2.0:1423712949.798635:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.798636:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880386e647c0 with handle 0x1fff4c51267df0f4 to hash 00000020:00000001:2.0:1423712949.798637:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.798638:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612147462358976 : -131926247192640 : ffff880386e647c0) 00010000:00000001:2.0:1423712949.798640:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612147462358976 : -131926247192640 : ffff880386e647c0) 00010000:00000001:2.0:1423712949.798642:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.798643:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.798644:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x0 rrc: 1 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798650:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.798651:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.798651:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.798652:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798654:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.798655:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798656:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.798657:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.798658:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.798659:0:21720:0:(ldlm_lock.c:1028:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.798659:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.798660:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].d6ae528f (ffff880375972c00) refcount = 1 00010000:00010000:2.0:1423712949.798662:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798667:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.798668:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0:1423712949.798669:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.798670:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798671:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.798672:0:21720:0:(ldlm_inodebits.c:236:ldlm_process_inodebits_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798673:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.798675:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.798676:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.798677:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798682:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.798683:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.798684:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.798685:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798687:0:21720:0:(mdd_dir.c:116:mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.798689:0:21720:0:(mdd_dir.c:83:__mdd_lookup()) Process entered 00000004:00000001:2.0:1423712949.798690:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.798691:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.798693:0:21720:0:(osd_handler.c:5795:osd_index_ea_lookup()) Process entered 00080000:00000001:2.0:1423712949.798693:0:21720:0:(osd_handler.c:4374:osd_ea_lookup_rec()) Process entered 00080000:00000001:2.0:1423712949.798698:0:21720:0:(osd_handler.c:3677:osd_remote_fid()) Process entered 00080000:00000001:2.0:1423712949.798698:0:21720:0:(osd_handler.c:1109:osd_seq_exists()) Process entered 80000000:00000001:2.0:1423712949.798699:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.798700:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.798702:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.798703:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.798704:0:21720:0:(osd_handler.c:1122:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.798705:0:21720:0:(osd_handler.c:3691:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:2.0:1423712949.798707:0:21720:0:(osd_handler.c:4272:osd_add_oi_cache()) add [0x380003306:0x2:0x0] 151:0 to info ffff880341360000 00080000:00000001:2.0:1423712949.798709:0:21720:0:(osd_handler.c:4201:osd_consistency_check()) Process entered 00080000:00000001:2.0:1423712949.798710:0:21720:0:(osd_oi.c:501:fid_is_on_ost()) Process entered 80000000:00000001:2.0:1423712949.798711:0:21720:0:(fld_handler.c:211:fld_local_lookup()) Process entered 80000000:00000001:2.0:1423712949.798711:0:21720:0:(fld_cache.c:534:fld_cache_lookup()) Process entered 80000000:00000001:2.0:1423712949.798712:0:21720:0:(fld_cache.c:553:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:2.0:1423712949.798714:0:21720:0:(fld_handler.c:228:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.798715:0:21720:0:(osd_oi.c:528:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1423712949.798716:0:21720:0:(osd_oi.c:471:osd_oi_iam_lookup()) Process entered 00000001:00000010:2.0:1423712949.798718:0:21720:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 72 at ffff88025f33c9c0. 00000001:00000010:2.0:1423712949.798721:0:21720:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 72 at ffff88025f33c9c0. 00080000:00000001:2.0:1423712949.798723:0:21720:0:(osd_oi.c:493:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1423712949.798725:0:21720:0:(osd_handler.c:4215:osd_consistency_check()) Process leaving 00080000:00000001:2.0:1423712949.798726:0:21720:0:(osd_handler.c:4440:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1423712949.798727:0:21720:0:(osd_handler.c:5806:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1423712949.798729:0:21720:0:(mdd_dir.c:107:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798730:0:21720:0:(mdd_dir.c:124:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798731:0:21720:0:(mdt_handler.c:2277:mdt_object_find()) Process entered 00000004:00000040:2.0:1423712949.798732:0:21720:0:(mdt_handler.c:2279:mdt_object_find()) Find object for [0x380003306:0x2:0x0] 00000020:00000001:2.0:1423712949.798734:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.798735:0:21720:0:(mdt_handler.c:2286:mdt_object_find()) Process leaving (rc=18446612161888916808 : -131911820634808 : ffff8806e2ca1548) 00000004:00000001:2.0:1423712949.798739:0:21720:0:(mdt_handler.c:775:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1423712949.798740:0:21720:0:(mdd_object.c:205:mdd_attr_get()) Process entered 00000004:00000001:2.0:1423712949.798741:0:21720:0:(mdd_object.c:212:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798742:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.798744:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.798747:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.798748:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1423712949.798750:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.798751:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.798752:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.798754:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1423712949.798755:0:21720:0:(md_attrs.c:158:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1423712949.798756:0:21720:0:(md_attrs.c:162:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1423712949.798758:0:21720:0:(mdt_handler.c:861:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff88021586d348 00000004:00000001:2.0:1423712949.798759:0:21720:0:(mdt_handler.c:862:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798761:0:21720:0:(mdt_open.c:1183:mdt_object_open_lock()) Process entered 00000004:00000002:2.0:1423712949.798762:0:21720:0:(mdt_open.c:1252:mdt_object_open_lock()) normal open:[0x380003306:0x2:0x0] lease count: 0, lm: 16 00000004:00000001:2.0:1423712949.798763:0:21720:0:(mdt_handler.c:2583:mdt_object_lock_internal()) Process entered 00000004:00000001:2.0:1423712949.798764:0:21720:0:(mdt_handler.c:2496:mdt_object_local_lock()) Process entered 00010000:00000001:2.0:1423712949.798765:0:21720:0:(ldlm_request.c:439:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1423712949.798766:0:21720:0:(ldlm_lock.c:1564:ldlm_lock_create()) Process entered 00010000:00000001:2.0:1423712949.798767:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00010000:00000040:2.0:1423712949.798769:0:21720:0:(ldlm_resource.c:1149:ldlm_resource_getref()) getref res: ffff88025f33e200 count: 6 00010000:00000001:2.0:1423712949.798770:0:21720:0:(ldlm_resource.c:1086:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.798772:0:21720:0:(ldlm_lock.c:464:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1423712949.798773:0:21720:0:(ldlm_lock.c:469:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff880386e649c0. 00000020:00000001:2.0:1423712949.798774:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.798775:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff880386e649c0 with handle 0x1fff4c51267df0fb to hash 00000020:00000001:2.0:1423712949.798777:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00010000:00000001:2.0:1423712949.798778:0:21720:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612147462359488 : -131926247192128 : ffff880386e649c0) 00010000:00000001:2.0:1423712949.798779:0:21720:0:(ldlm_lock.c:1602:ldlm_lock_create()) Process leaving (rc=18446612147462359488 : -131926247192128 : ffff880386e649c0) 00010000:00000001:2.0:1423712949.798781:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.798782:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.798783:0:21720:0:(ldlm_lock.c:751:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e649c0/0x1fff4c51267df0fb lrc: 3/1,0 mode: --/CR res: [0x380003306:0x2:0x0].0 bits 0x0 rrc: 6 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798797:0:21720:0:(ldlm_lock.c:1632:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1423712949.798798:0:21720:0:(ldlm_inodebits.c:185:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1423712949.798799:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.798800:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798802:0:21720:0:(ldlm_inodebits.c:87:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1423712949.798802:0:21720:0:(ldlm_inodebits.c:160:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798804:0:21720:0:(ldlm_lock.c:1100:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1423712949.798805:0:21720:0:(ldlm_lock.c:1077:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:2.0:1423712949.798805:0:21720:0:(ldlm_lock.c:957:search_granted_lock()) Process entered 00010000:00000001:2.0:1423712949.798806:0:21720:0:(ldlm_lock.c:996:search_granted_lock()) Process leaving 00010000:00000001:2.0:1423712949.798807:0:21720:0:(ldlm_lock.c:1040:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1423712949.798808:0:21720:0:(ldlm_resource.c:1374:ldlm_resource_dump()) --- Resource: [0x380003306:0x2:0x0].0 (ffff88025f33e200) refcount = 6 00010000:00000040:2.0:1423712949.798810:0:21720:0:(ldlm_resource.c:1377:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1423712949.798812:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff880386e641c0/0x1fff4c51267df0bc lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0394 expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798818:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff8806e06fe900/0x1fff4c51267def50 lrc: 2/0,0 mode: PR/PR res: [0x380003306:0x2:0x0].0 bits 0x1b rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea032b expref: 10 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798825:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e6c0/0x1fff4c51267def6c lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0339 expref: 10 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798831:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6eac0/0x1fff4c51267def18 lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea0316 expref: 12 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.798836:0:21720:0:(ldlm_resource.c:1380:ldlm_resource_dump()) ### ### ns: mdt-scratch-MDT0000_UUID lock: ffff88034101fd00/0x1fff4c51267deefc lrc: 2/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x8 rrc: 6 type: IBT flags: 0x40000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea030f expref: 12 pid: 21720 timeout: 0 lvb_type: 3 00010000:00010000:2.0:1423712949.798842:0:21720:0:(ldlm_lock.c:1045:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-scratch-MDT0000_UUID lock: ffff880386e649c0/0x1fff4c51267df0fb lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798847:0:21720:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1423712949.798848:0:21720:0:(ldlm_lock.c:1083:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:2.0F:1423712949.798850:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.798851:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798853:0:21720:0:(ldlm_lock.c:1131:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1423712949.798853:0:21720:0:(ldlm_inodebits.c:209:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798855:0:21720:0:(ldlm_lock.c:1741:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1423712949.798856:0:21720:0:(ldlm_request.c:245:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1423712949.798865:0:21720:0:(ldlm_request.c:254:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.798866:0:21720:0:(ldlm_request.c:489:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-scratch-MDT0000_UUID lock: ffff880386e649c0/0x1fff4c51267df0fb lrc: 3/1,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798872:0:21720:0:(ldlm_request.c:490:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1423712949.798873:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.798873:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.798874:0:21720:0:(mdt_handler.c:2574:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1423712949.798876:0:21720:0:(mdt_open.c:1279:mdt_object_open_lock()) Requested bits lock:[0x380003306:0x2:0x0], ibits = 0x9, open_flags = 01, try_layout = 1, rc = 0 00000004:00000001:2.0:1423712949.798878:0:21720:0:(mdt_open.c:1342:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1423712949.798879:0:21720:0:(mdt_open.c:1345:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798881:0:21720:0:(mdt_open.c:879:mdt_finish_open()) Process entered 00000004:00000002:2.0:1423712949.798882:0:21720:0:(mdt_handler.c:499:mdt_pack_attr2body()) [0x380003306:0x2:0x0]: nlink=1, mode=100644, valid=0x2f8f 00000004:00000001:2.0:1423712949.798885:0:21720:0:(mdd_object.c:225:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.798886:0:21720:0:(lod_object.c:1355:lod_xattr_get()) Process entered 00000004:00000001:2.0:1423712949.798887:0:21720:0:(lod_object.c:1395:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.798889:0:21720:0:(mdd_object.c:244:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1423712949.798891:0:21720:0:(mdt_open.c:701:mdt_mfd_open()) Process entered 00000004:00000002:2.0:1423712949.798892:0:21720:0:(mdt_open.c:726:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 56 00000004:00000001:2.0:1423712949.798894:0:21720:0:(mdd_object.c:1637:mdd_open_sanity_check()) Process entered 00000004:00000001:2.0:1423712949.798895:0:21720:0:(mdd_permission.c:249:__mdd_permission_internal()) Process entered 00000004:00000001:2.0:1423712949.798896:0:21720:0:(mdd_permission.c:291:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798897:0:21720:0:(mdd_object.c:1684:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798898:0:21720:0:(mdd_object.c:1705:mdd_open()) Process leaving 00000004:00000001:2.0:1423712949.798900:0:21720:0:(mdt_open.c:65:mdt_mfd_new()) Process entered 00000004:00000010:2.0:1423712949.798901:0:21720:0:(mdt_open.c:67:mdt_mfd_new()) kmalloced 'mfd': 112 at ffff88041f80de40. 