00000400:00000010:1.0F:1550699240.467426:0:79436:0:(module.c:118:libcfs_ioctl()) kfreed 'hdr': 128 at ffff91ec9b799b00 (tot 202383524). 00000400:00000001:1.0:1550699240.467428:0:79436:0:(module.c:119:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0F:1550699241.024041:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699241.024042:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699241.024043:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699241.024043:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699241.024044:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699241.024044:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699241.024045:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699241.024045:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699241.024046:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699241.024046:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0F:1550699241.024050:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699241.024051:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699241.024052:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699241.024052:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:14.0F:1550699241.378908:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699241.378909:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699241.378910:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfaef00. 00000020:00000040:14.0:1550699241.378911:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699241.378911:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699241.378912:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699241.378912:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699241.378913:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae00f00. 00000100:00000001:14.0:1550699241.378915:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699241.378916:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699241.378916:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699241.378918:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfaef00] to pc [ptlrpcd_00_08:8] req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699241.378924:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0F:1550699241.378924:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0F:1550699241.378926:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699241.378926:0:41837:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699241.378926:0:41837:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:16.0:1550699241.378928:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699241.378928:0:41837:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699241.378929:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699241.378930:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.378932:0:41837:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699241.378933:0:41837:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699241.378934:0:41837:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699241.378934:0:41837:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699241.378935:0:41837:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:eval-MDT0000-mdtlov_UUID:41837:1625760008136768:0@lo:13 00000100:00000001:7.0:1550699241.378937:0:41837:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699241.378937:0:41837:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699241.378938:0:41837:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699241.378939:0:41837:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:7.0:1550699241.378939:0:41837:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff924c611e0000. 02000000:00000001:7.0:1550699241.378940:0:41837:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699241.378941:0:41837:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ec032b2c60. 00000400:00000010:7.0:1550699241.378942:0:41837:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe40366e8. 00000100:00000200:7.0:1550699241.378944:0:41837:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136768, portal 4 00000100:00000001:7.0:1550699241.378944:0:41837:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699241.378945:0:41837:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701712128 : -121029007839488 : ffff91ecbcfaef00) 00000100:00000040:7.0:1550699241.378946:0:41837:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699241.378950:0:41837:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:7.0:1550699241.378951:0:41837:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:7.0:1550699241.378952:0:41837:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe40365d8. 00000100:00000200:7.0:1550699241.378952:0:41837:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136768, offset 0 00000400:00000010:7.0:1550699241.378954:0:41837:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cfee200 (tot 202383964). 00000400:00000200:7.0:1550699241.378955:0:41837:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:7.0:1550699241.378957:0:41837:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:7.0:1550699241.378958:0:41837:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cfeba00 (tot 202384404). 00000400:00000200:7.0:1550699241.378960:0:41837:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc66840 00000400:00000200:7.0:1550699241.378962:0:41837:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22de11 [1] + 0 00000400:00000010:7.0:1550699241.378964:0:41837:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f90c0. 00000400:00000200:7.0:1550699241.378964:0:41837:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b433650 00000100:00000001:7.0:1550699241.378965:0:41837:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:7.0:1550699241.378966:0:41837:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:7.0:1550699241.378967:0:41837:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da3850 x1625760008136768 msgsize 224 00000100:00100000:7.0:1550699241.378969:0:41837:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:7.0:1550699241.378970:0:41837:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:7.0:1550699241.378971:0:41837:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:7.0:1550699241.378972:0:41837:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b433650 00000400:00000010:7.0:1550699241.378972:0:41837:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b433650. 00000400:00000200:7.0:1550699241.378973:0:41837:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:7.0:1550699241.378974:0:41837:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cfeba00 (tot 202383964). 00000400:00000001:6.0F:1550699241.378974:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:7.0:1550699241.378975:0:41837:0:(events.c:52:request_out_callback()) Process entered 00000400:00000001:6.0:1550699241.378975:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:6.0:1550699241.378975:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:7.0:1550699241.378976:0:41837:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 2 fl Rpc:/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699241.378976:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:6.0:1550699241.378977:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699241.378977:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699241.378978:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.378979:0:41837:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00100000:6.0:1550699241.378979:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136768 00000100:00000040:7.0:1550699241.378980:0:41837:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000001:6.0:1550699241.378980:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:6.0:1550699241.378980:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:6.0:1550699241.378981:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:6.0:1550699241.378982:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000100:00000001:7.0:1550699241.378983:0:41837:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1550699241.378983:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:7.0:1550699241.378984:0:41837:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:7.0:1550699241.378984:0:41837:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe40365d8 00000020:00000001:6.0:1550699241.378984:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000400:00000010:7.0:1550699241.378985:0:41837:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe40365d8. 00000400:00000200:7.0:1550699241.378985:0:41837:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:6.0:1550699241.378985:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:6.0:1550699241.378985:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:7.0:1550699241.378986:0:41837:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000010:6.0:1550699241.378986:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5fe6cc00. 00000400:00000010:7.0:1550699241.378987:0:41837:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cfee200 (tot 202383524). 00000020:00000010:6.0:1550699241.378987:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecbade1700. 00000100:00000001:7.0:1550699241.378988:0:41837:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:6.0:1550699241.378988:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecba525860. 00000100:00000001:7.0:1550699241.378989:0:41837:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:6.0:1550699241.378989:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:7.0:1550699241.378990:0:41837:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.378990:0:41837:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.378990:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:6.0:1550699241.378990:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:7.0:1550699241.378991:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699241.378991:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.378992:0:41837:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699241.378992:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.378993:0:41837:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:7.0:1550699241.378993:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699241.378994:0:41837:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699241.378994:0:41837:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.378994:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699241.378995:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.378995:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000001:6.0:1550699241.378995:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:6.0:1550699241.378995:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:6.0:1550699241.378995:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:7.0:1550699241.378996:0:41837:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699241.378996:0:41837:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:6.0:1550699241.378996:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:6.0:1550699241.378996:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000001:8.0F:1550699241.378997:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:7.0:1550699241.378997:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.378997:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:8.0:1550699241.378998:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00100000:6.0:1550699241.378998:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50479 00000400:00000001:8.0:1550699241.378999:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:6.0:1550699241.378999:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000400:00000001:8.0:1550699241.379000:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:6.0:1550699241.379000:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579006032 : -121032130545584 : ffff91ec02da3850) 00000100:00000040:6.0:1550699241.379001:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da3850 x1625760008136768/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:217/0 lens 224/0 e 0 to 0 dl 1550699247 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699241.379005:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:6.0:1550699241.379005:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:6.0:1550699241.379007:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41837:x1625760008136768:12345-0@lo:13 00000100:00000200:6.0:1550699241.379008:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136768 00000020:00000001:6.0:1550699241.379009:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:6.0:1550699241.379009:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:6.0:1550699241.379010:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1550699241.379011:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:6.0:1550699241.379011:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:6.0:1550699241.379012:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:6.0:1550699241.379013:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:6.0:1550699241.379013:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:6.0:1550699241.379014:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:6.0:1550699241.379015:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.379015:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:6.0:1550699241.379016:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:6.0:1550699241.379017:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff91ecb8613c00. 02000000:00000001:6.0:1550699241.379017:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.379018:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:6.0:1550699241.379019:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:6.0:1550699241.379019:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:6.0:1550699241.379020:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:6.0:1550699241.379020:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:6.0:1550699241.379021:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:6.0:1550699241.379022:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:6.0:1550699241.379023:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:6.0:1550699241.379024:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:6.0:1550699241.379025:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:6.0:1550699241.379026:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:6.0:1550699241.379027:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:6.0:1550699241.379028:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:6.0:1550699241.379029:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:6.0:1550699241.379030:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:6.0:1550699241.379031:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:6.0:1550699241.379032:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136768 00010000:00000001:6.0:1550699241.379033:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:6.0:1550699241.379034:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da3850 x1625760008136768/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:217/0 lens 224/368 e 0 to 0 dl 1550699247 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:6.0:1550699241.379038:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:6.0:1550699241.379038:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699241.379039:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=74 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699241.379040:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:6.0:1550699241.379041:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:6.0:1550699241.379042:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:6.0:1550699241.379043:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:6.0:1550699241.379044:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.379044:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:6.0:1550699241.379045:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:6.0:1550699241.379046:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe186d298. 00000100:00000200:6.0:1550699241.379047:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136768, offset 192 00000400:00000010:6.0:1550699241.379048:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5fe6ca00 (tot 202383964). 00000400:00000200:6.0:1550699241.379049:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:6.0:1550699241.379051:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:6.0:1550699241.379052:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5fe69a00 (tot 202384404). 00000400:00000200:6.0:1550699241.379053:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc66840 00000400:00000200:6.0:1550699241.379055:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22ea19 [1] + 192 00000100:00000001:6.0:1550699241.379057:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:6.0:1550699241.379058:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699241.379061:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699241.379066:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:6.0:1550699241.379066:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:6.0:1550699241.379067:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5fe69a00 (tot 202383964). 00000100:00000001:7.0:1550699241.379068:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699241.379068:0:41837:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699241.379068:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:6.0:1550699241.379069:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:6.0:1550699241.379069:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe186d298 00000400:00000010:6.0:1550699241.379070:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe186d298. 00000400:00000200:6.0:1550699241.379070:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:7.0:1550699241.379071:0:41837:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699241.379071:0:41837:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:6.0:1550699241.379071:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:7.0:1550699241.379072:0:41837:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:7.0:1550699241.379072:0:41837:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:6.0:1550699241.379072:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5fe6ca00 (tot 202383524). 00000100:00000001:6.0:1550699241.379073:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699241.379074:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:6.0:1550699241.379075:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:6.0:1550699241.379075:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699241.379076:0:41837:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699248 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:6.0:1550699241.379076:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:6.0:1550699241.379076:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1550699241.379077:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:6.0:1550699241.379078:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da3850 x1625760008136768/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:217/0 lens 224/336 e 0 to 0 dl 1550699247 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:7.0:1550699241.379079:0:41837:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699241.379080:0:41837:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff91ec032b2c60. 00000400:00000200:7.0:1550699241.379080:0:41837:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe40366e8 00000400:00000010:7.0:1550699241.379081:0:41837:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe40366e8. 00000100:00000001:7.0:1550699241.379081:0:41837:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699241.379082:0:41837:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:7.0:1550699241.379082:0:41837:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00100000:6.0:1550699241.379082:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41837:x1625760008136768:12345-0@lo:13 Request processed in 76us (114us total) trans 0 rc 0/0 00000100:00000001:7.0:1550699241.379083:0:41837:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699241.379083:0:41837:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699241.379084:0:41837:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699241.379084:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50479 00000100:00001000:7.0:1550699241.379085:0:41837:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=74 v=1 (1 1 1 1) 00000100:00000040:6.0:1550699241.379085:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00001000:7.0:1550699241.379086:0:41837:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=74 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699241.379086:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:7.0:1550699241.379087:0:41837:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699241.379087:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:6.0:1550699241.379087:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecbade1700. 00000100:00000001:7.0:1550699241.379088:0:41837:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699241.379088:0:41837:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000010:6.0:1550699241.379088:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecba525860. 00010000:00000001:7.0:1550699241.379089:0:41837:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:6.0:1550699241.379089:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5fe6cc00. 00000100:00000001:7.0:1550699241.379090:0:41837:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:7.0:1550699241.379090:0:41837:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000020:00000040:6.0:1550699241.379090:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00000100:00000001:7.0:1550699241.379091:0:41837:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699241.379091:0:41837:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699241.379091:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:6.0:1550699241.379091:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff91ecb8613c00. 00000100:00000040:7.0:1550699241.379092:0:41837:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699248 ref 1 fl Rpc:R/0/0 rc 0/0 02000000:00000001:6.0:1550699241.379092:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:6.0:1550699241.379092:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:6.0:1550699241.379093:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000400:00000010:6.0:1550699241.379094:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924ca68e8a80. 00000400:00000010:6.0:1550699241.379095:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe186d298. 00000100:00000001:7.0:1550699241.379096:0:41837:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000001:6.0:1550699241.379096:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:6.0:1550699241.379096:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:7.0:1550699241.379097:0:41837:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699241.379097:0:41837:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:7.0:1550699241.379098:0:41837:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:7.0:1550699241.379099:0:41837:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:7.0:1550699241.379100:0:41837:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699241.379101:0:41837:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699248 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:7.0:1550699241.379105:0:41837:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:eval-MDT0000-mdtlov_UUID:41837:1625760008136768:0@lo:13 00000100:00000001:7.0:1550699241.379106:0:41837:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699241.379107:0:41837:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1550699241.379107:0:41837:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfaef00 x1625760008136768/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699248 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:7.0:1550699241.379110:0:41837:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699241.379111:0:41837:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699241.379111:0:41837:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff924c611e0000. 02000000:00000001:7.0:1550699241.379112:0:41837:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699241.379112:0:41837:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:7.0:1550699241.379113:0:41837:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:7.0:1550699241.379113:0:41837:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:7.0:1550699241.379114:0:41837:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae00f00. 02000000:00000001:7.0:1550699241.379114:0:41837:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699241.379115:0:41837:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699241.379115:0:41837:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfaef00. 