00000020:00000001:2.0:1423712949.798902:0:21720:0:(lustre_handles.c:68:class_handle_hash()) Process entered 00000020:00000040:2.0:1423712949.798903:0:21720:0:(lustre_handles.c:102:class_handle_hash()) added object ffff88041f80de40 with handle 0x1fff4c51267df102 to hash 00000020:00000001:2.0:1423712949.798905:0:21720:0:(lustre_handles.c:103:class_handle_hash()) Process leaving 00000004:00000001:2.0:1423712949.798905:0:21720:0:(mdt_open.c:75:mdt_mfd_new()) Process leaving (rc=18446612150022626880 : -131923686924736 : ffff88041f80de40) 00000004:00000001:2.0:1423712949.798907:0:21720:0:(mdt_internal.h:558:mdt_object_get()) Process entered 00000004:00000001:2.0:1423712949.798909:0:21720:0:(mdt_internal.h:560:mdt_object_get()) Process leaving 00000004:00080000:2.0:1423712949.798910:0:21720:0:(mdt_open.c:658:mdt_mfd_set_mode()) [0x380003306:0x2:0x0] Change mfd mode 00 -> 01. 00000004:00000001:2.0:1423712949.798912:0:21720:0:(mdt_open.c:575:mdt_empty_transno()) Process entered 00000004:00000002:2.0:1423712949.798912:0:21720:0:(mdt_open.c:603:mdt_empty_transno()) transno = 51539608636, last_committed = 51539608618 00000004:00000001:2.0:1423712949.798914:0:21720:0:(mdt_open.c:650:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1423712949.798915:0:21720:0:(mdt_open.c:852:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798916:0:21720:0:(mdt_open.c:1011:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.798917:0:21720:0:(mdt_open.c:1879:mdt_reint_open()) Process leaving 00000004:00000001:2.0:1423712949.798918:0:21720:0:(mdt_open.c:1355:mdt_object_open_unlock()) Process entered 00000004:00000001:2.0:1423712949.798919:0:21720:0:(mdt_open.c:1395:mdt_object_open_unlock()) Process leaving 00000004:00000001:2.0:1423712949.798920:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.798921:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=78667778 : 78667778 : 4b06002) 00000004:00000001:2.0:1423712949.798923:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.798924:0:21720:0:(mdt_handler.c:2727:mdt_object_unlock()) Process entered 00000004:00000001:2.0:1423712949.798924:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.798925:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.798926:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.798927:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462358464 : -131926247193152 : ffff880386e645c0) 00010000:00000001:2.0:1423712949.798929:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462358464 : -131926247193152 : ffff880386e645c0) 00010000:00000001:2.0:1423712949.798931:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.798932:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798937:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.798938:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.798939:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.798940:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798945:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.798946:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798947:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.798948:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.798953:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880386e645c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.798955:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.798956:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.798957:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798962:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.798963:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.798964:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.798965:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462358464 : -131926247193152 : ffff880386e645c0) 00010000:00000001:2.0:1423712949.798967:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612147462358464 : -131926247193152 : ffff880386e645c0) 00010000:00000001:2.0:1423712949.798968:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.798969:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.798974:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.798975:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.798976:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798978:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.798979:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.798979:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.798980:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.798982:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880386e645c0 with handle 0x1fff4c51267df0ed from hash 00010000:00000001:2.0:1423712949.798983:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.798984:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.798985:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.798985:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.798986:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.798987:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798988:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.798989:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.798990:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.798991:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798992:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.798993:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.798994:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.798995:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.798997:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.798998:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.798999:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799000:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799001:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.799003:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.799004:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799009:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799010:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799011:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.799011:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.799012:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.799013:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880386e645c0/0x1fff4c51267df0ed lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 6 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.799018:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 5 00010000:00000001:2.0:1423712949.799020:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000001:2.0:1423712949.799022:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.799023:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.799023:0:21720:0:(mdt_handler.c:2669:mdt_save_lock()) Process entered 00010000:00000001:2.0:1423712949.799024:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.799025:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.799026:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462358976 : -131926247192640 : ffff880386e647c0) 00010000:00000001:2.0:1423712949.799027:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462358976 : -131926247192640 : ffff880386e647c0) 00010000:00000001:2.0:1423712949.799029:0:21720:0:(ldlm_lock.c:831:ldlm_lock_decref_internal()) Process entered 00010000:00010000:2.0:1423712949.799030:0:21720:0:(ldlm_lock.c:804:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799035:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799036:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000040:2.0:1423712949.799037:0:21720:0:(ldlm_lock.c:843:ldlm_lock_decref_internal()) forcing cancel of local lock 00010000:00010000:2.0:1423712949.799037:0:21720:0:(ldlm_lock.c:855:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799048:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.799049:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799050:0:21720:0:(ldlm_lockd.c:1717:ldlm_handle_bl_callback()) Process entered 00010000:00010000:2.0:1423712949.799052:0:21720:0:(ldlm_lockd.c:1719:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00010000:2.0:1423712949.799057:0:21720:0:(ldlm_lockd.c:1732:ldlm_handle_bl_callback()) Lock ffff880386e647c0 already unused, calling callback (ffffffffa0fadd60) 00000004:00000001:2.0:1423712949.799059:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00010000:00000001:2.0:1423712949.799060:0:21720:0:(ldlm_request.c:324:ldlm_blocking_ast_nocheck()) Process entered 00010000:00010000:2.0:1423712949.799060:0:21720:0:(ldlm_request.c:334:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799065:0:21720:0:(ldlm_request.c:1345:ldlm_cli_cancel()) Process entered 00010000:00000001:2.0:1423712949.799066:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.799067:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.799068:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462358976 : -131926247192640 : ffff880386e647c0) 00010000:00000001:2.0:1423712949.799070:0:21720:0:(ldlm_lock.c:639:__ldlm_handle2lock()) Process leaving (rc=18446612147462358976 : -131926247192640 : ffff880386e647c0) 00010000:00000001:2.0:1423712949.799071:0:21720:0:(ldlm_request.c:1114:ldlm_cli_cancel_local()) Process entered 00010000:00010000:2.0:1423712949.799072:0:21720:0:(ldlm_request.c:1141:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799077:0:21720:0:(ldlm_lock.c:2127:ldlm_lock_cancel()) Process entered 00000004:00000001:2.0:1423712949.799078:0:21720:0:(mdt_handler.c:2358:mdt_blocking_ast()) Process entered 00000004:00000001:2.0:1423712949.799079:0:21720:0:(mdt_handler.c:2361:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799080:0:21720:0:(ldlm_lock.c:426:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1423712949.799081:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.799082:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.799083:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.799084:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff880386e647c0 with handle 0x1fff4c51267df0f4 from hash 00010000:00000001:2.0:1423712949.799085:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.799086:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799087:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799093:0:21720:0:(ldlm_lock.c:433:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1423712949.799094:0:21720:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1423712949.799094:0:21720:0:(ldlm_pool.c:346:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799096:0:21720:0:(ldlm_lock.c:2163:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1423712949.799096:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.799097:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.799098:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.799099:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.799100:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.799101:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799103:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.799103:0:21720:0:(ldlm_request.c:1146:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:2.0:1423712949.799105:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799106:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799106:0:21720:0:(ldlm_request.c:1357:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799108:0:21720:0:(ldlm_request.c:343:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.799109:0:21720:0:(mdt_handler.c:2390:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1423712949.799110:0:21720:0:(ldlm_lockd.c:1741:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799115:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799116:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799117:0:21720:0:(ldlm_lockd.c:1743:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:2.0:1423712949.799118:0:21720:0:(ldlm_lock.c:893:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:2.0:1423712949.799119:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.799119:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff880386e647c0/0x1fff4c51267df0f4 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].d6ae528f bits 0x2 rrc: 1 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.799124:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880375972c00 count: 0 00010000:00000001:2.0:1423712949.799126:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000010:2.0:1423712949.799128:0:21720:0:(ldlm_resource.c:1196:ldlm_resource_putref()) slab-freed 'res': 320 at ffff880375972c00. 