00000100:00000001:7.0:1550699241.379116:0:41837:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699241.379116:0:41837:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699241.379117:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699241.379118:0:41837:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699241.379118:0:41837:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.379119:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699241.379119:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699241.379120:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699241.379120:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699242.027123:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699242.027124:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699242.027124:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699242.027125:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699242.027125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699242.027126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699242.027126:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699242.027127:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699242.027127:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699242.027128:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699242.027131:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699242.027132:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699242.027132:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699242.027133:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:7.0:1550699242.381548:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:7.0:1550699242.381548:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:7.0:1550699242.381549:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:7.0:1550699242.381549:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:7.0:1550699242.381550:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:7.0:1550699242.381551:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699243.030859:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699243.030860:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699243.030860:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699243.030861:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699243.030862:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699243.030862:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699243.030863:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699243.030863:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699243.030864:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699243.030864:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699243.030868:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699243.030869:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699243.030869:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699243.030870:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699244.034911:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699244.034911:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699244.034912:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699244.034912:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699244.034913:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699244.034914:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699244.034914:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699244.034915:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699244.034916:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699244.034917:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699244.034920:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699244.034921:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699244.034921:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699244.034922:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699245.038788:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699245.038788:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699245.038789:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699245.038790:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699245.038790:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699245.038791:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699245.038792:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699245.038792:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699245.038793:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699245.038793:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699245.038797:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699245.038797:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699245.038798:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699245.038798:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699246.043126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699246.043127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699246.043127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699246.043128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699246.043128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699246.043129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699246.043129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699246.043130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699246.043130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699246.043131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699246.043135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699246.043135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699246.043136:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699246.043136:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:14.0:1550699246.393078:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699246.393078:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699246.393078:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfaf200. 00000020:00000040:14.0:1550699246.393079:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699246.393080:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699246.393080:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699246.393081:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699246.393082:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae00000. 00000100:00000001:14.0:1550699246.393082:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699246.393083:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699246.393084:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699246.393085:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfaf200] to pc [ptlrpcd_00_09:9] req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699246.393090:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393091:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699246.393092:0:41838:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:16.0:1550699246.393092:0:41838:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:7.0:1550699246.393092:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699246.393092:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699246.393093:0:41838:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699246.393093:0:41837:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699246.393093:0:41837:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393098:0:41838:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:16.0:1550699246.393098:0:41838:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:16.0:1550699246.393099:0:41838:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:16.0:1550699246.393100:0:41838:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:16.0:1550699246.393101:0:41838:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:eval-MDT0000-mdtlov_UUID:41838:1625760008136784:0@lo:13 00000100:00000001:16.0:1550699246.393102:0:41838:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:16.0:1550699246.393103:0:41838:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:16.0:1550699246.393103:0:41838:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:16.0:1550699246.393104:0:41838:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:16.0:1550699246.393105:0:41838:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff924c55631c00. 02000000:00000001:16.0:1550699246.393106:0:41838:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699246.393107:0:41838:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ecb9417960. 00000400:00000010:16.0:1550699246.393107:0:41838:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf4ebfb18. 00000100:00000200:16.0:1550699246.393108:0:41838:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136784, portal 4 00000100:00000001:16.0:1550699246.393109:0:41838:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:16.0:1550699246.393110:0:41838:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701712896 : -121029007838720 : ffff91ecbcfaf200) 00000100:00000040:16.0:1550699246.393111:0:41838:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699246.393115:0:41838:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:16.0:1550699246.393116:0:41838:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:16.0:1550699246.393116:0:41838:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf4ebe4c8. 00000100:00000200:16.0:1550699246.393117:0:41838:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136784, offset 0 00000400:00000010:16.0:1550699246.393118:0:41838:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5900dc00 (tot 202383964). 00000400:00000200:16.0:1550699246.393120:0:41838:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:16.0:1550699246.393121:0:41838:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:16.0:1550699246.393123:0:41838:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c59009400 (tot 202384404). 00000400:00000200:16.0:1550699246.393124:0:41838:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc66850 00000400:00000200:16.0:1550699246.393126:0:41838:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22de41 [1] + 0 00000400:00000010:16.0:1550699246.393128:0:41838:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f9c60. 00000400:00000200:16.0:1550699246.393129:0:41838:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b4337e8 00000100:00000001:16.0:1550699246.393130:0:41838:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:16.0:1550699246.393130:0:41838:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:16.0:1550699246.393131:0:41838:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da3c50 x1625760008136784 msgsize 224 00000100:00100000:16.0:1550699246.393133:0:41838:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:16.0:1550699246.393133:0:41838:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:16.0:1550699246.393135:0:41838:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:16.0:1550699246.393135:0:41838:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b4337e8 00000400:00000010:16.0:1550699246.393136:0:41838:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b4337e8. 00000400:00000200:16.0:1550699246.393136:0:41838:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:16.0:1550699246.393137:0:41838:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c59009400 (tot 202383964). 00000400:00000001:7.0:1550699246.393137:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:7.0:1550699246.393137:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:16.0:1550699246.393138:0:41838:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:7.0:1550699246.393138:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:7.0:1550699246.393138:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:16.0:1550699246.393139:0:41838:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699246.393139:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699246.393139:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699246.393140:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699246.393141:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136784 00000020:00000001:7.0:1550699246.393142:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:7.0:1550699246.393142:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000100:00000001:16.0:1550699246.393143:0:41838:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:16.0:1550699246.393143:0:41838:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699246.393143:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:7.0:1550699246.393144:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:7.0:1550699246.393145:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:16.0:1550699246.393146:0:41838:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:7.0:1550699246.393146:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:16.0:1550699246.393147:0:41838:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699246.393147:0:41838:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf4ebe4c8 00000100:00000001:7.0:1550699246.393147:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:7.0:1550699246.393147:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:16.0:1550699246.393148:0:41838:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf4ebe4c8. 00000400:00000200:16.0:1550699246.393148:0:41838:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:7.0:1550699246.393148:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c6cfee200. 00000400:00000200:16.0:1550699246.393149:0:41838:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000010:7.0:1550699246.393149:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecbc643780. 00000400:00000010:16.0:1550699246.393150:0:41838:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5900dc00 (tot 202383524). 00000020:00000010:7.0:1550699246.393150:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb5b4c6e0. 00000100:00000001:16.0:1550699246.393151:0:41838:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393152:0:41838:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:7.0:1550699246.393152:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:7.0:1550699246.393152:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:16.0:1550699246.393153:0:41838:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699246.393153:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:7.0:1550699246.393153:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393154:0:41838:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393154:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699246.393154:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393156:0:41838:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:16.0:1550699246.393156:0:41838:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:7.0:1550699246.393156:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699246.393157:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699246.393157:0:41838:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:16.0:1550699246.393157:0:41838:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:7.0:1550699246.393157:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:7.0:1550699246.393157:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:16.0:1550699246.393158:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699246.393158:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:7.0:1550699246.393158:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:7.0:1550699246.393158:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:7.0:1550699246.393158:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:16.0:1550699246.393159:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699246.393159:0:41838:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000001:8.0:1550699246.393159:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:8.0:1550699246.393159:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:7.0:1550699246.393159:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:16.0:1550699246.393160:0:41838:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393160:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699246.393160:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:7.0:1550699246.393160:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50480 00000100:00000001:8.0:1550699246.393161:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699246.393161:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:8.0:1550699246.393162:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699246.393162:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579007056 : -121032130544560 : ffff91ec02da3c50) 00000400:00000001:8.0:1550699246.393163:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:7.0:1550699246.393163:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da3c50 x1625760008136784/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:222/0 lens 224/0 e 0 to 0 dl 1550699252 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:8.0:1550699246.393164:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:7.0:1550699246.393170:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:7.0:1550699246.393171:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:7.0:1550699246.393171:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41838:x1625760008136784:12345-0@lo:13 00000100:00000200:7.0:1550699246.393173:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136784 00000020:00000001:7.0:1550699246.393174:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:7.0:1550699246.393174:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:7.0:1550699246.393175:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:7.0:1550699246.393176:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:7.0:1550699246.393176:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:7.0:1550699246.393177:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:7.0:1550699246.393177:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:7.0:1550699246.393178:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:7.0:1550699246.393178:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:7.0:1550699246.393179:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699246.393180:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:7.0:1550699246.393180:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:7.0:1550699246.393181:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff924c611e0000. 02000000:00000001:7.0:1550699246.393182:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699246.393182:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:7.0:1550699246.393183:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:7.0:1550699246.393184:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:7.0:1550699246.393184:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:7.0:1550699246.393185:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:7.0:1550699246.393186:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:7.0:1550699246.393187:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:7.0:1550699246.393188:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:7.0:1550699246.393189:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:7.0:1550699246.393190:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:7.0:1550699246.393192:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:7.0:1550699246.393193:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:7.0:1550699246.393194:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:7.0:1550699246.393195:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:7.0:1550699246.393196:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:7.0:1550699246.393197:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:7.0:1550699246.393198:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136784 00010000:00000001:7.0:1550699246.393199:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:7.0:1550699246.393199:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da3c50 x1625760008136784/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:222/0 lens 224/368 e 0 to 0 dl 1550699252 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:7.0:1550699246.393203:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:7.0:1550699246.393204:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:7.0:1550699246.393204:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=79 v=1 (1 1 1 1) 00000100:00000001:7.0:1550699246.393206:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:7.0:1550699246.393206:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:7.0:1550699246.393207:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:7.0:1550699246.393208:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:7.0:1550699246.393208:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699246.393209:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:7.0:1550699246.393210:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:7.0:1550699246.393210:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe40366e8. 00000100:00000200:7.0:1550699246.393211:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136784, offset 192 00000400:00000010:7.0:1550699246.393212:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cfeba00 (tot 202383964). 00000400:00000200:7.0:1550699246.393214:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:7.0:1550699246.393215:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:7.0:1550699246.393217:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cfec000 (tot 202384404). 00000400:00000200:7.0:1550699246.393218:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc66850 00000400:00000200:7.0:1550699246.393220:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22ea39 [1] + 192 00000100:00000001:7.0:1550699246.393222:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:7.0:1550699246.393223:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699246.393226:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699246.393231:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:7.0:1550699246.393231:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:7.0:1550699246.393232:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cfec000 (tot 202383964). 00000100:00000001:16.0:1550699246.393233:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699246.393233:0:41838:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699246.393233:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:7.0:1550699246.393233:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:7.0:1550699246.393234:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe40366e8 00000400:00000001:16.0:1550699246.393235:0:41838:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:7.0:1550699246.393235:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe40366e8. 00000400:00000200:7.0:1550699246.393235:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:16.0:1550699246.393236:0:41838:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:16.0:1550699246.393236:0:41838:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:7.0:1550699246.393236:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:16.0:1550699246.393237:0:41838:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:7.0:1550699246.393237:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cfeba00 (tot 202383524). 00000100:00000001:7.0:1550699246.393238:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699246.393238:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:7.0:1550699246.393239:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:7.0:1550699246.393240:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699246.393240:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000100:00000200:16.0:1550699246.393241:0:41838:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699253 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699246.393241:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:7.0:1550699246.393241:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:7.0:1550699246.393242:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da3c50 x1625760008136784/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:222/0 lens 224/336 e 0 to 0 dl 1550699252 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:16.0:1550699246.393244:0:41838:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699246.393244:0:41838:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff91ecb9417960. 00000400:00000200:16.0:1550699246.393245:0:41838:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf4ebfb18 00000400:00000010:16.0:1550699246.393245:0:41838:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf4ebfb18. 