00010000:00000001:2.0:1423712949.799130:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.799130:0:21720:0:(mdt_handler.c:2709:mdt_save_lock()) Process leaving 00000004:00000001:2.0:1423712949.799131:0:21720:0:(mdt_handler.c:2735:mdt_object_unlock()) Process leaving 00000004:00000001:2.0:1423712949.799132:0:21720:0:(mdt_internal.h:566:mdt_object_put()) Process entered 00000020:00000001:2.0:1423712949.799133:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00000004:00000001:2.0:1423712949.799135:0:21720:0:(mdt_internal.h:568:mdt_object_put()) Process leaving 00000004:00000001:2.0:1423712949.799136:0:21720:0:(mdt_reint.c:2108:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1423712949.799138:0:21720:0:(mdt_handler.c:1907:mdt_reint_internal()) Process leaving 02000000:00000001:2.0:1423712949.799139:0:21720:0:(upcall_cache.c:277:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1423712949.799140:0:21720:0:(upcall_cache.c:288:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1423712949.799141:0:21720:0:(mdt_handler.c:554:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1423712949.799142:0:21720:0:(mdt_handler.c:558:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1423712949.799143:0:21720:0:(mdt_lib.c:683:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1423712949.799144:0:21720:0:(mdt_lib.c:706:mdt_fix_reply()) Shrink to md_size = 56 cookie/acl_size = 0 MDSCAPA = 0, OSSCAPA = 0 00000004:00000001:2.0:1423712949.799146:0:21720:0:(mdt_lib.c:795:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799148:0:21720:0:(ldlm_lock.c:600:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1423712949.799149:0:21720:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000020:00000001:2.0:1423712949.799150:0:21720:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612147462359488 : -131926247192128 : ffff880386e649c0) 00010000:00000001:2.0:1423712949.799151:0:21720:0:(ldlm_lock.c:612:__ldlm_handle2lock()) Process leaving (rc=18446612147462359488 : -131926247192128 : ffff880386e649c0) 00000004:00000040:2.0:1423712949.799153:0:21720:0:(mdt_handler.c:3181:mdt_intent_lock_replace()) lock GETting export ffff88025f232c00 : new locks_count 5 00000020:00000040:2.0:1423712949.799154:0:21720:0:(genops.c:805:class_export_get()) GETting export ffff88025f232c00 : new refcount 11 00010000:00000001:2.0:1423712949.799156:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799157:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1423712949.799158:0:21720:0:(mdt_handler.c:3196:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.799159:0:21720:0:(mdt_handler.c:3460:mdt_intent_reint()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.799161:0:21720:0:(mdt_handler.c:3589:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1423712949.799162:0:21720:0:(mdt_handler.c:3642:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1423712949.799163:0:21720:0:(ldlm_lock.c:407:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1423712949.799164:0:21720:0:(ldlm_lock.c:355:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1423712949.799165:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799166:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799167:0:21720:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru()) Process entered 00010000:00000001:2.0:1423712949.799168:0:21720:0:(ldlm_lock.c:269:ldlm_lock_remove_from_lru()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1423712949.799169:0:21720:0:(lustre_handles.c:116:class_handle_unhash_nolock()) removing object ffff88033fe6e0c0 with handle 0x1fff4c51267df0e6 from hash 00010000:00000001:2.0:1423712949.799171:0:21720:0:(ldlm_lock.c:397:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1423712949.799172:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799172:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799173:0:21720:0:(ldlm_lock.c:417:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1423712949.799174:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1423712949.799176:0:21720:0:(ldlm_lock.c:211:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-scratch-MDT0000_UUID lock: ffff88033fe6e0c0/0x1fff4c51267df0e6 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0 bits 0x2 rrc: 5 type: IBT flags: 0x44000000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea03b0 expref: 11 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1423712949.799187:0:21720:0:(ldlm_resource.c:1188:ldlm_resource_putref()) putref res: ffff880215a87d00 count: 4 00010000:00000001:2.0:1423712949.799188:0:21720:0:(lustre_fid.h:738:fid_flatten32()) Process leaving (rc=28673 : 28673 : 7001) 00010000:00000040:2.0:1423712949.799189:0:21720:0:(ldlm_lock.c:224:ldlm_lock_put()) lock PUTting export ffff88025f232c00 : new locks_count 4 00000020:00000040:2.0:1423712949.799191:0:21720:0:(genops.c:815:class_export_put()) PUTting export ffff88025f232c00 : new refcount 10 00010000:00000001:2.0:1423712949.799192:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1423712949.799193:0:21720:0:(ldlm_lock.c:1649:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799195:0:21720:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue0()) Process leaving 00010000:00010000:2.0:1423712949.799197:0:21720:0:(ldlm_lockd.c:1432:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-scratch-MDT0000_UUID lock: ffff880386e649c0/0x1fff4c51267df0fb lrc: 3/0,0 mode: CR/CR res: [0x380003306:0x2:0x0].0 bits 0x9 rrc: 6 type: IBT flags: 0x40200000000000 nid: 192.168.2.113@o2ib remote: 0x2937183f57ea03b0 expref: 10 pid: 21720 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1423712949.799203:0:21720:0:(ldlm_lock.c:2050:ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1423712949.799204:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.799205:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.799206:0:21720:0:(ldlm_lock.c:1772:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1423712949.799207:0:21720:0:(ldlm_lock.c:1791:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1423712949.799208:0:21720:0:(ldlm_lock.c:1955:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799209:0:21720:0:(ldlm_lock.c:2082:ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1423712949.799210:0:21720:0:(ldlm_lock.c:203:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1423712949.799210:0:21720:0:(ldlm_lock.c:236:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1423712949.799211:0:21720:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff880386e649c0, rc 0) 00000020:00000001:2.0:1423712949.799213:0:21720:0:(tgt_handler.c:1240:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1423712949.799214:0:21720:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 51539608636, xid 1492830086359180 00010000:00000001:2.0:1423712949.799216:0:21720:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:2.0:1423712949.799218:0:21720:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff88028ef2e980 x1492830086359180/t51539608636(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:395/0 lens 592/632 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:2.0:1423712949.799224:0:21720:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1423712949.799225:0:21720:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1423712949.799227:0:21720:0:(import.c:1625:at_measured()) add 1 to ffff8806e24f0d50 time=14 v=1 (1 1 1 1) 00000100:00000001:2.0:1423712949.799230:0:21720:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1423712949.799232:0:21720:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880363baf340 refcount 8 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.799233:0:21720:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612146872316736 : -131926837234880 : ffff880363baf340) 02000000:00000001:2.0:1423712949.799235:0:21720:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1423712949.799239:0:21720:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.799241:0:21720:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:2.0:1423712949.799243:0:21720:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880363baf340 id 12345-192.168.2.113@o2ib 00000100:00000200:2.0:1423712949.799246:0:21720:0:(niobuf.c:83:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1492830086359180, offset 192 00000100:00000001:2.0:1423712949.799253:0:21720:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712949.799254:0:21720:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000040:2.0:1423712949.799256:0:21720:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880363baf340 refcount 7 to 192.168.2.113@o2ib 00000100:00000001:2.0:1423712949.799258:0:21720:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1423712949.799259:0:21720:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:2.0:1423712949.799260:0:21720:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1423712949.799261:0:21720:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1423712949.799263:0:21720:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88028ef2e980 x1492830086359180/t51539608636(0) o101->e422a52c-c99b-05e9-5d37-0d892cee3406@192.168.2.113@o2ib:395/0 lens 592/600 e 0 to 0 dl 1423712955 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00100000:2.0:1423712949.799271:0:21720:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:e422a52c-c99b-05e9-5d37-0d892cee3406+10:10129:x1492830086359180:12345-192.168.2.113@o2ib:101 Request procesed in 845us (915us total) trans 51539608636 rc 0/0 00000100:00000001:2.0F:1423712950.566909:0:32418:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712950.566913:0:32418:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712950.566919:0:32418:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712950.566920:0:32418:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.566921:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712950.566923:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.566924:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712950.566924:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0F:1423712950.730110:0:21725:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:5.0:1423712950.730115:0:21725:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0F:1423712950.731078:0:21780:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:9.0:1423712950.731082:0:21780:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0F:1423712950.737880:0:32425:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712950.737884:0:32425:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712950.737890:0:32425:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712950.737891:0:32425:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.737892:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712950.737894:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.737896:0:32425:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712950.737897:0:32425:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0F:1423712950.741161:0:21734:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:13.0:1423712950.741164:0:21734:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712950.741870:0:32426:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:5.0:1423712950.741872:0:32426:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1423712950.741877:0:32426:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712950.741878:0:32426:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712950.741880:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712950.741881:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712950.741883:0:32426:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712950.741883:0:32426:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0F:1423712950.741898:0:32419:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712950.741901:0:32419:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712950.741906:0:32419:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712950.741907:0:32419:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712950.741909:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712950.741910:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0F:1423712950.741912:0:32434:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712950.741912:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712950.741913:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.741916:0:32434:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712950.741922:0:32434:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712950.741923:0:32434:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.741926:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712950.741927:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.741930:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712950.741931:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712950.748863:0:32427:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:1.0:1423712950.748865:0:32427:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712950.748869:0:32427:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712950.748870:0:32427:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712950.748872:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712950.748874:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712950.748875:0:32427:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712950.748876:0:32427:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712950.748886:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000100:00000001:0.0F:1423712950.748887:0:32433:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00010000:00000001:1.0:1423712950.748888:0:21709:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712950.748890:0:21709:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process entered 00000100:00000001:0.0:1423712950.748890:0:32433:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1423712950.748891:0:21709:0:(ldlm_pool.c:374:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1423712950.748894:0:21709:0:(ldlm_pool.c:481:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:1.0:1423712950.748895:0:21709:0:(ldlm_pool.c:485:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.748895:0:32433:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1423712950.748896:0:32433:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.748898:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712950.748899:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.748900:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712950.748901:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.751925:0:32429:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712950.751927:0:32429:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712950.751932:0:32429:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712950.751932:0:32429:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.751934:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712950.751936:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.751937:0:32429:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712950.751938:0:32429:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.757894:0:22122:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1423712950.757896:0:22122:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.764899:0:32430:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712950.764899:0:32428:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712950.764900:0:32430:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712950.764901:0:32428:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712950.764905:0:32430:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712950.764905:0:32428:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712950.764906:0:32430:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.764906:0:32428:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.764907:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712950.764908:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712950.764909:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.764909:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.764910:0:32430:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712950.764911:0:32430:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.764911:0:32428:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712950.764911:0:32428:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.770892:0:32420:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712950.770894:0:32420:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712950.770900:0:32420:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1423712950.770900:0:32431:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712950.770901:0:32420:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.770901:0:32431:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712950.770903:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712950.770905:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.770906:0:32431:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712950.770907:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712950.770907:0:32431:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712950.770908:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.770909:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712950.770911:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712950.770912:0:32431:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712950.770914:0:32431:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.772906:0:32421:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712950.772907:0:32421:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712950.772912:0:32421:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712950.772913:0:32421:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.772914:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712950.772916:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.772917:0:32421:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712950.772918:0:32421:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.772928:0:32432:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:12.0:1423712950.772929:0:32432:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712950.772932:0:32432:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712950.772933:0:32432:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.772934:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712950.772935:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.772936:0:32432:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712950.772937:0:32432:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712950.784882:0:516:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1423712950.784884:0:516:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712950.784916:0:22218:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:12.0:1423712950.784918:0:22218:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712950.798902:0:21720:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:2.0:1423712950.798903:0:21720:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0F:1423712950.800997:0:22023:0:(service.c:1426:ptlrpc_at_check_timed()) Process entered 00000100:00000001:10.0:1423712950.801001:0:22023:0:(service.c:1438:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0F:1423712951.320895:0:32422:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000040:0.0F:1423712951.320897:0:32435:0:(pinger.c:219:ptlrpc_pinger_process_import()) 2a010c32-c03a-738a-4e17-29a038df875c->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1423712951.320901:0:32422:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0F:1423712951.320902:0:32424:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:0.0:1423712951.320904:0:32435:0:(pinger.c:99:ptlrpc_ping()) Process entered 00000100:00000001:8.0:1423712951.320907:0:32422:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712951.320907:0:32424:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712951.320908:0:32422:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1423712951.320908:0:32435:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802efd8e380. 00000100:00000001:8.0:1423712951.320911:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000020:00000040:0.0:1423712951.320912:0:32435:0:(genops.c:988:class_import_get()) import ffff88093f1b3000 refcount=4 obd=MGC192.168.2.125@o2ib 00000100:00000001:8.0:1423712951.320913:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712951.320913:0:32424:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1423712951.320914:0:32424:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.320915:0:32422:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.320916:0:32422:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712951.320916:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1423712951.320917:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712951.320918:0:32435:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:5.0:1423712951.320919:0:32424:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1423712951.320920:0:32435:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1423712951.320923:0:32435:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1423712951.320925:0:32424:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.320926:0:32423:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:8.0:1423712951.320927:0:32423:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1423712951.320929:0:32435:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88083015a4c0. 00000100:00000001:8.0:1423712951.320931:0:32423:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712951.320932:0:32423:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.320934:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712951.320934:0:32435:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.320936:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.320937:0:32423:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.320938:0:32423:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1423712951.320941:0:32435:0:(pinger.c:110:ptlrpc_ping()) @@@ pinging 2a010c32-c03a-738a-4e17-29a038df875c->MGS req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1423712951.320951:0:32435:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1423712951.320953:0:32435:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1423712951.320957:0:32435:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff8802efd8e380] to pc [ptlrpcd_14:14] req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1423712951.320969:0:32435:0:(pinger.c:113:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1423712951.320971:0:32435:0:(pinger.c:219:ptlrpc_pinger_process_import()) scratch-MDT0000-mdtlov_UUID->scratch-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1423712951.320972:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.320974:0:32433:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1423712951.320975:0:32435:0:(pinger.c:99:ptlrpc_ping()) Process entered 00000100:00000001:8.0:1423712951.320977:0:32433:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000010:0.0:1423712951.320977:0:32435:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4ac6c0. 00000020:00000040:0.0:1423712951.320979:0:32435:0:(genops.c:988:class_import_get()) import ffff880c16b28000 refcount=3 obd=scratch-MDT0001-osp-MDT0000 00000100:00000040:8.0:1423712951.320980:0:32433:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1423712951.320982:0:32435:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1423712951.320983:0:32435:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1423712951.320984:0:32435:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1423712951.320986:0:32435:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88083015a6c0. 00000100:00000001:0.0:1423712951.320989:0:32435:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1423712951.320993:0:32435:0:(pinger.c:110:ptlrpc_ping()) @@@ pinging scratch-MDT0000-mdtlov_UUID->scratch-MDT0001_UUID req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712951.320996:0:32433:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1423712951.320997:0:32433:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712951.321000:0:32433:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1423712951.321001:0:32435:0:(class_obd.c:132:lustre_get_jobid()) Process entered 02000000:00000001:8.0:1423712951.321002:0:32433:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321003:0:32435:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1423712951.321005:0:32433:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_14:2a010c32-c03a-738a-4e17-29a038df875c:32433:1492823919967732:0@lo:400 00000100:00000040:0.0:1423712951.321006:0:32435:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff8802cd4ac6c0] to pc [ptlrpcd_15:15] req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1423712951.321009:0:32433:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1423712951.321013:0:32433:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1423712951.321014:0:32435:0:(pinger.c:113:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712951.321015:0:32433:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712951.321018:0:32433:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1423712951.321018:0:32435:0:(pinger.c:219:ptlrpc_pinger_process_import()) scratch-MDT0000-lwp-MDT0000_UUID->scratch-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000010:8.0:1423712951.321021:0:32433:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8802cd4aa600. 02000000:00000001:8.0:1423712951.321023:0:32433:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0F:1423712951.321024:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1423712951.321025:0:32435:0:(pinger.c:99:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1423712951.321026:0:32435:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8802cd4accc0. 00000100:00000001:12.0:1423712951.321028:0:32434:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000020:00000040:0.0:1423712951.321028:0:32435:0:(genops.c:988:class_import_get()) import ffff880fb1f3e000 refcount=3 obd=scratch-MDT0000-lwp-MDT0000 00000100:00000001:12.0:1423712951.321030:0:32434:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1423712951.321030:0:32435:0:(client.c:597:__ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1423712951.321031:0:32435:0:(sec.c:426:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1423712951.321032:0:32435:0:(sec.c:444:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1423712951.321034:0:32435:0:(sec_null.c:172:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8803868c5280. 