00000100:00000001:16.0:1550699246.393245:0:41838:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699246.393246:0:41838:0:(client.c:1350:after_reply()) Process entered 00000100:00100000:7.0:1550699246.393246:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41838:x1625760008136784:12345-0@lo:13 Request processed in 75us (114us total) trans 0 rc 0/0 02000000:00000001:16.0:1550699246.393247:0:41838:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:16.0:1550699246.393247:0:41838:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:16.0:1550699246.393248:0:41838:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:16.0:1550699246.393248:0:41838:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:16.0:1550699246.393249:0:41838:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=79 v=1 (1 1 1 1) 00000100:00100000:7.0:1550699246.393249:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50480 00000100:00000040:7.0:1550699246.393250:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00000001:7.0:1550699246.393250:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00001000:16.0:1550699246.393251:0:41838:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=79 v=1 (1 1 1 1) 00000100:00000001:7.0:1550699246.393251:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:16.0:1550699246.393252:0:41838:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:16.0:1550699246.393252:0:41838:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:7.0:1550699246.393252:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecbc643780. 00000020:00000010:7.0:1550699246.393252:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb5b4c6e0. 00010000:00000001:16.0:1550699246.393253:0:41838:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000010:7.0:1550699246.393253:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c6cfee200. 00010000:00000001:16.0:1550699246.393254:0:41838:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393254:0:41838:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000020:00000040:7.0:1550699246.393254:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00000100:00000040:16.0:1550699246.393255:0:41838:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000100:00000001:16.0:1550699246.393255:0:41838:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 02000000:00000001:7.0:1550699246.393255:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:7.0:1550699246.393255:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff924c611e0000. 00000100:00000001:16.0:1550699246.393256:0:41838:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699246.393256:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:7.0:1550699246.393256:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:16.0:1550699246.393257:0:41838:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699253 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000200:7.0:1550699246.393257:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000400:00000010:7.0:1550699246.393258:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ec032b2c60. 00000400:00000010:7.0:1550699246.393259:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe40366e8. 00000100:00000001:16.0:1550699246.393260:0:41838:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000001:7.0:1550699246.393260:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:7.0:1550699246.393260:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:16.0:1550699246.393261:0:41838:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:16.0:1550699246.393261:0:41838:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:16.0:1550699246.393262:0:41838:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:16.0:1550699246.393264:0:41838:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:16.0:1550699246.393264:0:41838:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699246.393265:0:41838:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699253 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:16.0:1550699246.393269:0:41838:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:eval-MDT0000-mdtlov_UUID:41838:1625760008136784:0@lo:13 00000100:00000001:16.0:1550699246.393270:0:41838:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699246.393271:0:41838:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:16.0:1550699246.393271:0:41838:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfaf200 x1625760008136784/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699253 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:16.0:1550699246.393274:0:41838:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:16.0:1550699246.393275:0:41838:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:16.0:1550699246.393275:0:41838:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff924c55631c00. 02000000:00000001:16.0:1550699246.393276:0:41838:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:16.0:1550699246.393276:0:41838:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:16.0:1550699246.393277:0:41838:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:16.0:1550699246.393277:0:41838:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:16.0:1550699246.393278:0:41838:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae00000. 02000000:00000001:16.0:1550699246.393279:0:41838:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:16.0:1550699246.393279:0:41838:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:16.0:1550699246.393279:0:41838:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfaf200. 00000100:00000001:16.0:1550699246.393280:0:41838:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:16.0:1550699246.393280:0:41838:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699246.393281:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699246.393282:0:41838:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:16.0:1550699246.393282:0:41838:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393283:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699246.393283:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699246.393284:0:41838:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:16.0:1550699246.393284:0:41838:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699246.529951:0:79437:0:(module.c:69:libcfs_ioctl()) Process entered 00000400:00000001:1.0:1550699246.529952:0:79437:0:(linux-module.c:113:libcfs_ioctl_getdata()) Process entered 00000400:00000010:1.0:1550699246.529953:0:79437:0:(linux-module.c:136:libcfs_ioctl_getdata()) alloc '(*hdr_pp)': 136 at ffff924c9be2d8c0 (tot 202383660). 00000400:00000001:1.0:1550699246.529955:0:79437:0:(linux-module.c:143:libcfs_ioctl_getdata()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699246.529955:0:79437:0:(linux-module.c:91:libcfs_ioctl_data_adjust()) Process entered 00000400:00000001:1.0:1550699246.529956:0:79437:0:(linux-module.c:105:libcfs_ioctl_data_adjust()) Process leaving (rc=0 : 0 : 0) 00000400:00000080:1.0:1550699246.529957:0:79437:0:(module.c:90:libcfs_ioctl()) libcfs ioctl cmd 3221775648 00000001:00000001:1.0:1550699246.529957:0:79437:0:(debug.c:509:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:1.0:1550699246.529958:0:79437:0:(debug.c:510:libcfs_debug_mark_buffer()) DEBUG MARKER: before 00000001:00000001:1.0:1550699246.531045:0:79437:0:(debug.c:511:libcfs_debug_mark_buffer()) ************************************************** 00000400:00000010:1.0:1550699246.531046:0:79437:0:(module.c:118:libcfs_ioctl()) kfreed 'hdr': 136 at ffff924c9be2d8c0 (tot 202383524). 00000400:00000001:1.0:1550699246.531047:0:79437:0:(module.c:119:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699247.045155:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699247.045156:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699247.045156:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699247.045157:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699247.045157:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699247.045158:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699247.045159:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699247.045159:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699247.045160:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699247.045160:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699247.045163:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699247.045164:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699247.045164:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699247.045165:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:7.0:1550699247.395671:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:7.0:1550699247.395671:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:7.0:1550699247.395672:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:7.0:1550699247.395673:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:7.0:1550699247.395673:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:7.0:1550699247.395674:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699248.048945:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699248.048946:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699248.048946:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699248.048947:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699248.048947:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699248.048948:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699248.048949:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699248.048949:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699248.048950:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699248.048950:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699248.048954:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699248.048954:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699248.048955:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699248.048955:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699249.053127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699249.053127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699249.053128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699249.053129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699249.053130:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699249.053130:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699249.053131:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699249.053131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699249.053132:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699249.053132:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699249.053135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699249.053135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699249.053136:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699249.053136:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055196:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699250.055196:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055197:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699250.055197:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055198:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699250.055198:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055199:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699250.055200:0:264:0:(ldlm_pool.c:505:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:24.0:1550699250.055200:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055201:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699250.055202:0:264:0:(ldlm_request.c:2027:ldlm_cancel_lru()) Process entered 00010000:00000001:24.0:1550699250.055202:0:264:0:(ldlm_request.c:1869:ldlm_prepare_lru_list()) Process entered 00010000:00000001:24.0:1550699250.055203:0:264:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:24.0:1550699250.055203:0:264:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:24.0:1550699250.055203:0:264:0:(ldlm_request.c:1996:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055204:0:264:0:(ldlm_lockd.c:2031:ldlm_bl_to_thread()) Process entered 00010000:00000001:24.0:1550699250.055205:0:264:0:(ldlm_lockd.c:2034:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055205:0:264:0:(ldlm_request.c:2034:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699250.055206:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699250.055209:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699250.055210:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699250.055210:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699250.055210:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699251.059125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699251.059125:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699251.059126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699251.059127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699251.059127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699251.059128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699251.059129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699251.059129:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699251.059130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699251.059131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699251.059134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699251.059134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699251.059135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699251.059135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:42.2F:1550699251.259432:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (20)++ 00000800:00000200:42.0F:1550699251.259437:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)++ 00000800:00000200:42.0:1550699251.259441:0:40874:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[3] from 10.22.11.41@o2ib 00000800:00000200:43.0F:1550699251.259443:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000400:00000200:42.0:1550699251.259444:0:40874:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.41@o2ib : PUT - for me 00000400:00000010:42.0:1550699251.259445:0:40874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78774c00 (tot 202383964). 00000800:00000200:43.0:1550699251.259446:0:40875:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.11.41@o2ib 00000400:00000200:42.0:1550699251.259447:0:40874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.41@o2ib of length 224 into portal 28 MB=0x5c589b200d880 00000800:00000200:37.0F:1550699251.259448:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)++ 00000400:00000200:43.0:1550699251.259449:0:40875:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.41@o2ib : PUT - for me 00000400:00000200:42.0:1550699251.259449:0:40874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1c from 12345-10.22.11.41@o2ib of length 224/224 into md 0x1b19a5 [1] + 0 00000400:00000010:43.0:1550699251.259450:0:40875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c77eb7a00 (tot 202384404). 00000400:00000010:42.0:1550699251.259451:0:40874:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9dfbfba0. 00000400:00000200:43.0:1550699251.259452:0:40875:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.41@o2ib of length 224 into portal 12 MB=0x5c589b200d870 00000400:00000200:42.0:1550699251.259452:0:40874:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c66c5b650 00000100:00000001:42.0:1550699251.259453:0:40874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:42.0:1550699251.259453:0:40874:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000800:00000200:37.0:1550699251.259453:0:40876:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.11.41@o2ib 00000100:00000040:42.0:1550699251.259454:0:40874:0:(events.c:348:request_in_callback()) incoming req@ffff924c67a84050 x1624570071144576 msgsize 224 00000800:00000200:44.0F:1550699251.259455:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (24)-- 00000400:00000200:37.0:1550699251.259456:0:40876:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.41@o2ib : PUT - for me 00000100:00100000:42.0:1550699251.259457:0:40874:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.41@o2ib (source: 12345-10.22.11.41@o2ib) 00000400:00000010:37.0:1550699251.259457:0:40876:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c590c4c00 (tot 202384844). 00000100:00000040:42.0:1550699251.259458:0:40874:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:42.0:1550699251.259459:0:40874:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:37.0:1550699251.259459:0:40876:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.41@o2ib of length 224 into portal 26 MB=0x5c589b200d860 00000400:00000200:42.0:1550699251.259460:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c66c5b650 00000400:00000010:42.0:1550699251.259460:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c66c5b650. 00000400:00000200:42.0:1550699251.259461:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:33.0F:1550699251.259461:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000200:43.0:1550699251.259462:0:40875:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.11.41@o2ib of length 224/224 into md 0x130765 [1] + 28056 00000400:00000010:42.0:1550699251.259462:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78774c00 (tot 202384404). 00000400:00000200:37.0:1550699251.259462:0:40876:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.11.41@o2ib of length 224/224 into md 0x22de49 [1] + 0 00000800:00000200:42.0:1550699251.259463:0:40874:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c7894fc00] (23)++ 00000400:00000001:33.0:1550699251.259463:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699251.259463:0:44325:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:43.0:1550699251.259464:0:40875:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:43.0:1550699251.259464:0:40875:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000800:00000200:42.0:1550699251.259464:0:40874:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c7894fc00] (24)-- 00000800:00000200:42.0:1550699251.259464:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)-- 00000400:00000010:37.0:1550699251.259464:0:40876:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb300. 00000400:00000200:37.0:1550699251.259464:0:40876:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168e110 02000000:00000001:33.0:1550699251.259464:0:44325:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:33.0:1550699251.259464:0:44325:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000010:43.0:1550699251.259465:0:40875:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c8afb6300. 00000100:00000001:37.0:1550699251.259465:0:40876:0:(events.c:295:request_in_callback()) Process entered 00000100:00000001:33.0:1550699251.259465:0:44325:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:43.0:1550699251.259466:0:40875:0:(events.c:348:request_in_callback()) incoming req@ffff924c8afb6300 x1624570071144560 msgsize 224 00000100:00000200:37.0:1550699251.259466:0:40876:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 02000000:00000001:33.0:1550699251.259466:0:44325:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:33.0:1550699251.259466:0:44325:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1624570071144576 00000100:00000040:37.0:1550699251.259467:0:40876:0:(events.c:348:request_in_callback()) incoming req@ffff924c78999050 x1624570071144544 msgsize 224 00000020:00000001:33.0:1550699251.259467:0:44325:0:(genops.c:929:class_conn2export()) Process entered 00000100:00100000:43.0:1550699251.259468:0:40875:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.41@o2ib (source: 12345-10.22.11.41@o2ib) 00000020:00000040:33.0:1550699251.259468:0:44325:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2312e1bd 00000020:00000001:33.0:1550699251.259468:0:44325:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00100000:37.0:1550699251.259469:0:40876:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.41@o2ib (source: 12345-10.22.11.41@o2ib) 00000020:00000040:33.0:1550699251.259469:0:44325:0:(genops.c:1008:class_export_get()) GETting export ffff924c5b462c00 : new refcount 5 00000020:00000001:33.0:1550699251.259469:0:44325:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455379336192 : -120618330215424 : ffff924c5b462c00) 00000100:00000001:43.0:1550699251.259470:0:40875:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:43.0:1550699251.259470:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000040:37.0:1550699251.259470:0:40876:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000001:33.0:1550699251.259470:0:44325:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455379336192 : -120618330215424 : ffff924c5b462c00) 00000100:00000001:33.0:1550699251.259471:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000010:43.0:1550699251.259472:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c77eb7a00 (tot 202383964). 00000800:00000200:43.0:1550699251.259472:0:40875:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c7894fc00] (22)++ 00000100:00000001:37.0:1550699251.259472:0:40876:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:37.0:1550699251.259472:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168e110 00000100:00000001:33.0:1550699251.259472:0:44325:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:43.0:1550699251.259473:0:40875:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c7894fc00] (23)-- 00000400:00000001:41.0F:1550699251.259473:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:37.0:1550699251.259473:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168e110. 00000400:00000200:37.0:1550699251.259473:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000010:33.0:1550699251.259473:0:44325:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c576c3a00. 00000800:00000200:43.0:1550699251.259474:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000400:00000001:41.0:1550699251.259474:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000010:37.0:1550699251.259474:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c590c4c00 (tot 202383524). 00000020:00000010:33.0:1550699251.259474:0:44325:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c93781f80. 00000020:00000010:33.0:1550699251.259474:0:44325:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb985f040. 00000400:00000001:29.0F:1550699251.259474:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:41.0:1550699251.259475:0:53738:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000800:00000200:37.0:1550699251.259475:0:40876:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c7894fc00] (21)++ 00000100:00000040:33.0:1550699251.259475:0:44325:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost at +1s 02000000:00000001:41.0:1550699251.259476:0:53738:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699251.259476:0:53738:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:37.0:1550699251.259476:0:40876:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c7894fc00] (22)-- 00000100:00000001:33.0:1550699251.259476:0:44325:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:33.0:1550699251.259476:0:44325:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000400:00000001:29.0:1550699251.259476:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699251.259477:0:53738:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:37.0:1550699251.259477:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)-- 00000100:00000001:33.0:1550699251.259477:0:44325:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:29.0:1550699251.259477:0:41923:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:41.0:1550699251.259478:0:53738:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.259478:0:44325:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:33.0:1550699251.259478:0:44325:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 02000000:00000001:29.0:1550699251.259478:0:41923:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:29.0:1550699251.259478:0:41923:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00100000:41.0:1550699251.259479:0:53738:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1624570071144560 00000020:00000001:41.0:1550699251.259479:0:53738:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000001:33.0:1550699251.259479:0:44325:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.259479:0:41923:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699251.259480:0:53738:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2312e1b6 00000020:00000001:41.0:1550699251.259480:0:53738:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000001:33.0:1550699251.259480:0:44325:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:29.0:1550699251.259480:0:41923:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699251.259481:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff91ecb0f47c00 : new refcount 5 00000020:00000001:41.0:1550699251.259481:0:53738:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044499962880 : -121029209588736 : ffff91ecb0f47c00) 00000400:00000001:33.0:1550699251.259481:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00100000:29.0:1550699251.259481:0:41923:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1624570071144544 00000020:00000001:41.0:1550699251.259482:0:53738:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044499962880 : -121029209588736 : ffff91ecb0f47c00) 00000400:00000001:33.0:1550699251.259482:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:33.0:1550699251.259482:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:33.0:1550699251.259482:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:29.0:1550699251.259482:0:41923:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:29.0:1550699251.259482:0:41923:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2312e193 00000100:00000001:41.0:1550699251.259483:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:33.0:1550699251.259483:0:44325:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:33.0:1550699251.259483:0:44325:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:29.0:1550699251.259483:0:41923:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000400:00000001:27.0F:1550699251.259483:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:41.0:1550699251.259484:0:53738:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699251.259484:0:53738:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000040:29.0:1550699251.259484:0:41923:0:(genops.c:1008:class_export_get()) GETting export ffff91ecbacd8c00 : new refcount 9 00000020:00000010:41.0:1550699251.259485:0:53738:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000100:00100000:33.0:1550699251.259485:0:44325:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.41@o2ib, seq: 27458 00000020:00000001:29.0:1550699251.259485:0:41923:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044665183232 : -121029044368384 : ffff91ecbacd8c00) 00000400:00000001:27.0:1550699251.259485:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000010:41.0:1550699251.259486:0:53738:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000100:00000040:33.0:1550699251.259486:0:44325:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5b462c00 : new rpc_count 1 00000100:00000001:33.0:1550699251.259486:0:44325:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455587090512 : -120618122461104 : ffff924c67a84050) 00000020:00000001:29.0:1550699251.259486:0:41923:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044665183232 : -121029044368384 : ffff91ecbacd8c00) 00000400:00000001:27.0:1550699251.259486:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:41.0:1550699251.259487:0:53738:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:29.0:1550699251.259487:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000001:27.0:1550699251.259487:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:41.0:1550699251.259488:0:53738:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699251.259488:0:53738:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:33.0:1550699251.259488:0:44325:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c67a84050 x1624570071144576/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:29.0:1550699251.259488:0:41923:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:41.0:1550699251.259489:0:53738:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:29.0:1550699251.259489:0:41923:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5a9b0e00. 