00000100:00000200:8.0:1423712951.321035:0:32433:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967732, portal 25 00000100:00000040:12.0:1423712951.321036:0:32434:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1423712951.321037:0:32435:0:(client.c:638:__ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321038:0:32433:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1423712951.321039:0:32433:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612144928121728 : -131928781429888 : ffff8802efd8e380) 00000100:00000040:0.0:1423712951.321040:0:32435:0:(pinger.c:110:ptlrpc_ping()) @@@ pinging scratch-MDT0000-lwp-MDT0000_UUID->scratch-MDT0000_UUID req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712951.321044:0:32434:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000040:8.0:1423712951.321044:0:32433:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712951.321045:0:32434:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712951.321047:0:32434:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:12.0:1423712951.321049:0:32434:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321049:0:32435:0:(class_obd.c:132:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1423712951.321051:0:32435:0:(class_obd.c:144:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:12.0:1423712951.321052:0:32434:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_15:scratch-MDT0000-mdtlov_UUID:32434:1492823919967736:192.168.2.126@o2ib:400 00000100:00000001:8.0:1423712951.321052:0:32433:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:0.0:1423712951.321053:0:32435:0:(ptlrpcd.c:245:ptlrpcd_add_req()) @@@ add req [ffff8802cd4accc0] to pc [ptlrpcd_0:0] req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712951.321055:0:32434:0:(niobuf.c:670:ptl_send_rpc()) Process entered 02000000:00000001:12.0:1423712951.321057:0:32434:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:8.0:1423712951.321057:0:32433:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880f8b885b40 id 12345-0@lo 02000000:00000001:12.0:1423712951.321059:0:32434:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712951.321060:0:32434:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:8.0:1423712951.321060:0:32433:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1492823919967732, offset 0 02000000:00000010:12.0:1423712951.321063:0:32434:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880f7ade1e00. 02000000:00000001:12.0:1423712951.321065:0:32434:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1423712951.321067:0:32435:0:(pinger.c:113:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321069:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073709551612 : -4 : fffffffffffffffc) 00000020:00000001:0.0:1423712951.321072:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=4 : 4 : 4) 00000020:00000001:0.0:1423712951.321074:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321075:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321077:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073709551608 : -8 : fffffffffffffff8) 00000100:00000001:8.0:1423712951.321079:0:32433:0:(events.c:296:request_in_callback()) Process entered 00000020:00000001:0.0:1423712951.321079:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=8 : 8 : 8) 00000100:00000200:8.0:1423712951.321081:0:32433:0:(events.c:306:request_in_callback()) event type 2, status 0, service mgs 00000020:00000001:0.0:1423712951.321081:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321083:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712951.321084:0:32433:0:(events.c:347:request_in_callback()) incoming req@ffff880eedee8850 x1492823919967732 msgsize 224 00000020:00000001:0.0:1423712951.321085:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321086:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:12.0:1423712951.321088:0:32434:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967736, portal 4 00000100:00100000:8.0:1423712951.321088:0:32433:0:(events.c:349:request_in_callback()) peer: 12345-0@lo 00000020:00000001:0.0:1423712951.321088:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712951.321090:0:32433:0:(events.c:358:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000001:0.0:1423712951.321090:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712951.321091:0:32434:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:12.0:1423712951.321092:0:32434:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612144348382912 : -131929361168704 : ffff8802cd4ac6c0) 00000020:00000001:0.0:1423712951.321092:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321094:0:32433:0:(events.c:382:request_in_callback()) Process leaving 00000020:00000001:0.0:1423712951.321094:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712951.321096:0:32434:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1423712951.321096:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321097:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321098:0:32433:0:(events.c:56:request_out_callback()) Process entered 00000020:00000001:0.0:1423712951.321099:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1423712951.321101:0:32433:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1423712951.321101:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712951.321102:0:32434:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000020:00000001:0.0:1423712951.321104:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712951.321105:0:32434:0:(niobuf.c:61:ptl_send_buf()) conn=ffff88033729d1c0 id 12345-192.168.2.126@o2ib 00000020:00000001:0.0:1423712951.321106:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:12.0:1423712951.321107:0:32434:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 24, xid 1492823919967736, offset 0 00000020:00000001:0.0:1423712951.321108:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321110:0:32433:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1423712951.321110:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1423712951.321112:0:32433:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1423712951.321112:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321114:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321116:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=36660474 : 36660474 : 22f64fa) 00000020:00000001:0.0:1423712951.321119:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073706993365 : -2558251 : ffffffffffd8f6d5) 00000100:00000001:8.0:1423712951.321120:0:32433:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321122:0:32433:0:(events.c:85:request_out_callback()) Process leaving 00000020:00000001:0.0:1423712951.321122:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=8296639 : 8296639 : 7e98bf) 00000100:00000001:12.0:1423712951.321123:0:32434:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321124:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=9777096 : 9777096 : 952fc8) 00000100:00000001:12.0:1423712951.321125:0:32434:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0F:1423712951.321125:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.321126:0:32433:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321126:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=231846286 : 231846286 : dd1b18e) 00000100:00000001:12.0:1423712951.321127:0:32434:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321128:0:32433:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1423712951.321128:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073679999919 : -29551697 : fffffffffe3d13af) 00000100:00000001:12.0:1423712951.321129:0:32434:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321129:0:32419:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:12.0:1423712951.321130:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712951.321130:0:32419:0:(client.c:1420:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1423712951.321130:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073663607134 : -45944482 : fffffffffd42f15e) 00000100:00000001:8.0:1423712951.321131:0:32433:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321132:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073698674268 : -10877348 : ffffffffff5a065c) 00000100:00000001:8.0:1423712951.321133:0:32433:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712951.321133:0:32419:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712951.321134:0:32434:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712951.321135:0:32434:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1423712951.321135:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1423712951.321135:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073642441206 : -67110410 : fffffffffbfff9f6) 00000100:00000001:12.0:1423712951.321136:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712951.321137:0:32434:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1423712951.321137:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=10703761 : 10703761 : a35391) 00000100:00000001:12.0:1423712951.321138:0:32434:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321139:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073680663625 : -28887991 : fffffffffe473449) 00000100:00000001:12.0:1423712951.321140:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321140:0:32433:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712951.321141:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.321141:0:32433:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:1.0:1423712951.321141:0:32419:0:(client.c:1061:ptlrpc_import_delay_req()) Process entered 00000100:00000001:12.0:1423712951.321142:0:32434:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1423712951.321142:0:32419:0:(client.c:1112:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321142:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=10762385 : 10762385 : a43891) 00000100:00000001:8.0:1423712951.321143:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1423712951.321143:0:32419:0:(sec.c:669:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1423712951.321144:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073672141572 : -37410044 : fffffffffdc52b04) 00000100:00000001:8.0:1423712951.321145:0:32433:0:(client.c:1533:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1423712951.321145:0:32419:0:(sec.c:696:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712951.321146:0:32434:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321146:0:32433:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321146:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=518472 : 518472 : 7e948) 00000100:00100000:1.0:1423712951.321147:0:32419:0:(client.c:1483:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_0:scratch-MDT0000-lwp-MDT0000_UUID:32419:1492823919967740:0@lo:400 00000100:00000001:12.0:1423712951.321148:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321148:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321149:0:32419:0:(niobuf.c:670:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1423712951.321149:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073694310709 : -15240907 : ffffffffff177135) 00000100:00000001:8.0:1423712951.321150:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1423712951.321151:0:32419:0:(sec.c:970:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:0.0:1423712951.321151:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=18446744073705056022 : -4495594 : ffffffffffbb6716) 00000100:00000001:8.0:1423712951.321152:0:32433:0:(client.c:1533:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1423712951.321152:0:32419:0:(sec.c:1006:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321153:0:32433:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712951.321153:0:32419:0:(sec.c:1699:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:0.0:1423712951.321153:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321155:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1423712951.321155:0:32419:0:(sec_null.c:215:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880219f4ae00. 00000020:00000001:0.0:1423712951.321155:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1423712951.321157:0:32419:0:(sec.c:1709:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321157:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321159:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321160:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000020:00000001:0.0:1423712951.321161:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321162:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1423712951.321162:0:32419:0:(niobuf.c:806:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1492823919967740, portal 10 00000020:00000001:0.0:1423712951.321163:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321164:0:32420:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712951.321164:0:32419:0:(client.c:2632:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1423712951.321165:0:32420:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321165:0:32419:0:(client.c:2634:ptlrpc_request_addref()) Process leaving (rc=18446612144348384448 : -131929361167168 : ffff8802cd4accc0) 00000020:00000001:0.0:1423712951.321165:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1423712951.321167:0:32435:0:(lprocfs_status.c:1499:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1423712951.321168:0:32419:0:(niobuf.c:827:ptl_send_rpc()) @@@ send flg=0 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1423712951.321170:0:32435:0:(pinger.c:291:ptlrpc_pinger_main()) next wakeup in 5000 (4342296179) 00000100:00000001:1.0:1423712951.321174:0:32419:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:1.0:1423712951.321176:0:32419:0:(niobuf.c:61:ptl_send_buf()) conn=ffff8802cd5b3dc0 id 12345-0@lo 00000100:00000001:11.0F:1423712951.321177:0:21713:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:1.0:1423712951.321178:0:32419:0:(niobuf.c:83:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1492823919967740, offset 0 02000000:00000001:11.0:1423712951.321181:0:21713:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1423712951.321182:0:21713:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1423712951.321184:0:21713:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321185:0:32419:0:(events.c:296:request_in_callback()) Process entered 00000100:00000200:1.0:1423712951.321186:0:32419:0:(events.c:306:request_in_callback()) event type 2, status 0, service mdt 02000000:00000001:11.0:1423712951.321187:0:21713:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1423712951.321189:0:32419:0:(client.c:423:ptlrpc_request_cache_alloc()) slab-alloced 'req': 712 at ffff8806ded1d0c0. 00000100:00000040:1.0:1423712951.321190:0:32419:0:(events.c:347:request_in_callback()) incoming req@ffff8806ded1d0c0 x1492823919967740 msgsize 224 00000100:00100000:11.0:1423712951.321191:0:21713:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492823919967732 00000020:00000001:11.0:1423712951.321193:0:21713:0:(genops.c:709:class_conn2export()) Process entered 00000100:00100000:1.0:1423712951.321193:0:32419:0:(events.c:349:request_in_callback()) peer: 12345-0@lo 00000020:00000040:11.0:1423712951.321194:0:21713:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d54a8 00000020:00000001:11.0:1423712951.321196:0:21713:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:1.0:1423712951.321197:0:32419:0:(events.c:382:request_in_callback()) Process leaving 00000020:00000040:11.0:1423712951.321199:0:21713:0:(genops.c:805:class_export_get()) GETting export ffff880e8f41e000 : new refcount 11 00000100:00000001:1.0:1423712951.321199:0:32419:0:(events.c:56:request_out_callback()) Process entered 00000020:00000001:11.0:1423712951.321200:0:21713:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612194847219712 : -131878862331904 : ffff880e8f41e000) 00000100:00000200:1.0:1423712951.321201:0:32419:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:11.0:1423712951.321202:0:21713:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612194847219712 : -131878862331904 : ffff880e8f41e000) 00000100:00000001:11.0:1423712951.321206:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1423712951.321208:0:21713:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:9.0F:1423712951.321208:0:21780:0:(service.c:1847:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1423712951.321208:0:32419:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1423712951.321210:0:32419:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000010:11.0:1423712951.321211:0:21713:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff88041f849200. 02000000:00000001:9.0:1423712951.321212:0:21780:0:(sec.c:2063:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000010:11.0:1423712951.321213:0:21713:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff88041faff840. 00000100:00000001:9.0:1423712951.321213:0:21780:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1423712951.321215:0:21780:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:11.0:1423712951.321216:0:21713:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff88041faff140. 02000000:00000001:9.0:1423712951.321218:0:21780:0:(sec.c:2110:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321218:0:32419:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:11.0:1423712951.321219:0:21713:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff88082f813540. 00000100:00100000:9.0:1423712951.321220:0:21780:0:(service.c:1926:ptlrpc_server_handle_req_in()) got req x1492823919967740 00000100:00000001:1.0:1423712951.321221:0:32419:0:(events.c:85:request_out_callback()) Process leaving 00000100:00000040:11.0:1423712951.321222:0:21713:0:(service.c:1177:ptlrpc_at_set_timer()) armed mgs at +1s 00000020:00000001:9.0:1423712951.321222:0:21780:0:(genops.c:709:class_conn2export()) Process entered 00000100:00000001:11.0:1423712951.321224:0:21713:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1423712951.321224:0:21713:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000020:00000040:9.0:1423712951.321224:0:21780:0:(genops.c:721:class_conn2export()) looking for export cookie 0x1fff4c51267d57aa 00000100:00000001:1.0:1423712951.321224:0:32419:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712951.321226:0:21780:0:(lustre_handles.c:160:class_handle2object()) Process entered 00000100:00000001:1.0:1423712951.321226:0:32419:0:(niobuf.c:835:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1423712951.321227:0:21713:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1423712951.321228:0:21780:0:(genops.c:805:class_export_get()) GETting export ffff8806d992f800 : new refcount 5 00000100:00000001:1.0:1423712951.321228:0:32419:0:(client.c:1493:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712951.321230:0:21713:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712951.321230:0:21780:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446612161734309888 : -131911975241728 : ffff8806d992f800) 00000100:00000001:1.0:1423712951.321231:0:32419:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712951.321232:0:21780:0:(genops.c:723:class_conn2export()) Process leaving (rc=18446612161734309888 : -131911975241728 : ffff8806d992f800) 00000100:00000001:1.0:1423712951.321233:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712951.321235:0:21713:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712951.321236:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712951.321237:0:21780:0:(service.c:1110:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1423712951.321237:0:32419:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712951.321238:0:32419:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:11.0:1423712951.321239:0:21713:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1423712951.321240:0:21713:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000010:9.0:1423712951.321240:0:21780:0:(lu_object.c:1649:keys_init()) kmalloced 'ctx->lc_value': 320 at ffff8806e287f000. 00000100:00000001:1.0:1423712951.321240:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712951.321241:0:32419:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00100000:11.0:1423712951.321243:0:21713:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50083 02000000:00000010:9.0:1423712951.321243:0:21780:0:(capa.c:412:lu_capainfo_key_init()) kmalloced 'value': 128 at ffff880363bd7340. 00000100:00000001:1.0:1423712951.321243:0:32419:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712951.321245:0:21713:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff880e8f41e000 : new rpc_count 1 00000020:00000010:9.0:1423712951.321245:0:21780:0:(lu_ucred.c:53:lu_ucred_key_init()) kmalloced 'value': 104 at ffff8806d8d665c0. 00000100:00000001:1.0:1423712951.321245:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712951.321247:0:21713:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612196435593296 : -131877273958320 : ffff880eedee8850) 00000100:00000001:1.0:1423712951.321247:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000020:00000010:9.0:1423712951.321248:0:21780:0:(tgt_main.c:188:tgt_ses_key_init()) kmalloced 'value': 144 at ffff8802709cc080. 00000100:00000001:1.0:1423712951.321248:0:32419:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000040:11.0:1423712951.321250:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff880eedee8850 x1492823919967732/t0(0) o400->2a010c32-c03a-738a-4e17-29a038df875c@0@lo:397/0 lens 224/0 e 0 to 0 dl 1423712957 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1423712951.321250:0:32419:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1423712951.321251:0:21780:0:(service.c:1177:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1423712951.321251:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712951.321253:0:21780:0:(service.c:1668:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1423712951.321255:0:21780:0:(service.c:1569:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1423712951.321257:0:21713:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712951.321257:0:21780:0:(service.c:1620:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1423712951.321258:0:21713:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1423712951.321260:0:21713:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:2a010c32-c03a-738a-4e17-29a038df875c+11:32433:x1492823919967732:12345-0@lo:400 00000100:00000001:9.0:1423712951.321260:0:21780:0:(nrs.c:843:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:9.0:1423712951.321262:0:21780:0:(nrs.c:851:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000200:11.0:1423712951.321263:0:21713:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492823919967732 00000100:00000001:9.0:1423712951.321263:0:21780:0:(service.c:1683:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0F:1423712951.321265:0:32411:0:(events.c:56:request_out_callback()) Process entered 00000020:00000001:11.0:1423712951.321266:0:21713:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:11.0:1423712951.321269:0:21713:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000100:00000001:9.0:1423712951.321269:0:21780:0:(service.c:1990:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1423712951.321270:0:21713:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072114386720 : -1595164896 : ffffffffa0ebb720) 00000100:00000200:2.0:1423712951.321272:0:32411:0:(events.c:61:request_out_callback()) @@@ type 5, status 0 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:11.0:1423712951.321273:0:21713:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00000100:00000001:9.0:1423712951.321273:0:21780:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000020:00000001:11.0:1423712951.321274:0:21713:0:(tgt_handler.c:517:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1423712951.321274:0:21780:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000001:11.0:1423712951.321275:0:21713:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1423712951.321277:0:21713:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000100:00000001:1.0:1423712951.321277:0:21718:0:(service.c:2013:ptlrpc_server_handle_request()) Process entered 00000100:00100000:9.0:1423712951.321278:0:21780:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 25170 00000100:00000001:1.0:1423712951.321278:0:21718:0:(service.c:1797:ptlrpc_server_request_get()) Process entered 00000020:00000001:11.0:1423712951.321279:0:21713:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712951.321280:0:21713:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00000100:00000040:9.0:1423712951.321280:0:21780:0:(service.c:1828:ptlrpc_server_request_get()) RPC GETting export ffff8806d992f800 : new rpc_count 1 00000100:00000001:1.0:1423712951.321280:0:21718:0:(service.c:1818:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712951.321282:0:21713:0:(obd_class.h:1025:obd_ping()) Process entered 00000100:00000001:9.0:1423712951.321282:0:21780:0:(service.c:1830:ptlrpc_server_request_get()) Process leaving (rc=18446612161822314688 : -131911887236928 : ffff8806ded1d0c0) 00000100:00000001:2.0:1423712951.321282:0:32411:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1423712951.321282:0:21718:0:(service.c:2017:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712951.321284:0:21713:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1423712951.321285:0:32411:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712951.321286:0:21713:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000040:9.0:1423712951.321286:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff8806ded1d0c0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000_UUID@0@lo:397/0 lens 224/0 e 0 to 0 dl 1423712957 ref 1 fl New:H/0/ffffffff rc 0/-1 02000000:00000001:11.0:1423712951.321287:0:21713:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1423712951.321290:0:21713:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8801fd7f0800. 