00000100:00000001:41.0:1550699251.259490:0:53738:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000010:29.0:1550699251.259490:0:41923:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924cb797ab80. 00000100:00000001:41.0:1550699251.259491:0:53738:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:41.0:1550699251.259491:0:53738:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:29.0:1550699251.259491:0:41923:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9ad4aa0. 00000100:00000001:33.0:1550699251.259492:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000040:29.0:1550699251.259492:0:41923:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:41.0:1550699251.259493:0:53738:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:33.0:1550699251.259493:0:44325:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:29.0:1550699251.259493:0:41923:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:29.0:1550699251.259493:0:41923:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000400:00000001:41.0:1550699251.259494:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00100000:33.0:1550699251.259494:0:44325:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_000:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3546:x1624570071144576:12345-10.22.11.41@o2ib:400 00000100:00000001:29.0:1550699251.259494:0:41923:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699251.259495:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699251.259495:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699251.259495:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000200:33.0:1550699251.259495:0:44325:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1624570071144576 00000100:00000001:29.0:1550699251.259495:0:41923:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.259496:0:53738:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699251.259496:0:53738:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0F:1550699251.259496:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:33.0:1550699251.259496:0:44325:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:33.0:1550699251.259497:0:44325:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:33.0:1550699251.259497:0:44325:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.259497:0:41923:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:41.0:1550699251.259498:0:53738:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.41@o2ib, seq: 57439 00000400:00000001:38.0:1550699251.259498:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:33.0:1550699251.259498:0:44325:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:33.0:1550699251.259498:0:44325:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000400:00000001:29.0:1550699251.259498:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699251.259498:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:29.0:1550699251.259498:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000040:41.0:1550699251.259499:0:53738:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecb0f47c00 : new rpc_count 1 00000100:00000001:41.0:1550699251.259499:0:53738:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456179741440 : -120617529810176 : ffff924c8afb6300) 00000100:00000001:38.0:1550699251.259499:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699251.259499:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:38.0:1550699251.259499:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.259499:0:44325:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000400:00000001:30.0F:1550699251.259499:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699251.259499:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699251.259499:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699251.259500:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.259500:0:44325:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:33.0:1550699251.259500:0:44325:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000100:00000001:29.0:1550699251.259500:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000040:41.0:1550699251.259501:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c8afb6300 x1624570071144560/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000001:33.0:1550699251.259501:0:44325:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:33.0:1550699251.259501:0:44325:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:38.0:1550699251.259502:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699251.259502:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:33.0:1550699251.259502:0:44325:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:33.0:1550699251.259502:0:44325:0:(obd_class.h:917:obd_ping()) Process entered 00000400:00000001:30.0:1550699251.259502:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00100000:29.0:1550699251.259502:0:41923:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.41@o2ib, seq: 39726 00010000:00000001:33.0:1550699251.259503:0:44325:0:(obd_class.h:924:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.259503:0:44325:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000400:00000001:30.0:1550699251.259503:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:30.0:1550699251.259503:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:29.0:1550699251.259503:0:41923:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecbacd8c00 : new rpc_count 1 00000100:00000001:29.0:1550699251.259503:0:41923:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455871340624 : -120617838210992 : ffff924c78999050) 02000000:00000001:33.0:1550699251.259504:0:44325:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:33.0:1550699251.259504:0:44325:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c576c1c00. 00000100:00000001:41.0:1550699251.259505:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 02000000:00000001:33.0:1550699251.259505:0:44325:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699251.259505:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c78999050 x1624570071144544/t0(0) o400->3e26167c-738f-2b26-d534-ad7b634e0824@10.22.11.41@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:41.0:1550699251.259506:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:33.0:1550699251.259506:0:44325:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.259506:0:44325:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699251.259507:0:53738:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3545:x1624570071144560:12345-10.22.11.41@o2ib:400 00010000:00000040:33.0:1550699251.259507:0:44325:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967321, transno 0, xid 1624570071144576 00010000:00000001:33.0:1550699251.259508:0:44325:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000200:41.0:1550699251.259509:0:53738:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1624570071144560 00000020:00000001:41.0:1550699251.259509:0:53738:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00010000:00000200:33.0:1550699251.259509:0:44325:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c67a84050 x1624570071144576/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:41.0:1550699251.259510:0:53738:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699251.259510:0:53738:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.259511:0:53738:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699251.259511:0:53738:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000020:00000001:41.0:1550699251.259512:0:53738:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:41.0:1550699251.259513:0:53738:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1624570071144560, found 0 00010000:00000001:33.0:1550699251.259513:0:44325:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:33.0:1550699251.259513:0:44325:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.259514:0:53738:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699251.259514:0:53738:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000100:00001000:33.0:1550699251.259514:0:44325:0:(import.c:1767:at_measured()) add 1 to ffff924c67a87d78 time=61 v=1 (1 1 1 1) 00000100:00000001:29.0:1550699251.259514:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699251.259514:0:41923:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:41.0:1550699251.259515:0:53738:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699251.259515:0:53738:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.259515:0:44325:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:41.0:1550699251.259516:0:53738:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:41.0:1550699251.259516:0:53738:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:41.0:1550699251.259516:0:53738:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:33.0:1550699251.259516:0:44325:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c7b1fcd80 refcount 8 to 10.22.11.41@o2ib 00000100:00100000:29.0:1550699251.259516:0:41923:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:3e26167c-738f-2b26-d534-ad7b634e0824+9:3551:x1624570071144544:12345-10.22.11.41@o2ib:400 00000100:00000001:41.0:1550699251.259517:0:53738:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000100:00000001:33.0:1550699251.259517:0:44325:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623455913692544 : -120617795859072 : ffff924c7b1fcd80) 00000100:00000200:29.0:1550699251.259517:0:41923:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1624570071144544 02000000:00000001:41.0:1550699251.259518:0:53738:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:41.0:1550699251.259518:0:53738:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f4ba00. 02000000:00000001:33.0:1550699251.259518:0:44325:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:29.0:1550699251.259518:0:41923:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 02000000:00000001:41.0:1550699251.259519:0:53738:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:33.0:1550699251.259519:0:44325:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.259519:0:44325:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:29.0:1550699251.259519:0:41923:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:29.0:1550699251.259519:0:41923:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.259520:0:53738:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.259520:0:53738:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.259520:0:41923:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:29.0:1550699251.259520:0:41923:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00010000:00000040:41.0:1550699251.259521:0:53738:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294978315, transno 0, xid 1624570071144560 00000100:00000040:33.0:1550699251.259521:0:44325:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.41@o2ib 00000400:00000010:33.0:1550699251.259521:0:44325:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb549d7e8. 00000020:00000001:29.0:1550699251.259521:0:41923:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00010000:00000001:41.0:1550699251.259522:0:53738:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000200:33.0:1550699251.259522:0:44325:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 4, xid 1624570071144576, offset 192 00000020:00000001:29.0:1550699251.259522:0:41923:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:29.0:1550699251.259522:0:41923:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00010000:00000200:41.0:1550699251.259523:0:53738:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c8afb6300 x1624570071144560/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000400:00000010:33.0:1550699251.259523:0:44325:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c576c6800 (tot 202383964). 00000020:00000001:29.0:1550699251.259523:0:41923:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:29.0:1550699251.259523:0:41923:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.259524:0:41923:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:29.0:1550699251.259524:0:41923:0:(obd_class.h:917:obd_ping()) Process entered 00000400:00000200:33.0:1550699251.259525:0:44325:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.41@o2ib 00010000:00000001:29.0:1550699251.259525:0:41923:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699251.259526:0:53738:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000100:00000001:29.0:1550699251.259526:0:41923:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:29.0:1550699251.259526:0:41923:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:41.0:1550699251.259527:0:53738:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:41.0:1550699251.259527:0:53738:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=88 v=1 (1 1 1 1) 00000400:00000200:33.0:1550699251.259527:0:44325:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.11.41@o2ib local destination 02000000:00000010:29.0:1550699251.259527:0:41923:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5a9b7000. 02000000:00000001:29.0:1550699251.259528:0:41923:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.259528:0:41923:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.259529:0:53738:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:29.0:1550699251.259529:0:41923:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699251.259530:0:53738:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c7b1fcd80 refcount 9 to 10.22.11.41@o2ib 00010000:00000040:29.0:1550699251.259530:0:41923:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1624570071144544 00000100:00000001:41.0:1550699251.259531:0:53738:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623455913692544 : -120617795859072 : ffff924c7b1fcd80) 00010000:00000001:29.0:1550699251.259531:0:41923:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 02000000:00000001:41.0:1550699251.259532:0:53738:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:33.0:1550699251.259532:0:44325:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.41@o2ib(10.22.11.41@o2ib:10.22.11.41@o2ib) : PUT try# 0 00010000:00000200:29.0:1550699251.259532:0:41923:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c78999050 x1624570071144544/t0(0) o400->3e26167c-738f-2b26-d534-ad7b634e0824@10.22.11.41@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 02000000:00000001:41.0:1550699251.259533:0:53738:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.259533:0:53738:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:33.0:1550699251.259534:0:44325:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.41@o2ib 00000100:00000040:41.0:1550699251.259535:0:53738:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.41@o2ib 00000400:00000010:41.0:1550699251.259535:0:53738:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62092f68. 00000100:00000200:41.0:1550699251.259536:0:53738:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1624570071144560, offset 192 00000800:00000200:33.0:1550699251.259536:0:44325:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c766eec80] -> 10.22.11.41@o2ib (2) version: 12 00010000:00000001:29.0:1550699251.259536:0:41923:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:29.0:1550699251.259536:0:41923:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:41.0:1550699251.259537:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4b800 (tot 202384404). 00000800:00000200:33.0:1550699251.259537:0:44325:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c7894fc00] (20)++ 00000800:00000200:33.0:1550699251.259537:0:44325:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c7894fc00] (21)++ 00000100:00001000:29.0:1550699251.259537:0:41923:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=38 v=1 (1 1 1 1) 00000100:00000001:29.0:1550699251.259538:0:41923:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000200:41.0:1550699251.259539:0:53738:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.41@o2ib 00000800:00000200:33.0:1550699251.259539:0:44325:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c7894fc00] (22)-- 00000100:00000001:33.0:1550699251.259539:0:44325:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.259540:0:44325:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:29.0:1550699251.259540:0:41923:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c7b1fcd80 refcount 10 to 10.22.11.41@o2ib 00000100:00000040:33.0:1550699251.259541:0:44325:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c7b1fcd80 refcount 9 to 10.22.11.41@o2ib 00000100:00000001:29.0:1550699251.259541:0:41923:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623455913692544 : -120617795859072 : ffff924c7b1fcd80) 00000400:00000200:41.0:1550699251.259542:0:53738:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.11.41@o2ib local destination 00000100:00000001:33.0:1550699251.259542:0:44325:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:29.0:1550699251.259542:0:41923:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:29.0:1550699251.259542:0:41923:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:33.0:1550699251.259543:0:44325:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:33.0:1550699251.259543:0:44325:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.259543:0:41923:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:33.0:1550699251.259544:0:44325:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:42.2:1550699251.259545:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (21)++ 00000100:00000040:33.0:1550699251.259545:0:44325:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c67a84050 x1624570071144576/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000040:29.0:1550699251.259545:0:41923:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.41@o2ib 00000400:00000010:29.0:1550699251.259545:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c9078. 00000100:00000200:29.0:1550699251.259546:0:41923:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1624570071144544, offset 192 00000400:00000200:41.0:1550699251.259547:0:53738:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.41@o2ib(10.22.11.41@o2ib:10.22.11.41@o2ib) : PUT try# 0 00000800:00000200:42.0:1550699251.259548:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000400:00000010:29.0:1550699251.259548:0:41923:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5a9b3800 (tot 202384844). 00000800:00000200:41.0:1550699251.259549:0:53738:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.41@o2ib 00000100:00100000:33.0:1550699251.259549:0:44325:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_000:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3546:x1624570071144576:12345-10.22.11.41@o2ib:400 Request processed in 56us (94us total) trans 0 rc 0/0 00000800:00000200:42.0:1550699251.259550:0:40873:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c7894fc00] (23)-- 00000400:00000200:29.0:1550699251.259550:0:41923:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.41@o2ib 00000100:00000001:42.0:1550699251.259551:0:40873:0:(events.c:395:reply_out_callback()) Process entered 00000800:00000200:41.0:1550699251.259551:0:53738:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c766eec80] -> 10.22.11.41@o2ib (2) version: 12 00000800:00000200:43.0:1550699251.259552:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000100:00000001:42.0:1550699251.259552:0:40873:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:42.0:1550699251.259552:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb549d7e8 00000400:00000010:42.0:1550699251.259552:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb549d7e8. 00000800:00000200:41.0:1550699251.259552:0:53738:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c7894fc00] (22)++ 00000100:00100000:33.0:1550699251.259552:0:44325:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.41@o2ib, seq: 27458 00000400:00000200:29.0:1550699251.259552:0:41923:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.11.41@o2ib local destination 00000400:00000200:42.0:1550699251.259553:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:41.0:1550699251.259553:0:53738:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c7894fc00] (22)++ 00000100:00000040:33.0:1550699251.259553:0:44325:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5b462c00 : new rpc_count 0 00000100:00000001:33.0:1550699251.259554:0:44325:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:33.0:1550699251.259554:0:44325:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:42.0:1550699251.259555:0:40873:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.41@o2ib: PUT: OK 00000800:00000200:41.0:1550699251.259555:0:53738:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c7894fc00] (23)-- 00000020:00000010:33.0:1550699251.259555:0:44325:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c93781f80. 00000100:00000001:41.0:1550699251.259556:0:53738:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.259556:0:53738:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000010:33.0:1550699251.259556:0:44325:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb985f040. 00000100:00000040:41.0:1550699251.259557:0:53738:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c7b1fcd80 refcount 8 to 10.22.11.41@o2ib 00000020:00000010:33.0:1550699251.259557:0:44325:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c576c3a00. 00000020:00000040:33.0:1550699251.259557:0:44325:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5b462c00 : new refcount 4 00000400:00000200:29.0:1550699251.259557:0:41923:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.41@o2ib(10.22.11.41@o2ib:10.22.11.41@o2ib) : PUT try# 0 00000100:00000001:41.0:1550699251.259558:0:53738:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:33.0:1550699251.259558:0:44325:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000400:00000010:42.0:1550699251.259559:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c576c6800 (tot 202384404). 00010000:00000001:41.0:1550699251.259559:0:53738:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 02000000:00000010:33.0:1550699251.259559:0:44325:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c576c1c00. 02000000:00000001:33.0:1550699251.259559:0:44325:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:41.0:1550699251.259560:0:53738:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.259560:0:53738:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000001:33.0:1550699251.259560:0:44325:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:29.0:1550699251.259560:0:41923:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.41@o2ib 00000800:00000200:42.2:1550699251.259561:0:40873:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (22)++ 00000100:00000040:41.0:1550699251.259561:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c8afb6300 x1624570071144560/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000200:33.0:1550699251.259561:0:44325:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 28 00000400:00000010:33.0:1550699251.259562:0:44325:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c5ad8e0c0. 00000800:00000200:42.0:1550699251.259563:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)-- 00000400:00000010:33.0:1550699251.259563:0:44325:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb549d870. 00000800:00000200:42.0:1550699251.259564:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000400:00000001:33.0:1550699251.259564:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699251.259564:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:29.0:1550699251.259564:0:41923:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c766eec80] -> 10.22.11.41@o2ib (2) version: 12 00000800:00000200:43.0:1550699251.259566:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)-- 00000800:00000200:42.0:1550699251.259566:0:40873:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c7894fc00] (23)-- 00000100:00100000:41.0:1550699251.259566:0:53738:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3545:x1624570071144560:12345-10.22.11.41@o2ib:400 Request processed in 59us (98us total) trans 0 rc 0/0 00000800:00000200:29.0:1550699251.259566:0:41923:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c7894fc00] (23)++ 00000100:00000001:42.0:1550699251.259567:0:40873:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:42.0:1550699251.259567:0:40873:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:42.0:1550699251.259567:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62092f68 00000800:00000200:29.0:1550699251.259567:0:41923:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c7894fc00] (22)++ 00000400:00000010:42.0:1550699251.259568:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62092f68. 00000400:00000200:42.0:1550699251.259569:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:41.0:1550699251.259569:0:53738:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.41@o2ib, seq: 57439 00000800:00000200:29.0:1550699251.259569:0:41923:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c7894fc00] (23)-- 00000100:00000001:29.0:1550699251.259569:0:41923:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699251.259570:0:53738:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecb0f47c00 : new rpc_count 0 00000100:00000001:41.0:1550699251.259570:0:53738:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:29.0:1550699251.259570:0:41923:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000200:42.0:1550699251.259571:0:40873:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.41@o2ib: PUT: OK 00000100:00000001:41.0:1550699251.259571:0:53738:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:41.0:1550699251.259571:0:53738:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000100:00000040:29.0:1550699251.259571:0:41923:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c7b1fcd80 refcount 7 to 10.22.11.41@o2ib 00000400:00000010:42.0:1550699251.259572:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4b800 (tot 202383964). 00000800:00000200:42.0:1550699251.259572:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000100:00000001:29.0:1550699251.259572:0:41923:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:41.0:1550699251.259573:0:53738:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00010000:00000001:29.0:1550699251.259573:0:41923:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:29.0:1550699251.259573:0:41923:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:42.2:1550699251.259574:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (21)++ 00000020:00000010:41.0:1550699251.259574:0:53738:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000020:00000040:41.0:1550699251.259574:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecb0f47c00 : new refcount 4 00000020:00000001:29.0:1550699251.259574:0:41923:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000001:41.0:1550699251.259575:0:53738:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:29.0:1550699251.259575:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c78999050 x1624570071144544/t0(0) o400->3e26167c-738f-2b26-d534-ad7b634e0824@10.22.11.41@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000001:41.0:1550699251.259576:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000800:00000200:42.0:1550699251.259577:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000400:00000001:41.0:1550699251.259577:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:42.0:1550699251.259579:0:40874:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c7894fc00] (23)-- 00000100:00100000:29.0:1550699251.259579:0:41923:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:3e26167c-738f-2b26-d534-ad7b634e0824+9:3551:x1624570071144544:12345-10.22.11.41@o2ib:400 Request processed in 64us (111us total) trans 0 rc 0/0 00000100:00000001:42.0:1550699251.259580:0:40874:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:42.0:1550699251.259580:0:40874:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:43.0:1550699251.259581:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000400:00000200:42.0:1550699251.259581:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cbb5c9078 00000400:00000010:42.0:1550699251.259581:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cbb5c9078. 00000400:00000200:42.0:1550699251.259581:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:42.0:1550699251.259583:0:40874:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.41@o2ib: PUT: OK 00000100:00100000:29.0:1550699251.259583:0:41923:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.41@o2ib, seq: 39726 00000100:00000040:29.0:1550699251.259583:0:41923:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecbacd8c00 : new rpc_count 0 00000400:00000010:42.0:1550699251.259584:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5a9b3800 (tot 202383524). 00000100:00000001:29.0:1550699251.259584:0:41923:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:42.0:1550699251.259585:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)-- 00000100:00000001:29.0:1550699251.259585:0:41923:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:29.0:1550699251.259585:0:41923:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924cb797ab80. 00000020:00000010:29.0:1550699251.259586:0:41923:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9ad4aa0. 00000020:00000010:29.0:1550699251.259587:0:41923:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5a9b0e00. 00000020:00000040:29.0:1550699251.259588:0:41923:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecbacd8c00 : new refcount 8 02000000:00000001:29.0:1550699251.259589:0:41923:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:29.0:1550699251.259590:0:41923:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c5a9b7000. 02000000:00000001:29.0:1550699251.259591:0:41923:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:29.0:1550699251.259591:0:41923:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:29.0:1550699251.259592:0:41923:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:29.0:1550699251.259593:0:41923:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb8243540. 00000400:00000010:29.0:1550699251.259594:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8ff0. 00000400:00000001:29.0:1550699251.259595:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699251.259595:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:30.2F:1550699251.374769:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:30.0:1550699251.374775:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699251.374779:0:40876:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[3] from 10.22.249.133@o2ib 00000800:00000200:42.0:1550699251.374780:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000800:00000200:42.0:1550699251.374782:0:40873:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.133@o2ib 00000400:00000200:30.0:1550699251.374782:0:40876:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000800:00000200:43.0:1550699251.374784:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (23)++ 00000400:00000200:42.0:1550699251.374784:0:40873:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000010:30.0:1550699251.374784:0:40876:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202383964). 00000400:00000010:42.0:1550699251.374785:0:40873:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78774c00 (tot 202384404). 00000800:00000200:43.0:1550699251.374786:0:40875:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.133@o2ib 00000400:00000200:30.0:1550699251.374786:0:40876:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 224 into portal 26 MB=0x5c097e0840210 00000400:00000200:42.0:1550699251.374787:0:40873:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 224 into portal 12 MB=0x5c097e0840220 00000800:00000200:44.0:1550699251.374788:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (24)-- 00000400:00000200:43.0:1550699251.374789:0:40875:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000200:42.0:1550699251.374789:0:40873:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.249.133@o2ib of length 224/224 into md 0x130765 [1] + 28280 00000400:00000200:30.0:1550699251.374789:0:40876:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.249.133@o2ib of length 224/224 into md 0x22de51 [1] + 0 00000400:00000010:43.0:1550699251.374790:0:40875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c77eb7a00 (tot 202384844). 00000100:00000001:42.0:1550699251.374791:0:40873:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:42.0:1550699251.374791:0:40873:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000400:00000010:30.0:1550699251.374791:0:40876:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb360. 00000400:00000200:43.0:1550699251.374792:0:40875:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 224 into portal 28 MB=0x5c097e0840230 00000100:00000010:42.0:1550699251.374792:0:40873:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cbb6f8c00. 00000400:00000200:30.0:1550699251.374792:0:40876:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168f650 00000100:00000040:42.0:1550699251.374793:0:40873:0:(events.c:348:request_in_callback()) incoming req@ffff924cbb6f8c00 x1619133422895648 msgsize 224 00000100:00000001:30.0:1550699251.374793:0:40876:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699251.374794:0:40876:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00100000:42.0:1550699251.374795:0:40873:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000040:30.0:1550699251.374795:0:40876:0:(events.c:348:request_in_callback()) incoming req@ffff924c78998c50 x1619133422895632 msgsize 224 00000100:00000001:42.0:1550699251.374797:0:40873:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:42.0:1550699251.374797:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00100000:30.0:1550699251.374797:0:40876:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000400:00000200:43.0:1550699251.374798:0:40875:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1c from 12345-10.22.249.133@o2ib of length 224/224 into md 0x1b19bd [1] + 0 00000400:00000010:42.0:1550699251.374798:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78774c00 (tot 202384404). 00000100:00000040:30.0:1550699251.374798:0:40876:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000800:00000200:42.0:1550699251.374799:0:40873:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (23)++ 00000400:00000001:41.0:1550699251.374799:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:30.0:1550699251.374799:0:40876:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000010:43.0:1550699251.374800:0:40875:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9dfbf8a0. 00000400:00000200:43.0:1550699251.374800:0:40875:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c66c5a5d8 00000800:00000200:42.0:1550699251.374800:0:40873:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (24)-- 00000800:00000200:42.0:1550699251.374800:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (23)-- 00000400:00000001:41.0:1550699251.374800:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699251.374800:0:53738:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:30.0:1550699251.374800:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168f650 00000400:00000010:30.0:1550699251.374800:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168f650. 00000100:00000001:43.0:1550699251.374801:0:40875:0:(events.c:295:request_in_callback()) Process entered 02000000:00000001:41.0:1550699251.374801:0:53738:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699251.374801:0:53738:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:41.0:1550699251.374801:0:53738:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:30.0:1550699251.374801:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000200:43.0:1550699251.374802:0:40875:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:43.0:1550699251.374802:0:40875:0:(events.c:348:request_in_callback()) incoming req@ffff924c6ae99050 x1619133422895664 msgsize 224 02000000:00000001:41.0:1550699251.374802:0:53738:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:30.0:1550699251.374802:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202383964). 00000400:00000001:29.0:1550699251.374802:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699251.374802:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00100000:41.0:1550699251.374803:0:53738:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422895648 00000800:00000200:30.0:1550699251.374803:0:40876:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)++ 00000100:00000001:29.0:1550699251.374803:0:41923:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:29.0:1550699251.374803:0:41923:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:29.0:1550699251.374803:0:41923:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:41.0:1550699251.374804:0:53738:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699251.374804:0:53738:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9746 00000020:00000001:41.0:1550699251.374804:0:53738:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000800:00000200:30.0:1550699251.374804:0:40876:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (23)-- 00000100:00000001:29.0:1550699251.374804:0:41923:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:43.0:1550699251.374805:0:40875:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000040:43.0:1550699251.374805:0:40875:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000040:41.0:1550699251.374805:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 212 00000800:00000200:30.0:1550699251.374805:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 02000000:00000001:29.0:1550699251.374805:0:41923:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:29.0:1550699251.374805:0:41923:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422895632 00000020:00000001:41.0:1550699251.374806:0:53738:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000020:00000001:41.0:1550699251.374806:0:53738:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000020:00000001:29.0:1550699251.374806:0:41923:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:29.0:1550699251.374806:0:41923:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9723 00000100:00000001:43.0:1550699251.374807:0:40875:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:43.0:1550699251.374807:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c66c5a5d8 00000100:00000001:41.0:1550699251.374807:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000020:00000001:29.0:1550699251.374807:0:41923:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:29.0:1550699251.374807:0:41923:0:(genops.c:1008:class_export_get()) GETting export ffff924c7e3e6800 : new refcount 9 00000400:00000010:43.0:1550699251.374808:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c66c5a5d8. 00000100:00000001:41.0:1550699251.374808:0:53738:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699251.374808:0:53738:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000001:29.0:1550699251.374808:0:41923:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455966029824 : -120617743521792 : ffff924c7e3e6800) 00000400:00000200:43.0:1550699251.374809:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000010:41.0:1550699251.374809:0:53738:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000400:00000001:33.0:1550699251.374809:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:29.0:1550699251.374809:0:41923:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455966029824 : -120617743521792 : ffff924c7e3e6800) 00000400:00000010:43.0:1550699251.374810:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c77eb7a00 (tot 202383524). 00000800:00000200:43.0:1550699251.374810:0:40875:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (21)++ 00000020:00000010:41.0:1550699251.374810:0:53738:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000100:00000040:41.0:1550699251.374810:0:53738:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000400:00000001:33.0:1550699251.374810:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699251.374810:0:44325:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:29.0:1550699251.374810:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699251.374810:0:41923:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:43.0:1550699251.374811:0:40875:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:41.0:1550699251.374811:0:53738:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699251.374811:0:53738:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 02000000:00000001:33.0:1550699251.374811:0:44325:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:33.0:1550699251.374811:0:44325:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:33.0:1550699251.374811:0:44325:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:29.0:1550699251.374811:0:41923:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5a9b7000. 00000020:00000010:29.0:1550699251.374811:0:41923:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924cb797ab80. 00000800:00000200:43.0:1550699251.374812:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000100:00000001:41.0:1550699251.374812:0:53738:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:33.0:1550699251.374812:0:44325:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:29.0:1550699251.374812:0:41923:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9ad4aa0. 00000100:00000001:41.0:1550699251.374813:0:53738:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:41.0:1550699251.374813:0:53738:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:41.0:1550699251.374813:0:53738:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:33.0:1550699251.374813:0:44325:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422895664 00000020:00000001:33.0:1550699251.374813:0:44325:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000040:29.0:1550699251.374813:0:41923:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000020:00000040:33.0:1550699251.374814:0:44325:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c974d 00000020:00000001:33.0:1550699251.374814:0:44325:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000001:29.0:1550699251.374814:0:41923:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:29.0:1550699251.374814:0:41923:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699251.374815:0:53738:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:33.0:1550699251.374815:0:44325:0:(genops.c:1008:class_export_get()) GETting export ffff91ecba801c00 : new refcount 104 00000100:00000001:29.0:1550699251.374815:0:41923:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699251.374816:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699251.374816:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:33.0:1550699251.374816:0:44325:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044660108288 : -121029049443328 : ffff91ecba801c00) 00000020:00000001:33.0:1550699251.374816:0:44325:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044660108288 : -121029049443328 : ffff91ecba801c00) 00000100:00000001:29.0:1550699251.374816:0:41923:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699251.374817:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699251.374817:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699251.374817:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699251.374817:0:41923:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:41.0:1550699251.374818:0:53738:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699251.374818:0:53738:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699251.374818:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:38.0:1550699251.374818:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699251.374818:0:44325:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:33.0:1550699251.374818:0:44325:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c576c1c00. 00000400:00000001:29.0:1550699251.374818:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699251.374818:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:38.0:1550699251.374819:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699251.374819:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000010:33.0:1550699251.374819:0:44325:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c93781f80. 00000400:00000001:30.0:1550699251.374819:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699251.374819:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699251.374819:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00100000:41.0:1550699251.374820:0:53738:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 57440 00000020:00000010:33.0:1550699251.374820:0:44325:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb985f040. 