02000000:00000001:11.0:1423712951.321292:0:21713:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712951.321292:0:32411:0:(client.c:2350:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712951.321293:0:21713:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712951.321294:0:32411:0:(events.c:85:request_out_callback()) Process leaving 00000020:00000001:11.0:1423712951.321295:0:21713:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712951.321295:0:21780:0:(service.c:1042:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1423712951.321296:0:21780:0:(service.c:1055:ptlrpc_update_export_timer()) Process leaving 00010000:00000040:11.0:1423712951.321297:0:21713:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492823919967732 00000100:00100000:9.0:1423712951.321298:0:21780:0:(service.c:2074:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:scratch-MDT0000-lwp-MDT0000_UUID+5:32419:x1492823919967740:12345-0@lo:400 00010000:00000001:11.0:1423712951.321299:0:21713:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:11.0:1423712951.321301:0:21713:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff880eedee8850 x1492823919967732/t0(0) o400->2a010c32-c03a-738a-4e17-29a038df875c@0@lo:397/0 lens 224/224 e 0 to 0 dl 1423712957 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000200:9.0:1423712951.321302:0:21780:0:(service.c:2079:ptlrpc_server_handle_request()) got req 1492823919967740 00000020:00000001:9.0:1423712951.321303:0:21780:0:(tgt_handler.c:601:tgt_request_handle()) Process entered 00000020:00000001:9.0:1423712951.321305:0:21780:0:(tgt_handler.c:565:tgt_handler_find_check()) Process entered 00000020:00000001:9.0:1423712951.321306:0:21780:0:(tgt_handler.c:587:tgt_handler_find_check()) Process leaving (rc=18446744072109244480 : -1600307136 : ffffffffa09d4040) 00010000:00000001:11.0:1423712951.321308:0:21713:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00000020:00000001:9.0:1423712951.321308:0:21780:0:(tgt_handler.c:504:tgt_handle_recovery()) Process entered 00010000:00000001:11.0:1423712951.321309:0:21713:0:(ldlm_lib.c:2398:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1423712951.321309:0:21780:0:(tgt_handler.c:554:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:11.0:1423712951.321311:0:21713:0:(import.c:1625:at_measured()) add 1 to ffff8806d98f4d50 time=18 v=1 (1 1 1 1) 00000020:00000001:9.0:1423712951.321311:0:21780:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:9.0:1423712951.321312:0:21780:0:(tgt_handler.c:318:tgt_request_preprocess()) Process entered 00000020:00000001:9.0:1423712951.321313:0:21780:0:(tgt_handler.c:373:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712951.321315:0:21713:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000020:00000001:9.0:1423712951.321315:0:21780:0:(tgt_handler.c:987:tgt_obd_ping()) Process entered 00010000:00000001:9.0:1423712951.321316:0:21780:0:(obd_class.h:1025:obd_ping()) Process entered 00000100:00000040:11.0:1423712951.321317:0:21713:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880f8b885b40 refcount 7 to 0@lo 00010000:00000001:9.0:1423712951.321317:0:21780:0:(obd_class.h:1027:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712951.321318:0:21780:0:(pack_generic.c:329:lustre_pack_reply_v2()) Process entered 00000100:00000001:11.0:1423712951.321319:0:21713:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612199079697216 : -131874629854400 : ffff880f8b885b40) 02000000:00000001:9.0:1423712951.321319:0:21780:0:(sec.c:2123:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:11.0:1423712951.321321:0:21713:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000010:9.0:1423712951.321321:0:21780:0:(sec_null.c:329:null_alloc_rs()) kmalloced 'rs': 488 at ffff8806e287fe00. 02000000:00000001:11.0:1423712951.321322:0:21713:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1423712951.321322:0:21780:0:(sec.c:2159:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712951.321323:0:21713:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000001:9.0:1423712951.321324:0:21780:0:(pack_generic.c:363:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1423712951.321325:0:21713:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880f8b885b40 id 12345-0@lo 00000020:00000001:9.0:1423712951.321325:0:21780:0:(tgt_handler.c:993:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:9.0:1423712951.321327:0:21780:0:(ldlm_lib.c:2378:target_committed_to_req()) last_committed 0, transno 0, xid 1492823919967740 00000100:00000200:11.0:1423712951.321328:0:21713:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1492823919967732, offset 192 00010000:00000001:9.0:1423712951.321328:0:21780:0:(ldlm_lib.c:2438:target_send_reply()) Process entered 00010000:00000200:9.0:1423712951.321330:0:21780:0:(ldlm_lib.c:2426:target_send_reply_msg()) @@@ sending reply req@ffff8806ded1d0c0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000_UUID@0@lo:397/0 lens 224/224 e 0 to 0 dl 1423712957 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:11.0:1423712951.321335:0:21713:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:11.0:1423712951.321336:0:21713:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:9.0:1423712951.321336:0:21780:0:(ldlm_lib.c:2390:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1423712951.321337:0:21780:0:(ldlm_lib.c:2409:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1423712951.321339:0:21780:0:(import.c:1625:at_measured()) add 1 to ffff8806d983d950 time=16 v=1 (1 1 1 1) 00000100:00000001:9.0:1423712951.321341:0:21780:0:(connection.c:130:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1423712951.321343:0:21713:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:9.0:1423712951.321343:0:21780:0:(connection.c:135:ptlrpc_connection_addref()) conn=ffff880832798b40 refcount 4 to 0@lo 00000100:00000001:9.0:1423712951.321344:0:21780:0:(connection.c:137:ptlrpc_connection_addref()) Process leaving (rc=18446612167520783168 : -131906188768448 : ffff880832798b40) 02000000:00000001:9.0:1423712951.321346:0:21780:0:(sec.c:2172:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:9.0:1423712951.321347:0:21780:0:(sec.c:2183:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712951.321348:0:21780:0:(niobuf.c:57:ptl_send_buf()) Process entered 00000100:00000040:9.0:1423712951.321350:0:21780:0:(niobuf.c:61:ptl_send_buf()) conn=ffff880832798b40 id 12345-0@lo 00000100:00000001:11.0:1423712951.321351:0:21713:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000200:9.0:1423712951.321353:0:21780:0:(niobuf.c:83:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1492823919967740, offset 192 00000100:00000001:11.0:1423712951.321354:0:21713:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:11.0:1423712951.321355:0:21713:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00000001:11.0:1423712951.321358:0:21713:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1423712951.321359:0:21713:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:9.0:1423712951.321359:0:21780:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000040:11.0:1423712951.321361:0:21713:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880f8b885b40 refcount 6 to 0@lo 00000100:00000200:9.0:1423712951.321361:0:21780:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1423712951.321362:0:21713:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1423712951.321364:0:21713:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000020:00000001:11.0:1423712951.321365:0:21713:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1423712951.321367:0:21713:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1423712951.321368:0:21713:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880eedee8850 x1492823919967732/t0(0) o400->2a010c32-c03a-738a-4e17-29a038df875c@0@lo:397/0 lens 224/192 e 0 to 0 dl 1423712957 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000040:9.0:1423712951.321368:0:21780:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:11.0:1423712951.321375:0:21713:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:2a010c32-c03a-738a-4e17-29a038df875c+11:32433:x1492823919967732:12345-0@lo:400 Request procesed in 118us (291us total) trans 0 rc 0/0 00000100:00000001:9.0:1423712951.321376:0:21780:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:9.0:1423712951.321378:0:21780:0:(events.c:393:reply_out_callback()) Process entered 00000100:00000001:9.0:1423712951.321379:0:21780:0:(events.c:404:reply_out_callback()) Process leaving 00000100:00100000:11.0:1423712951.321380:0:21713:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50083 00000100:00000040:11.0:1423712951.321382:0:21713:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880e8f41e000 : new rpc_count 0 00000100:00000001:9.0:1423712951.321382:0:21780:0:(niobuf.c:98:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321382:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1423712951.321384:0:21713:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:9.0:1423712951.321384:0:21780:0:(connection.c:94:ptlrpc_connection_put()) Process entered 00000100:00000001:1.0:1423712951.321384:0:32419:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:11.0:1423712951.321385:0:21713:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:9.0:1423712951.321386:0:21780:0:(connection.c:122:ptlrpc_connection_put()) PUT conn=ffff880832798b40 refcount 3 to 0@lo 02000000:00000010:11.0:1423712951.321387:0:21713:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff88041faff840. 00000100:00000001:1.0:1423712951.321387:0:32419:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000001:9.0:1423712951.321388:0:21780:0:(connection.c:124:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:11.0:1423712951.321389:0:21713:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff88041faff140. 00010000:00000001:9.0:1423712951.321390:0:21780:0:(ldlm_lib.c:2450:target_send_reply()) Process leaving 00000100:00000200:1.0:1423712951.321390:0:32419:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000010:11.0:1423712951.321391:0:21713:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff88082f813540. 00000020:00000001:9.0:1423712951.321392:0:21780:0:(tgt_handler.c:458:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:11.0:1423712951.321393:0:21713:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88041f849200. 00000020:00000001:9.0:1423712951.321394:0:21780:0:(tgt_handler.c:672:tgt_request_handle()) Process leaving 00000020:00000040:11.0:1423712951.321395:0:21713:0:(genops.c:815:class_export_put()) PUTting export ffff880e8f41e000 : new refcount 10 00000100:00000040:9.0:1423712951.321396:0:21780:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806ded1d0c0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000_UUID@0@lo:397/0 lens 224/192 e 0 to 0 dl 1423712957 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000001:11.0:1423712951.321398:0:21713:0:(sec.c:2193:sptlrpc_svc_free_rs()) Process entered 00000100:00000200:1.0:1423712951.321399:0:32419:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:11.0:1423712951.321400:0:21713:0:(sec_null.c:354:null_free_rs()) kfreed 'rs': 488 at ffff8801fd7f0800. 02000000:00000001:11.0:1423712951.321402:0:21713:0:(sec.c:2206:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:11.0:1423712951.321403:0:21713:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1423712951.321405:0:21713:0:(niobuf.c:874:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000100:00100000:9.0:1423712951.321406:0:21780:0:(service.c:2124:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_003:scratch-MDT0000-lwp-MDT0000_UUID+5:32419:x1492823919967740:12345-0@lo:400 Request procesed in 111us (214us total) trans 0 rc 0/0 00000100:00000001:1.0:1423712951.321407:0:32419:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:1.0:1423712951.321409:0:32419:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712951.321412:0:32419:0:(client.c:1223:after_reply()) Process entered 00000100:00100000:9.0:1423712951.321413:0:21780:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 25170 02000000:00000001:1.0:1423712951.321414:0:32419:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000040:9.0:1423712951.321415:0:21780:0:(service.c:1027:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8806d992f800 : new rpc_count 0 00000100:00000001:8.0:1423712951.321416:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1423712951.321416:0:32419:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1423712951.321417:0:21780:0:(service.c:1626:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1423712951.321417:0:32419:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321418:0:32433:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1423712951.321419:0:21780:0:(service.c:1637:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:1.0:1423712951.321419:0:32419:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:9.0:1423712951.321420:0:21780:0:(capa.c:412:lu_capainfo_key_fini()) kfreed 'info': 128 at ffff880363bd7340. 00000100:00000001:8.0:1423712951.321421:0:32433:0:(events.c:95:reply_in_callback()) Process entered 00000020:00000010:9.0:1423712951.321423:0:21780:0:(lu_ucred.c:53:lu_ucred_key_fini()) kfreed 'info': 104 at ffff8806d8d665c0. 00000100:00001000:1.0:1423712951.321423:0:32419:0:(import.c:1625:at_measured()) add 1 to ffff880fb1f3e3d8 time=13 v=1 (1 1 1 1) 00000020:00000010:9.0:1423712951.321425:0:21780:0:(tgt_main.c:188:tgt_ses_key_fini()) kfreed 'info': 144 at ffff8802709cc080. 00000100:00000200:8.0:1423712951.321425:0:32433:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:1.0:1423712951.321427:0:32419:0:(import.c:1625:at_measured()) add 1 to ffff880fb1f3e3a0 time=95 v=1 (1 1 1 1) 00000020:00000010:9.0:1423712951.321428:0:21780:0:(lu_object.c:1599:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8806e287f000. 