00000100:00000040:33.0:1550699251.374820:0:44325:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost at +1s 00000400:00000001:30.0:1550699251.374820:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:30.0:1550699251.374820:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699251.374820:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699251.374820:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000040:41.0:1550699251.374821:0:53738:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8749c400 : new rpc_count 1 00000100:00000001:41.0:1550699251.374821:0:53738:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456992660480 : -120616716891136 : ffff924cbb6f8c00) 00000100:00000001:38.0:1550699251.374821:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699251.374821:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.374821:0:44325:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:33.0:1550699251.374821:0:44325:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:30.0:1550699251.374821:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699251.374822:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:33.0:1550699251.374822:0:44325:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:33.0:1550699251.374822:0:44325:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00100000:29.0:1550699251.374822:0:41923:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 39727 00000100:00000040:41.0:1550699251.374823:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cbb6f8c00 x1619133422895648/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000001:38.0:1550699251.374823:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:33.0:1550699251.374823:0:44325:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:30.0:1550699251.374823:0:41924:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699251.374823:0:41923:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c7e3e6800 : new rpc_count 1 00000100:00000001:29.0:1550699251.374823:0:41923:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455871339600 : -120617838212016 : ffff924c78998c50) 00000100:00000001:33.0:1550699251.374824:0:44325:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699251.374824:0:41924:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.374825:0:44325:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:30.0:1550699251.374825:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:30.0:1550699251.374825:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:29.0:1550699251.374825:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c78998c50 x1619133422895632/t0(0) o400->d1c38ef3-572c-8f0d-4d25-216013f8ad1d@10.22.249.133@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:41.0:1550699251.374826:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000001:33.0:1550699251.374826:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699251.374826:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:41.0:1550699251.374827:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000400:00000001:33.0:1550699251.374827:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:33.0:1550699251.374827:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:27.0:1550699251.374827:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00100000:41.0:1550699251.374828:0:53738:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:c64564e8-c715-5780-d9ff-ec25f72e0153+212:20269:x1619133422895648:12345-10.22.249.133@o2ib:400 00000100:00000001:33.0:1550699251.374828:0:44325:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:33.0:1550699251.374828:0:44325:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:29.0:1550699251.374828:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000001:27.0:1550699251.374828:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:27.0:1550699251.374828:0:71034:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000200:41.0:1550699251.374829:0:53738:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422895648 00000100:00100000:33.0:1550699251.374829:0:44325:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 27459 00000100:00000001:29.0:1550699251.374829:0:41923:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:27.0:1550699251.374829:0:71034:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:41.0:1550699251.374830:0:53738:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:41.0:1550699251.374830:0:53738:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000100:00000040:33.0:1550699251.374830:0:44325:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecba801c00 : new rpc_count 1 00000100:00100000:29.0:1550699251.374830:0:41923:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:d1c38ef3-572c-8f0d-4d25-216013f8ad1d+9:20268:x1619133422895632:12345-10.22.249.133@o2ib:400 00000100:00000001:27.0:1550699251.374830:0:71034:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.374831:0:53738:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.374831:0:53738:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000100:00000001:33.0:1550699251.374831:0:44325:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455641702480 : -120618067849136 : ffff924c6ae99050) 00000100:00000200:29.0:1550699251.374831:0:41923:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422895632 00000100:00000001:27.0:1550699251.374831:0:71034:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699251.374832:0:53738:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000040:33.0:1550699251.374832:0:44325:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c6ae99050 x1619133422895664/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000001:29.0:1550699251.374832:0:41923:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:41.0:1550699251.374833:0:53738:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:41.0:1550699251.374833:0:53738:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1619133422895648, found 0 00000020:00000001:29.0:1550699251.374833:0:41923:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:29.0:1550699251.374833:0:41923:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:27.0:1550699251.374833:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699251.374833:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:41.0:1550699251.374834:0:53738:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699251.374834:0:53738:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:29.0:1550699251.374834:0:41923:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:29.0:1550699251.374834:0:41923:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000020:00000001:41.0:1550699251.374835:0:53738:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699251.374835:0:53738:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.374835:0:41923:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:29.0:1550699251.374835:0:41923:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699251.374836:0:53738:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:41.0:1550699251.374836:0:53738:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:41.0:1550699251.374836:0:53738:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.374836:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:33.0:1550699251.374836:0:44325:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:29.0:1550699251.374836:0:41923:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:29.0:1550699251.374836:0:41923:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:29.0:1550699251.374836:0:41923:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.374837:0:53738:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:41.0:1550699251.374837:0:53738:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:33.0:1550699251.374837:0:44325:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_000:c64564e8-c715-5780-d9ff-ec25f72e0153+104:20270:x1619133422895664:12345-10.22.249.133@o2ib:400 00000020:00000001:29.0:1550699251.374837:0:41923:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:29.0:1550699251.374837:0:41923:0:(obd_class.h:917:obd_ping()) Process entered 02000000:00000010:41.0:1550699251.374838:0:53738:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f48c00. 00010000:00000001:29.0:1550699251.374838:0:41923:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.374838:0:41923:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:41.0:1550699251.374839:0:53738:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.374839:0:53738:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:33.0:1550699251.374839:0:44325:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422895664 00000020:00000001:33.0:1550699251.374839:0:44325:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 02000000:00000001:29.0:1550699251.374839:0:41923:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:29.0:1550699251.374839:0:41923:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5a9b0e00. 00000020:00000001:41.0:1550699251.374840:0:53738:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.374840:0:44325:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:33.0:1550699251.374840:0:44325:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:29.0:1550699251.374840:0:41923:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699251.374841:0:53738:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979512, transno 0, xid 1619133422895648 00010000:00000001:41.0:1550699251.374841:0:53738:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:33.0:1550699251.374841:0:44325:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:33.0:1550699251.374841:0:44325:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000001:29.0:1550699251.374841:0:41923:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.374841:0:41923:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.374842:0:44325:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:33.0:1550699251.374842:0:44325:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:29.0:1550699251.374842:0:41923:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1619133422895632 00010000:00000200:41.0:1550699251.374843:0:53738:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cbb6f8c00 x1619133422895648/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:33.0:1550699251.374843:0:44325:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:33.0:1550699251.374843:0:44325:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00010000:00000001:29.0:1550699251.374843:0:41923:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:33.0:1550699251.374844:0:44325:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.374844:0:44325:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:33.0:1550699251.374844:0:44325:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000200:29.0:1550699251.374844:0:41923:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c78998c50 x1619133422895632/t0(0) o400->d1c38ef3-572c-8f0d-4d25-216013f8ad1d@10.22.249.133@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:33.0:1550699251.374845:0:44325:0:(obd_class.h:924:obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699251.374846:0:53738:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000100:00000001:33.0:1550699251.374846:0:44325:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:33.0:1550699251.374846:0:44325:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:41.0:1550699251.374847:0:53738:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:41.0:1550699251.374847:0:53738:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=88 v=1 (1 1 1 1) 02000000:00000010:33.0:1550699251.374847:0:44325:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c576c3a00. 02000000:00000001:33.0:1550699251.374847:0:44325:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:29.0:1550699251.374847:0:41923:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000100:00000001:33.0:1550699251.374848:0:44325:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:29.0:1550699251.374848:0:41923:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:29.0:1550699251.374848:0:41923:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=38 v=1 (1 1 1 1) 00000100:00000001:41.0:1550699251.374849:0:53738:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:33.0:1550699251.374849:0:44325:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699251.374850:0:53738:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000100:00000001:41.0:1550699251.374850:0:53738:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 00010000:00000040:33.0:1550699251.374850:0:44325:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967440, transno 0, xid 1619133422895664 00000100:00000001:29.0:1550699251.374850:0:41923:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 02000000:00000001:41.0:1550699251.374851:0:53738:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000001:33.0:1550699251.374851:0:44325:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000040:29.0:1550699251.374851:0:41923:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 9 to 10.22.249.133@o2ib 00000100:00000001:29.0:1550699251.374851:0:41923:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:41.0:1550699251.374852:0:53738:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.374852:0:53738:0:(niobuf.c:54:ptl_send_buf()) Process entered 00010000:00000200:33.0:1550699251.374852:0:44325:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c6ae99050 x1619133422895664/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000001:29.0:1550699251.374852:0:41923:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:41.0:1550699251.374853:0:53738:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 02000000:00000001:29.0:1550699251.374853:0:41923:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.374853:0:41923:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:41.0:1550699251.374854:0:53738:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62092e58. 00000100:00000040:29.0:1550699251.374854:0:41923:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000100:00000200:41.0:1550699251.374855:0:53738:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1619133422895648, offset 192 00010000:00000001:33.0:1550699251.374855:0:44325:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:33.0:1550699251.374855:0:44325:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:29.0:1550699251.374855:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8f68. 00000400:00000010:41.0:1550699251.374856:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f48a00 (tot 202383964). 00000100:00001000:33.0:1550699251.374856:0:44325:0:(import.c:1767:at_measured()) add 1 to ffff924c67a87d78 time=61 v=1 (1 1 1 1) 00000100:00000200:29.0:1550699251.374856:0:41923:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1619133422895632, offset 192 00000400:00000200:41.0:1550699251.374857:0:53738:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000100:00000001:33.0:1550699251.374857:0:44325:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000010:29.0:1550699251.374857:0:41923:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5a9b0600 (tot 202384404). 00000100:00000040:33.0:1550699251.374858:0:44325:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 10 to 10.22.249.133@o2ib 00000400:00000200:41.0:1550699251.374859:0:53738:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000100:00000001:33.0:1550699251.374859:0:44325:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:33.0:1550699251.374859:0:44325:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:29.0:1550699251.374859:0:41923:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 02000000:00000001:33.0:1550699251.374860:0:44325:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.374860:0:44325:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:33.0:1550699251.374862:0:44325:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:33.0:1550699251.374862:0:44325:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb549d8f8. 00000100:00000200:33.0:1550699251.374863:0:44325:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 4, xid 1619133422895664, offset 192 00000400:00000200:41.0:1550699251.374864:0:53738:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000400:00000010:33.0:1550699251.374864:0:44325:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c576c0c00 (tot 202384844). 00000800:00000200:41.0:1550699251.374866:0:53738:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000400:00000200:33.0:1550699251.374866:0:44325:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000400:00000200:29.0:1550699251.374867:0:41923:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000400:00000200:29.0:1550699251.374872:0:41923:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000400:00000200:33.0:1550699251.374874:0:44325:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000800:00000200:29.0:1550699251.374874:0:41923:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000400:00000200:33.0:1550699251.374879:0:44325:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:33.0:1550699251.374881:0:44325:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000800:00000200:41.0:1550699251.374882:0:53738:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:29.0:1550699251.374882:0:41923:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:41.0:1550699251.374883:0:53738:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:41.0:1550699251.374883:0:53738:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:33.0:1550699251.374883:0:44325:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:29.0:1550699251.374883:0:41923:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:33.0:1550699251.374884:0:44325:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)++ 00000800:00000200:41.0:1550699251.374885:0:53738:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (24)-- 00000800:00000200:29.0:1550699251.374885:0:41923:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (24)++ 00000100:00000001:41.0:1550699251.374886:0:53738:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.374886:0:53738:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:41.0:1550699251.374887:0:53738:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 9 to 10.22.249.133@o2ib 00000800:00000200:33.0:1550699251.374887:0:44325:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (24)++ 00000800:00000200:29.0:1550699251.374887:0:41923:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (24)-- 00000100:00000001:29.0:1550699251.374887:0:41923:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699251.374888:0:53738:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:33.0:1550699251.374888:0:44325:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (24)-- 00000100:00000001:29.0:1550699251.374888:0:41923:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00010000:00000001:41.0:1550699251.374889:0:53738:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699251.374889:0:53738:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.374889:0:44325:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699251.374889:0:44325:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:29.0:1550699251.374889:0:41923:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000020:00000001:41.0:1550699251.374890:0:53738:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:33.0:1550699251.374890:0:44325:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000100:00000001:29.0:1550699251.374890:0:41923:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:29.0:1550699251.374890:0:41923:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000100:00000040:41.0:1550699251.374891:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cbb6f8c00 x1619133422895648/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:33.0:1550699251.374891:0:44325:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:33.0:1550699251.374891:0:44325:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000800:00000200:30.2:1550699251.374891:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (23)++ 00000020:00000001:29.0:1550699251.374891:0:41923:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.374891:0:41923:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000020:00000001:33.0:1550699251.374892:0:44325:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699251.374892:0:44325:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:29.0:1550699251.374892:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c78998c50 x1619133422895632/t0(0) o400->d1c38ef3-572c-8f0d-4d25-216013f8ad1d@10.22.249.133@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000040:33.0:1550699251.374894:0:44325:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6ae99050 x1619133422895664/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:41.0:1550699251.374895:0:53738:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:c64564e8-c715-5780-d9ff-ec25f72e0153+212:20269:x1619133422895648:12345-10.22.249.133@o2ib:400 Request processed in 67us (101us total) trans 0 rc 0/0 00000800:00000200:30.0:1550699251.374895:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (24)++ 00000800:00000200:30.0:1550699251.374897:0:40874:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (25)-- 00000100:00100000:29.0:1550699251.374897:0:41923:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:d1c38ef3-572c-8f0d-4d25-216013f8ad1d+9:20268:x1619133422895632:12345-10.22.249.133@o2ib:400 Request processed in 67us (101us total) trans 0 rc 0/0 00000800:00000200:42.0:1550699251.374898:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (24)++ 00000100:00100000:33.0:1550699251.374898:0:44325:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_000:c64564e8-c715-5780-d9ff-ec25f72e0153+104:20270:x1619133422895664:12345-10.22.249.133@o2ib:400 Request processed in 61us (94us total) trans 0 rc 0/0 00000100:00000001:30.0:1550699251.374898:0:40874:0:(events.c:395:reply_out_callback()) Process entered 00000100:00100000:41.0:1550699251.374899:0:53738:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 57440 00000100:00000001:30.0:1550699251.374899:0:40874:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:30.0:1550699251.374899:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62092e58 00000800:00000200:42.0:1550699251.374900:0:40873:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (25)-- 00000100:00000040:41.0:1550699251.374900:0:53738:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8749c400 : new rpc_count 0 00000100:00000001:41.0:1550699251.374900:0:53738:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:30.0:1550699251.374900:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62092e58. 00000100:00100000:29.0:1550699251.374900:0:41923:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 39727 00000100:00000001:41.0:1550699251.374901:0:53738:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:41.0:1550699251.374901:0:53738:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000100:00100000:33.0:1550699251.374901:0:44325:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 27459 00000400:00000200:30.0:1550699251.374901:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:29.0:1550699251.374901:0:41923:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c7e3e6800 : new rpc_count 0 00000100:00000001:29.0:1550699251.374901:0:41923:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:42.0:1550699251.374902:0:40873:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:42.0:1550699251.374902:0:40873:0:(events.c:406:reply_out_callback()) Process leaving 00000020:00000010:41.0:1550699251.374902:0:53738:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000100:00000040:33.0:1550699251.374902:0:44325:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecba801c00 : new rpc_count 0 00000100:00000001:33.0:1550699251.374902:0:44325:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:29.0:1550699251.374902:0:41923:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:29.0:1550699251.374902:0:41923:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924cb797ab80. 00000400:00000200:42.0:1550699251.374903:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cbb5c8f68 00000400:00000010:42.0:1550699251.374903:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cbb5c8f68. 00000020:00000010:41.0:1550699251.374903:0:53738:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000020:00000040:41.0:1550699251.374903:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 211 00000100:00000001:33.0:1550699251.374903:0:44325:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:33.0:1550699251.374903:0:44325:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c93781f80. 00000800:00000200:31.0F:1550699251.374903:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (24)++ 00000400:00000200:30.0:1550699251.374903:0:40874:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000020:00000010:29.0:1550699251.374903:0:41923:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9ad4aa0. 00000400:00000200:42.0:1550699251.374904:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:41.0:1550699251.374904:0:53738:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:33.0:1550699251.374904:0:44325:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb985f040. 00000400:00000010:30.0:1550699251.374904:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f48a00 (tot 202384404). 00000020:00000010:29.0:1550699251.374904:0:41923:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5a9b7000. 00000020:00000040:29.0:1550699251.374904:0:41923:0:(genops.c:1018:class_export_put()) PUTting export ffff924c7e3e6800 : new refcount 8 00000400:00000200:42.0:1550699251.374905:0:40873:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000400:00000001:41.0:1550699251.374905:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699251.374905:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000010:33.0:1550699251.374905:0:44325:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c576c1c00. 00000020:00000040:33.0:1550699251.374905:0:44325:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecba801c00 : new refcount 103 02000000:00000001:29.0:1550699251.374905:0:41923:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:29.0:1550699251.374905:0:41923:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c5a9b0e00. 00000100:00000001:33.0:1550699251.374906:0:44325:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:30.0:1550699251.374906:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (25)-- 02000000:00000001:29.0:1550699251.374906:0:41923:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:29.0:1550699251.374906:0:41923:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:42.0:1550699251.374907:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5a9b0600 (tot 202383964). 00000100:00000200:33.0:1550699251.374907:0:44325:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 28 00000800:00000200:31.0:1550699251.374907:0:40876:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (25)-- 00000800:00000200:30.0:1550699251.374907:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (24)-- 00000100:00000200:29.0:1550699251.374907:0:41923:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000800:00000200:42.0:1550699251.374908:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000010:33.0:1550699251.374908:0:44325:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c5ad8e4e0. 00000100:00000001:31.0:1550699251.374908:0:40876:0:(events.c:395:reply_out_callback()) Process entered 00000400:00000010:29.0:1550699251.374908:0:41923:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb8243000. 02000000:00000001:31.0:1550699251.374909:0:40876:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:31.0:1550699251.374909:0:40876:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c576c3a00. 00000400:00000010:29.0:1550699251.374909:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8ee0. 00000400:00000001:29.0:1550699251.374909:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 02000000:00000001:31.0:1550699251.374910:0:40876:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000400:00000001:29.0:1550699251.374910:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:31.0:1550699251.374911:0:40876:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:31.0:1550699251.374911:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb549d8f8 00000400:00000010:31.0:1550699251.374912:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb549d8f8. 00000400:00000200:31.0:1550699251.374912:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:33.0:1550699251.374913:0:44325:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb549d980. 00000400:00000001:33.0:1550699251.374913:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699251.374914:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000200:31.0:1550699251.374915:0:40876:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000400:00000010:31.0:1550699251.374917:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c576c0c00 (tot 202383524). 00000800:00000200:31.0:1550699251.374917:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000004:00000001:14.0:1550699251.409702:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699251.409702:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699251.409703:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfaf500. 00000020:00000040:14.0:1550699251.409703:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699251.409704:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699251.409704:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699251.409705:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699251.409706:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae03200. 00000100:00000001:14.0:1550699251.409707:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699251.409708:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699251.409708:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699251.409709:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfaf500] to pc [ptlrpcd_00_10:10] req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699251.409715:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0F:1550699251.409717:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699251.409717:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699251.409718:0:41839:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699251.409718:0:41839:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:18.0:1550699251.409719:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699251.409720:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:18.0:1550699251.409720:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699251.409720:0:41839:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699251.409725:0:41839:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699251.409725:0:41839:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699251.409726:0:41839:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699251.409727:0:41839:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1550699251.409728:0:41839:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:eval-MDT0000-mdtlov_UUID:41839:1625760008136800:0@lo:13 00000100:00000001:1.0:1550699251.409729:0:41839:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699251.409730:0:41839:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1550699251.409731:0:41839:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699251.409731:0:41839:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1550699251.409732:0:41839:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff91ebf521f800. 02000000:00000001:1.0:1550699251.409733:0:41839:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699251.409735:0:41839:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb74311e0. 00000400:00000010:1.0:1550699251.409736:0:41839:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec962d4f68. 00000100:00000200:1.0:1550699251.409737:0:41839:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136800, portal 4 00000100:00000001:1.0:1550699251.409738:0:41839:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1550699251.409739:0:41839:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701713664 : -121029007837952 : ffff91ecbcfaf500) 00000100:00000040:1.0:1550699251.409740:0:41839:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699251.409745:0:41839:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:1.0:1550699251.409746:0:41839:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1550699251.409746:0:41839:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec962d4ff0. 00000100:00000200:1.0:1550699251.409747:0:41839:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136800, offset 0 00000400:00000010:1.0:1550699251.409748:0:41839:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78415600 (tot 202383964). 00000400:00000200:1.0:1550699251.409750:0:41839:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1550699251.409753:0:41839:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:1.0:1550699251.409754:0:41839:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78414600 (tot 202384404). 00000400:00000200:1.0:1550699251.409756:0:41839:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc66860 00000400:00000200:1.0:1550699251.409758:0:41839:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22de71 [1] + 0 00000400:00000010:1.0:1550699251.409760:0:41839:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f9060. 00000400:00000200:1.0:1550699251.409760:0:41839:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b4325d8 00000100:00000001:1.0:1550699251.409762:0:41839:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:1.0:1550699251.409762:0:41839:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:1.0:1550699251.409763:0:41839:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da4050 x1625760008136800 msgsize 224 00000100:00100000:1.0:1550699251.409765:0:41839:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:1.0:1550699251.409766:0:41839:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1550699251.409767:0:41839:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:1.0:1550699251.409768:0:41839:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b4325d8 00000400:00000010:1.0:1550699251.409768:0:41839:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b4325d8. 00000400:00000001:7.0:1550699251.409769:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000200:1.0:1550699251.409769:0:41839:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:7.0:1550699251.409770:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:7.0:1550699251.409770:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:7.0:1550699251.409770:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000010:1.0:1550699251.409770:0:41839:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78414600 (tot 202383964). 00000100:00000001:7.0:1550699251.409771:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699251.409771:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409771:0:41839:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:1.0:1550699251.409772:0:41839:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 2 fl Rpc:/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699251.409773:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699251.409773:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136800 00000020:00000001:7.0:1550699251.409774:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:7.0:1550699251.409774:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:7.0:1550699251.409775:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000001:1.0:1550699251.409775:0:41839:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000040:7.0:1550699251.409776:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:7.0:1550699251.409776:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000040:1.0:1550699251.409776:0:41839:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699251.409777:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:7.0:1550699251.409778:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:7.0:1550699251.409779:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:7.0:1550699251.409779:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c6cfee200. 00000100:00000001:1.0:1550699251.409779:0:41839:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:7.0:1550699251.409780:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecbc643780. 00000100:00000001:1.0:1550699251.409780:0:41839:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699251.409780:0:41839:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec962d4ff0 00000400:00000010:1.0:1550699251.409780:0:41839:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec962d4ff0. 00000020:00000010:7.0:1550699251.409781:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb5b4c6e0. 00000400:00000200:1.0:1550699251.409781:0:41839:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:7.0:1550699251.409782:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000400:00000200:1.0:1550699251.409782:0:41839:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:7.0:1550699251.409783:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000400:00000010:1.0:1550699251.409783:0:41839:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78415600 (tot 202383524). 00000100:00000001:7.0:1550699251.409784:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:7.0:1550699251.409784:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409784:0:41839:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409785:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409785:0:41839:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699251.409786:0:41839:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409787:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699251.409787:0:41839:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409787:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:7.0:1550699251.409788:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:7.0:1550699251.409788:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:7.0:1550699251.409788:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:8.0:1550699251.409789:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:8.0:1550699251.409789:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:8.0:1550699251.409789:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000001:7.0:1550699251.409789:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:7.0:1550699251.409789:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1550699251.409789:0:41839:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699251.409790:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:7.0:1550699251.409790:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1550699251.409790:0:41839:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:1.0:1550699251.409790:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00100000:7.0:1550699251.409791:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50481 00000100:00000040:7.0:1550699251.409791:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:1.0:1550699251.409791:0:41839:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699251.409791:0:41839:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699251.409792:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409792:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409792:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699251.409793:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699251.409793:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:7.0:1550699251.409793:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579008080 : -121032130543536 : ffff91ec02da4050) 00000100:00000001:1.0:1550699251.409793:0:41839:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699251.409793:0:41839:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699251.409794:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:7.0:1550699251.409794:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da4050 x1625760008136800/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699251.409794:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409798:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:7.0:1550699251.409798:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:7.0:1550699251.409799:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41839:x1625760008136800:12345-0@lo:13 00000100:00000200:7.0:1550699251.409800:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136800 00000020:00000001:7.0:1550699251.409801:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:7.0:1550699251.409802:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:7.0:1550699251.409802:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:7.0:1550699251.409803:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:7.0:1550699251.409803:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:7.0:1550699251.409804:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:7.0:1550699251.409805:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:7.0:1550699251.409805:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:7.0:1550699251.409806:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:7.0:1550699251.409806:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409807:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:7.0:1550699251.409807:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:7.0:1550699251.409808:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff924c611e0000. 02000000:00000001:7.0:1550699251.409809:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409809:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:7.0:1550699251.409810:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:7.0:1550699251.409810:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:7.0:1550699251.409811:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:7.0:1550699251.409811:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:7.0:1550699251.409812:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:7.0:1550699251.409813:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:7.0:1550699251.409814:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:7.0:1550699251.409815:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:7.0:1550699251.409816:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:7.0:1550699251.409817:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:7.0:1550699251.409818:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:7.0:1550699251.409819:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:7.0:1550699251.409820:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:7.0:1550699251.409821:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:7.0:1550699251.409822:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:7.0:1550699251.409823:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136800 00010000:00000001:7.0:1550699251.409824:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:7.0:1550699251.409824:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da4050 x1625760008136800/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:227/0 lens 224/368 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:7.0:1550699251.409828:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:7.0:1550699251.409828:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:7.0:1550699251.409829:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=84 v=1 (1 1 1 1) 00000100:00000001:7.0:1550699251.409830:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:7.0:1550699251.409831:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:7.0:1550699251.409832:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:7.0:1550699251.409833:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:7.0:1550699251.409833:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409834:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:7.0:1550699251.409835:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:7.0:1550699251.409835:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe40365d8. 00000100:00000200:7.0:1550699251.409836:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136800, offset 192 00000400:00000010:7.0:1550699251.409837:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cfeba00 (tot 202383964). 00000400:00000200:7.0:1550699251.409838:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:7.0:1550699251.409840:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:7.0:1550699251.409841:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cfec000 (tot 202384404). 00000400:00000200:7.0:1550699251.409842:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc66860 00000400:00000200:7.0:1550699251.409844:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22ea69 [1] + 192 00000100:00000001:7.0:1550699251.409846:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:7.0:1550699251.409846:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699251.409850:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699251.409855:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:7.0:1550699251.409855:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:7.0:1550699251.409856:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cfec000 (tot 202383964). 00000100:00000001:1.0:1550699251.409856:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699251.409857:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:7.0:1550699251.409857:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000100:00000001:1.0:1550699251.409857:0:41839:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000200:7.0:1550699251.409858:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe40365d8 00000400:00000010:7.0:1550699251.409858:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe40365d8. 00000400:00000200:7.0:1550699251.409859:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:7.0:1550699251.409859:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000400:00000001:1.0:1550699251.409859:0:41839:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1550699251.409859:0:41839:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:7.0:1550699251.409860:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cfeba00 (tot 202383524). 00000100:00000001:1.0:1550699251.409860:0:41839:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:1.0:1550699251.409860:0:41839:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699251.409861:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699251.409862:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:7.0:1550699251.409863:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:7.0:1550699251.409863:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699251.409864:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:7.0:1550699251.409864:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699251.409864:0:41839:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699258 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699251.409865:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:7.0:1550699251.409866:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da4050 x1625760008136800/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:227/0 lens 224/336 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:1.0:1550699251.409867:0:41839:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699251.409868:0:41839:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924cb74311e0. 00000400:00000200:1.0:1550699251.409868:0:41839:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec962d4f68 00000400:00000010:1.0:1550699251.409869:0:41839:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec962d4f68. 00000100:00000001:1.0:1550699251.409869:0:41839:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:7.0:1550699251.409870:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41839:x1625760008136800:12345-0@lo:13 Request processed in 71us (105us total) trans 0 rc 0/0 00000100:00000001:1.0:1550699251.409870:0:41839:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:1.0:1550699251.409870:0:41839:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1550699251.409871:0:41839:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1550699251.409871:0:41839:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699251.409872:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50481 02000000:00000001:1.0:1550699251.409872:0:41839:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699251.409873:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00001000:1.0:1550699251.409873:0:41839:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=84 v=1 (1 1 1 1) 00000100:00000001:7.0:1550699251.409874:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:7.0:1550699251.409874:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00001000:1.0:1550699251.409874:0:41839:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=84 v=1 (1 1 1 1) 00000020:00000010:7.0:1550699251.409875:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecbc643780. 00000020:00000010:7.0:1550699251.409875:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb5b4c6e0. 00000020:00000010:7.0:1550699251.409876:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c6cfee200. 00000100:00000001:1.0:1550699251.409876:0:41839:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1550699251.409876:0:41839:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:7.0:1550699251.409877:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00010000:00000001:1.0:1550699251.409877:0:41839:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 02000000:00000001:7.0:1550699251.409878:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:7.0:1550699251.409878:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff924c611e0000. 00010000:00000001:1.0:1550699251.409878:0:41839:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409878:0:41839:0:(client.c:2721:ptlrpc_free_committed()) Process entered 02000000:00000001:7.0:1550699251.409879:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:7.0:1550699251.409879:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1550699251.409879:0:41839:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000100:00000001:1.0:1550699251.409879:0:41839:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000200:7.0:1550699251.409880:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000100:00000001:1.0:1550699251.409880:0:41839:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699251.409881:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ec032b2600. 00000400:00000010:7.0:1550699251.409881:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe40365d8. 00000100:00000040:1.0:1550699251.409881:0:41839:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699258 ref 1 fl Rpc:R/0/0 rc 0/0 00000400:00000001:7.0:1550699251.409882:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:7.0:1550699251.409883:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:1.0:1550699251.409884:0:41839:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699251.409885:0:41839:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1550699251.409886:0:41839:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1550699251.409886:0:41839:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:1.0:1550699251.409888:0:41839:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:1.0:1550699251.409888:0:41839:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699251.409889:0:41839:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699258 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:1.0:1550699251.409893:0:41839:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:eval-MDT0000-mdtlov_UUID:41839:1625760008136800:0@lo:13 00000100:00000001:1.0:1550699251.409894:0:41839:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699251.409895:0:41839:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699251.409895:0:41839:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfaf500 x1625760008136800/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699258 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:1.0:1550699251.409898:0:41839:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1550699251.409899:0:41839:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1550699251.409899:0:41839:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff91ebf521f800. 02000000:00000001:1.0:1550699251.409900:0:41839:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1550699251.409901:0:41839:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:1.0:1550699251.409901:0:41839:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:1.0:1550699251.409902:0:41839:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:1.0:1550699251.409902:0:41839:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae03200. 