00000020:00000040:9.0:1423712951.321430:0:21780:0:(genops.c:815:class_export_put()) PUTting export ffff8806d992f800 : new refcount 4 00000100:00000001:1.0:1423712951.321430:0:32419:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1423712951.321432:0:32419:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1423712951.321433:0:21780:0:(service.c:2146:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1423712951.321433:0:32433:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:1.0:1423712951.321436:0:32419:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00000100:00000001:8.0:1423712951.321439:0:32433:0:(events.c:173:reply_in_callback()) Process leaving 00010000:00000001:1.0:1423712951.321439:0:32419:0:(ldlm_request.c:1327:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321441:0:32433:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712951.321442:0:32419:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00000001:8.0:1423712951.321443:0:32433:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:8.0:1423712951.321444:0:32433:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000040:1.0:1423712951.321444:0:32419:0:(client.c:2505:ptlrpc_free_committed()) scratch-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:8.0:1423712951.321445:0:32433:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1423712951.321446:0:32433:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321446:0:32419:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 02000000:00000001:8.0:1423712951.321447:0:32433:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321447:0:32419:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1423712951.321450:0:32433:0:(import.c:1625:at_measured()) add 1 to ffff88093f1b33d8 time=18 v=1 (1 1 1 1) 00000100:00000040:1.0:1423712951.321450:0:32419:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00001000:8.0:1423712951.321453:0:32433:0:(import.c:1625:at_measured()) add 1 to ffff88093f1b33a0 time=18 v=1 (1 1 1 1) 00000100:00000001:8.0:1423712951.321455:0:32433:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1423712951.321456:0:32433:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321456:0:32419:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00010000:00000001:8.0:1423712951.321457:0:32433:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1423712951.321458:0:32433:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321458:0:32419:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1423712951.321460:0:32433:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1423712951.321460:0:32419:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1423712951.321462:0:32433:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:1.0:1423712951.321462:0:32419:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:8.0:1423712951.321468:0:32433:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:1.0:1423712951.321468:0:32419:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_0:scratch-MDT0000-lwp-MDT0000_UUID:32419:1492823919967740:0@lo:400 00000100:00000001:8.0:1423712951.321470:0:32433:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1423712951.321470:0:32419:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712951.321471:0:32433:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712951.321472:0:32419:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1423712951.321473:0:32433:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:1.0:1423712951.321473:0:32419:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8802cd4accc0 x1492823919967740/t0(0) o400->scratch-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:1.0:1423712951.321478:0:32419:0:(client.c:2258:__ptlrpc_free_req()) Process entered 00000100:00100000:8.0:1423712951.321479:0:32433:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_14:2a010c32-c03a-738a-4e17-29a038df875c:32433:1492823919967732:0@lo:400 02000000:00000001:1.0:1423712951.321480:0:32419:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:8.0:1423712951.321481:0:32433:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:1.0:1423712951.321481:0:32419:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880219f4ae00. 00000100:00000001:8.0:1423712951.321483:0:32433:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 02000000:00000001:1.0:1423712951.321483:0:32419:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:8.0:1423712951.321484:0:32433:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8802efd8e380 x1492823919967732/t0(0) o400->MGC192.168.2.125@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:1.0:1423712951.321484:0:32419:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:1.0:1423712951.321485:0:32419:0:(genops.c:1002:class_import_put()) import ffff880fb1f3e000 refcount=2 obd=scratch-MDT0000-lwp-MDT0000 00000020:00000001:1.0:1423712951.321487:0:32419:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:1.0:1423712951.321488:0:32419:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8803868c5280. 00000100:00000001:8.0:1423712951.321489:0:32433:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1423712951.321490:0:32433:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:1.0:1423712951.321490:0:32419:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000010:8.0:1423712951.321492:0:32433:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8802cd4aa600. 02000000:00000001:1.0:1423712951.321492:0:32419:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1423712951.321492:0:32419:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8802cd4accc0. 02000000:00000001:8.0:1423712951.321493:0:32433:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1423712951.321494:0:32433:0:(genops.c:995:class_import_put()) Process entered 00000100:00000001:1.0:1423712951.321494:0:32419:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1423712951.321495:0:32419:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:8.0:1423712951.321496:0:32433:0:(genops.c:1002:class_import_put()) import ffff88093f1b3000 refcount=3 obd=MGC192.168.2.125@o2ib 00000100:00000001:1.0:1423712951.321496:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:8.0:1423712951.321498:0:32433:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:8.0:1423712951.321499:0:32433:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88083015a4c0. 00000100:00000001:1.0:1423712951.321499:0:32419:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1423712951.321500:0:32419:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1423712951.321501:0:32433:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1423712951.321501:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 02000000:00000001:8.0:1423712951.321502:0:32433:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1423712951.321502:0:32433:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8802efd8e380. 00000100:00000001:1.0:1423712951.321503:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321504:0:32433:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1423712951.321504:0:32419:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.321505:0:32433:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1423712951.321505:0:32419:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321506:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1423712951.321510:0:32433:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1423712951.321510:0:32433:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321512:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.321513:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1423712951.321514:0:32433:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1423712951.321515:0:32433:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1423712951.321546:0:32412:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:10.0:1423712951.321551:0:32412:0:(events.c:97:reply_in_callback()) @@@ type 2, status 0 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1423712951.321562:0:32412:0:(events.c:163:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1423712951.321571:0:32412:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:12.0:1423712951.321635:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712951.321637:0:32434:0:(client.c:1533:ptlrpc_check_set()) Process entered 00000100:00000001:12.0:1423712951.321641:0:32434:0:(events.c:95:reply_in_callback()) Process entered 00000100:00000200:12.0:1423712951.321645:0:32434:0:(events.c:97:reply_in_callback()) @@@ type 6, status 0 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:12.0:1423712951.321654:0:32434:0:(events.c:118:reply_in_callback()) @@@ unlink req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/224 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:12.0:1423712951.321660:0:32434:0:(events.c:173:reply_in_callback()) Process leaving 00000100:00000001:12.0:1423712951.321662:0:32434:0:(client.c:2407:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712951.321664:0:32434:0:(client.c:1223:after_reply()) Process entered 02000000:00000001:12.0:1423712951.321666:0:32434:0:(sec.c:1013:do_cli_unwrap_reply()) Process entered 00000100:00000001:12.0:1423712951.321667:0:32434:0:(pack_generic.c:571:__lustre_unpack_msg()) Process entered 00000100:00000001:12.0:1423712951.321668:0:32434:0:(pack_generic.c:590:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:12.0:1423712951.321670:0:32434:0:(sec.c:1067:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:12.0:1423712951.321674:0:32434:0:(import.c:1625:at_measured()) add 1 to ffff880c16b283d8 time=18 v=1 (1 1 1 1) 00000100:00001000:12.0:1423712951.321677:0:32434:0:(import.c:1625:at_measured()) add 1 to ffff880c16b283a0 time=18 v=1 (1 1 1 1) 00000100:00000001:12.0:1423712951.321679:0:32434:0:(client.c:1159:ptlrpc_check_status()) Process entered 00000100:00000001:12.0:1423712951.321680:0:32434:0:(client.c:1183:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1423712951.321682:0:32434:0:(ldlm_request.c:1289:ldlm_cli_update_pool()) Process entered 00010000:00000001:12.0:1423712951.321683:0:32434:0:(ldlm_request.c:1296:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712951.321685:0:32434:0:(client.c:2497:ptlrpc_free_committed()) Process entered 00000100:00000040:12.0:1423712951.321686:0:32434:0:(client.c:2505:ptlrpc_free_committed()) scratch-MDT0001-osp-MDT0000: skip recheck: last_committed 0 00000100:00000001:12.0:1423712951.321687:0:32434:0:(client.c:2506:ptlrpc_free_committed()) Process leaving 00000100:00000001:12.0:1423712951.321688:0:32434:0:(client.c:1408:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1423712951.321691:0:32434:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:12.0:1423712951.321697:0:32434:0:(client.c:1817:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:12.0:1423712951.321699:0:32434:0:(niobuf.c:424:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:12.0:1423712951.321700:0:32434:0:(niobuf.c:434:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:12.0:1423712951.321703:0:32434:0:(lustre_net.h:3321:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:12.0:1423712951.321709:0:32434:0:(client.c:1870:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_15:scratch-MDT0000-mdtlov_UUID:32434:1492823919967736:192.168.2.126@o2ib:400 00000100:00000001:12.0:1423712951.321712:0:32434:0:(client.c:1913:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712951.321715:0:32434:0:(client.c:2331:__ptlrpc_req_finished()) Process entered 00000100:00000040:12.0:1423712951.321717:0:32434:0:(client.c:2343:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8802cd4ac6c0 x1492823919967736/t0(0) o400->scratch-MDT0001-osp-MDT0000@192.168.2.126@o2ib:24/4 lens 224/192 e 0 to 0 dl 1423712958 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:12.0:1423712951.321722:0:32434:0:(client.c:2258:__ptlrpc_free_req()) Process entered 02000000:00000001:12.0:1423712951.321724:0:32434:0:(sec.c:1720:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:12.0:1423712951.321725:0:32434:0:(sec_null.c:229:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880f7ade1e00. 02000000:00000001:12.0:1423712951.321727:0:32434:0:(sec.c:1734:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:12.0:1423712951.321728:0:32434:0:(genops.c:995:class_import_put()) Process entered 00000020:00000040:12.0:1423712951.321729:0:32434:0:(genops.c:1002:class_import_put()) import ffff880c16b28000 refcount=2 obd=scratch-MDT0001-osp-MDT0000 00000020:00000001:12.0:1423712951.321731:0:32434:0:(genops.c:1011:class_import_put()) Process leaving 02000000:00000010:12.0:1423712951.321732:0:32434:0:(sec_null.c:199:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88083015a6c0. 02000000:00000001:12.0:1423712951.321734:0:32434:0:(sec.c:458:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:12.0:1423712951.321735:0:32434:0:(sec.c:474:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:12.0:1423712951.321736:0:32434:0:(client.c:429:ptlrpc_request_cache_free()) slab-freed '(req)': 712 at ffff8802cd4ac6c0. 00000100:00000001:12.0:1423712951.321738:0:32434:0:(client.c:2309:__ptlrpc_free_req()) Process leaving 00000100:00000001:12.0:1423712951.321739:0:32434:0:(client.c:2347:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712951.321740:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1423712951.321744:0:32434:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:12.0:1423712951.321744:0:32434:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712951.321746:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712951.321747:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1423712951.321748:0:32434:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:12.0:1423712951.321749:0:32434:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712951.566900:0:32418:0:(client.c:1998:ptlrpc_expired_set()) Process entered 00000100:00000001:2.0:1423712951.566902:0:32418:0:(client.c:2034:ptlrpc_expired_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1423712951.566907:0:32418:0:(client.c:2082:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1423712951.566908:0:32418:0:(client.c:2119:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712951.566909:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712951.566911:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1423712951.566912:0:32418:0:(ptlrpcd.c:267:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1423712951.566913:0:32418:0:(ptlrpcd.c:362:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:13.0F:1423712951.573644:0:12233:0:(debug.c:344:libcfs_debug_mark_buffer()) *************************************************** 00000001:02000400:13.0:1423712951.573647:0:12233:0:(debug.c:345:libcfs_debug_mark_buffer()) DEBUG MARKER: == recovery-small test complete, duration 141 sec == 19:49:11 (1423712951) 00000001:00000001:13.0:1423712951.675721:0:12233:0:(debug.c:346:libcfs_debug_mark_buffer()) ***************************************************