02000000:00000001:1.0:1550699251.409903:0:41839:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1550699251.409903:0:41839:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1550699251.409904:0:41839:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfaf500. 00000100:00000001:1.0:1550699251.409904:0:41839:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1550699251.409905:0:41839:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699251.409906:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699251.409907:0:41839:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1550699251.409907:0:41839:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409908:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699251.409908:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699251.409909:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699251.409909:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:33.2F:1550699251.713340:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff91ebea553600] (20)++ 00000800:00000200:3.0F:1550699251.713348:0:40871:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (21)++ 00000800:00000200:3.0:1550699251.713353:0:40871:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[2] from 10.22.11.32@o2ib 00000800:00000200:5.0F:1550699251.713354:0:40870:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (22)++ 00000400:00000200:3.0:1550699251.713357:0:40871:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.32@o2ib : PUT - for me 00000400:00000010:3.0:1550699251.713358:0:40871:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99e7d000 (tot 202383964). 00000800:00000200:5.0:1550699251.713359:0:40870:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.11.32@o2ib 00000800:00000200:4.0F:1550699251.713361:0:40872:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (23)-- 00000400:00000200:3.0:1550699251.713361:0:40871:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.32@o2ib of length 224 into portal 26 MB=0x5c6db4d103130 00000400:00000200:5.0:1550699251.713363:0:40870:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.32@o2ib : PUT - for me 00000400:00000010:5.0:1550699251.713364:0:40870:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99e83000 (tot 202384404). 00000400:00000200:3.0:1550699251.713365:0:40871:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.11.32@o2ib of length 224/224 into md 0x22de99 [1] + 0 00000400:00000200:5.0:1550699251.713366:0:40870:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.32@o2ib of length 224 into portal 12 MB=0x5c6db4d103140 00000400:00000010:3.0:1550699251.713367:0:40871:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb3c0. 00000400:00000200:3.0:1550699251.713367:0:40871:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168e5d8 00000400:00000200:5.0:1550699251.713369:0:40870:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.11.32@o2ib of length 224/224 into md 0x479 [1] + 63944 00000100:00000001:3.0:1550699251.713371:0:40871:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:3.0:1550699251.713372:0:40871:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:3.0:1550699251.713373:0:40871:0:(events.c:348:request_in_callback()) incoming req@ffff924c78998850 x1626020076597552 msgsize 224 00000100:00100000:3.0:1550699251.713376:0:40871:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.32@o2ib (source: 12345-10.22.11.32@o2ib) 00000100:00000040:3.0:1550699251.713376:0:40871:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1550699251.713378:0:40871:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:3.0:1550699251.713379:0:40871:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168e5d8 00000400:00000010:3.0:1550699251.713379:0:40871:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168e5d8. 00000100:00000001:5.0:1550699251.713380:0:40870:0:(events.c:295:request_in_callback()) Process entered 00000400:00000200:3.0:1550699251.713380:0:40871:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000200:5.0:1550699251.713381:0:40870:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000400:00000010:3.0:1550699251.713381:0:40871:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99e7d000 (tot 202383964). 00000400:00000001:29.0:1550699251.713382:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699251.713382:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000010:5.0:1550699251.713382:0:40870:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ebf4a9d700. 00000100:00000001:29.0:1550699251.713383:0:41923:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:29.0:1550699251.713383:0:41923:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:5.0:1550699251.713383:0:40870:0:(events.c:348:request_in_callback()) incoming req@ffff91ebf4a9d700 x1626020076597568 msgsize 224 00000800:00000200:3.0:1550699251.713383:0:40871:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff91ebea553600] (22)++ 00000100:00000001:29.0:1550699251.713384:0:41923:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:3.0:1550699251.713384:0:40871:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff91ebea553600] (23)-- 00000100:00000001:29.0:1550699251.713385:0:41923:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699251.713385:0:40871:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (22)-- 02000000:00000001:29.0:1550699251.713386:0:41923:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:29.0:1550699251.713386:0:41923:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626020076597552 00000100:00100000:5.0:1550699251.713386:0:40870:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.32@o2ib (source: 12345-10.22.11.32@o2ib) 00000020:00000001:29.0:1550699251.713387:0:41923:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:29.0:1550699251.713387:0:41923:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2313d830 00000100:00000001:5.0:1550699251.713387:0:40870:0:(events.c:384:request_in_callback()) Process leaving 00000020:00000001:29.0:1550699251.713388:0:41923:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000400:00000200:5.0:1550699251.713388:0:40870:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000040:29.0:1550699251.713389:0:41923:0:(genops.c:1008:class_export_get()) GETting export ffff91ebfdfb6c00 : new refcount 9 00000020:00000001:29.0:1550699251.713389:0:41923:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623041497295872 : -121032212255744 : ffff91ebfdfb6c00) 00000400:00000010:5.0:1550699251.713389:0:40870:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99e83000 (tot 202383524). 00000020:00000001:29.0:1550699251.713390:0:41923:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623041497295872 : -121032212255744 : ffff91ebfdfb6c00) 00000400:00000001:17.0F:1550699251.713390:0:74395:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000800:00000200:5.0:1550699251.713390:0:40870:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff91ebea553600] (21)++ 00000100:00000001:29.0:1550699251.713391:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000001:17.0:1550699251.713391:0:74395:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000800:00000200:5.0:1550699251.713391:0:40870:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff91ebea553600] (22)-- 00000100:00000001:29.0:1550699251.713392:0:41923:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:29.0:1550699251.713392:0:41923:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5a9b0e00. 00000100:00000001:17.0:1550699251.713392:0:74395:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000800:00000200:5.0:1550699251.713392:0:40870:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (21)-- 02000000:00000001:17.0:1550699251.713393:0:74395:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000010:29.0:1550699251.713394:0:41923:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924cb797ab80. 00000100:00000001:17.0:1550699251.713394:0:74395:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:17.0:1550699251.713394:0:74395:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:29.0:1550699251.713395:0:41923:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9ad4aa0. 00000100:00000040:29.0:1550699251.713396:0:41923:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:29.0:1550699251.713396:0:41923:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 02000000:00000001:17.0:1550699251.713396:0:74395:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:17.0:1550699251.713396:0:74395:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626020076597568 00000100:00000001:29.0:1550699251.713397:0:41923:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:29.0:1550699251.713397:0:41923:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699251.713397:0:74395:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000001:29.0:1550699251.713398:0:41923:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:17.0:1550699251.713398:0:74395:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2313d853 00000020:00000001:17.0:1550699251.713399:0:74395:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:17.0:1550699251.713399:0:74395:0:(genops.c:1008:class_export_get()) GETting export ffff924cba2d9c00 : new refcount 126 00000100:00000001:29.0:1550699251.713400:0:41923:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:17.0:1550699251.713400:0:74395:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456971561984 : -120616737989632 : ffff924cba2d9c00) 00000400:00000001:29.0:1550699251.713401:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699251.713401:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:29.0:1550699251.713401:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:17.0:1550699251.713401:0:74395:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456971561984 : -120616737989632 : ffff924cba2d9c00) 00000400:00000001:30.0:1550699251.713402:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:30.0:1550699251.713402:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:29.0:1550699251.713402:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699251.713402:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:17.0:1550699251.713402:0:74395:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:30.0:1550699251.713403:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:30.0:1550699251.713403:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:29.0:1550699251.713403:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:17.0:1550699251.713403:0:74395:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:29.0:1550699251.713404:0:41923:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.32@o2ib, seq: 39728 00000020:00000010:17.0:1550699251.713404:0:74395:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff91ecb48c0400. 00000100:00000001:30.0:1550699251.713405:0:41924:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699251.713405:0:41923:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ebfdfb6c00 : new rpc_count 1 00000020:00000010:17.0:1550699251.713405:0:74395:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ebf57b1d80. 00000100:00000001:30.0:1550699251.713406:0:41924:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.713406:0:41923:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455871338576 : -120617838213040 : ffff924c78998850) 00000020:00000010:17.0:1550699251.713406:0:74395:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb956da40. 00000400:00000001:30.0:1550699251.713407:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:17.0:1550699251.713407:0:74395:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000400:00000001:30.0:1550699251.713408:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:29.0:1550699251.713408:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c78998850 x1626020076597552/t0(0) o400->b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f@10.22.11.32@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:17.0:1550699251.713408:0:74395:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:17.0:1550699251.713409:0:74395:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:17.0:1550699251.713409:0:74395:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:17.0:1550699251.713410:0:74395:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:29.0:1550699251.713411:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:17.0:1550699251.713411:0:74395:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:17.0:1550699251.713411:0:74395:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.713412:0:41923:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:29.0:1550699251.713413:0:41923:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f+9:160918:x1626020076597552:12345-10.22.11.32@o2ib:400 00000100:00000001:17.0:1550699251.713413:0:74395:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:29.0:1550699251.713414:0:41923:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626020076597552 00000400:00000001:17.0:1550699251.713414:0:74395:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:17.0:1550699251.713414:0:74395:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:29.0:1550699251.713415:0:41923:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:29.0:1550699251.713415:0:41923:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000400:00000001:18.0:1550699251.713415:0:41942:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:17.0:1550699251.713415:0:74395:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:29.0:1550699251.713416:0:41923:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:18.0:1550699251.713416:0:41942:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:17.0:1550699251.713416:0:74395:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:17.0:1550699251.713416:0:74395:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000020:00000001:29.0:1550699251.713417:0:41923:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:29.0:1550699251.713417:0:41923:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000100:00000001:17.0:1550699251.713417:0:74395:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:29.0:1550699251.713418:0:41923:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:29.0:1550699251.713418:0:41923:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:18.0:1550699251.713418:0:41942:0:(lprocfs_status.c:1306:lprocfs_stats_alloc_one()) alloc '(stats->ls_percpu[cpuid])': 4416 at ffff918f2cc74000 (tot 202387940). 00000020:00000001:29.0:1550699251.713419:0:41923:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:29.0:1550699251.713419:0:41923:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000100:00100000:17.0:1550699251.713419:0:74395:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.32@o2ib, seq: 244 00000020:00000001:29.0:1550699251.713420:0:41923:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.713420:0:41923:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000100:00000040:17.0:1550699251.713420:0:74395:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924cba2d9c00 : new rpc_count 1 00000100:00000001:17.0:1550699251.713420:0:74395:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041340954368 : -121032368597248 : ffff91ebf4a9d700) 00010000:00000001:29.0:1550699251.713421:0:41923:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:29.0:1550699251.713421:0:41923:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:18.0:1550699251.713421:0:41942:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:18.0:1550699251.713421:0:41942:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:29.0:1550699251.713422:0:41923:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:29.0:1550699251.713422:0:41923:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:17.0:1550699251.713422:0:74395:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ebf4a9d700 x1626020076597568/t0(0) o400->433b678e-d18f-3baf-c2cd-773442066d86@10.22.11.32@o2ib:227/0 lens 224/0 e 0 to 0 dl 1550699257 ref 1 fl New:H/0/ffffffff rc 0/-1 02000000:00000010:29.0:1550699251.713423:0:41923:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5a9b7000. 02000000:00000001:29.0:1550699251.713424:0:41923:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.713424:0:41923:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699251.713425:0:41923:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:29.0:1550699251.713426:0:41923:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1626020076597552 00010000:00000001:29.0:1550699251.713427:0:41923:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000001:17.0:1550699251.713427:0:74395:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00010000:00000200:29.0:1550699251.713428:0:41923:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c78998850 x1626020076597552/t0(0) o400->b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f@10.22.11.32@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:17.0:1550699251.713428:0:74395:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:17.0:1550699251.713429:0:74395:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_008:433b678e-d18f-3baf-c2cd-773442066d86+126:160920:x1626020076597568:12345-10.22.11.32@o2ib:400 00010000:00000001:29.0:1550699251.713431:0:41923:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000100:00000200:17.0:1550699251.713431:0:74395:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626020076597568 00010000:00000001:29.0:1550699251.713432:0:41923:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:29.0:1550699251.713432:0:41923:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=38 v=1 (1 1 1 1) 00000020:00000001:17.0:1550699251.713432:0:74395:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:17.0:1550699251.713433:0:74395:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:17.0:1550699251.713433:0:74395:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699251.713434:0:41923:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:17.0:1550699251.713434:0:74395:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:17.0:1550699251.713434:0:74395:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000040:29.0:1550699251.713435:0:41923:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924e3f92a720 refcount 6 to 10.22.11.32@o2ib 00000020:00000001:17.0:1550699251.713435:0:74395:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000100:00000001:29.0:1550699251.713436:0:41923:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623463504520992 : -120610205030624 : ffff924e3f92a720) 00000001:00000001:17.0:1550699251.713436:0:74395:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1626020076597568, found 0 02000000:00000001:29.0:1550699251.713437:0:41923:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:29.0:1550699251.713437:0:41923:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699251.713437:0:74395:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:29.0:1550699251.713438:0:41923:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:17.0:1550699251.713438:0:74395:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:17.0:1550699251.713438:0:74395:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000100:00000040:29.0:1550699251.713439:0:41923:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.32@o2ib 00000020:00000001:17.0:1550699251.713439:0:74395:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699251.713439:0:74395:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000400:00000010:29.0:1550699251.713440:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8e58. 00010000:00000001:17.0:1550699251.713440:0:74395:0:(obd_class.h:917:obd_ping()) Process entered 00000100:00000200:29.0:1550699251.713441:0:41923:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1626020076597552, offset 192 00010000:00000001:17.0:1550699251.713441:0:74395:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699251.713441:0:74395:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000400:00000010:29.0:1550699251.713442:0:41923:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5a9b7e00 (tot 202388380). 02000000:00000001:17.0:1550699251.713442:0:74395:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:17.0:1550699251.713443:0:74395:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff91ecb48c2800. 02000000:00000001:17.0:1550699251.713443:0:74395:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:29.0:1550699251.713444:0:41923:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.32@o2ib 00000100:00000001:17.0:1550699251.713444:0:74395:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699251.713445:0:74395:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:29.0:1550699251.713446:0:41923:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to MR: 10.22.11.32@o2ib local destination 00010000:00000040:17.0:1550699251.713446:0:74395:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979484, transno 0, xid 1626020076597568 00010000:00000001:17.0:1550699251.713447:0:74395:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000400:00000200:29.0:1550699251.713448:0:41923:0:(lib-move.c:1766:lnet_select_peer_ni()) 10.22.11.101@o2ib ni_is_pref = 0 00010000:00000200:17.0:1550699251.713448:0:74395:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ebf4a9d700 x1626020076597568/t0(0) o400->433b678e-d18f-3baf-c2cd-773442066d86@10.22.11.32@o2ib:227/0 lens 224/224 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000400:00000200:29.0:1550699251.713450:0:41923:0:(lib-move.c:1822:lnet_select_peer_ni()) sd_best_lpni = 10.22.11.32@o2ib 00010000:00000001:17.0:1550699251.713452:0:74395:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:17.0:1550699251.713453:0:74395:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:17.0:1550699251.713453:0:74395:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2ec578 time=162 v=1 (1 1 1 1) 00000400:00000200:29.0:1550699251.713454:0:41923:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.32@o2ib(10.22.11.32@o2ib:10.22.11.32@o2ib) : PUT try# 0 00000100:00000001:17.0:1550699251.713455:0:74395:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:17.0:1550699251.713456:0:74395:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924e3f92a720 refcount 7 to 10.22.11.32@o2ib 00000800:00000200:29.0:1550699251.713457:0:41923:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.32@o2ib 00000100:00000001:17.0:1550699251.713457:0:74395:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623463504520992 : -120610205030624 : ffff924e3f92a720) 02000000:00000001:17.0:1550699251.713458:0:74395:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000800:00000200:29.0:1550699251.713459:0:41923:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff91ec97f03500] -> 10.22.11.32@o2ib (2) version: 12 02000000:00000001:17.0:1550699251.713459:0:74395:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699251.713460:0:74395:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:29.0:1550699251.713461:0:41923:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff91ebea553600] (20)++ 00000100:00000040:17.0:1550699251.713461:0:74395:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.32@o2ib 00000800:00000200:29.0:1550699251.713462:0:41923:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff91ebea553600] (21)++ 00000400:00000010:17.0:1550699251.713462:0:74395:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec94eec7f8. 00000100:00000200:17.0:1550699251.713463:0:74395:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1626020076597568, offset 192 00000800:00000200:29.0:1550699251.713464:0:41923:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff91ebea553600] (22)-- 00000100:00000001:29.0:1550699251.713464:0:41923:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:17.0:1550699251.713464:0:74395:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecb48c5200 (tot 202388820). 00000100:00000001:29.0:1550699251.713465:0:41923:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:29.0:1550699251.713466:0:41923:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924e3f92a720 refcount 6 to 10.22.11.32@o2ib 00000400:00000200:17.0:1550699251.713466:0:74395:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.32@o2ib 00000100:00000001:29.0:1550699251.713467:0:41923:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:29.0:1550699251.713468:0:41923:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:29.0:1550699251.713468:0:41923:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:17.0:1550699251.713468:0:74395:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to MR: 10.22.11.32@o2ib local destination 00000020:00000001:29.0:1550699251.713469:0:41923:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:33.2:1550699251.713470:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff91ebea553600] (21)++ 00000100:00000040:29.0:1550699251.713470:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c78998850 x1626020076597552/t0(0) o400->b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f@10.22.11.32@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000200:17.0:1550699251.713471:0:74395:0:(lib-move.c:1766:lnet_select_peer_ni()) 10.22.11.101@o2ib ni_is_pref = 0 00000400:00000200:17.0:1550699251.713472:0:74395:0:(lib-move.c:1822:lnet_select_peer_ni()) sd_best_lpni = 10.22.11.32@o2ib 00000100:00100000:29.0:1550699251.713475:0:41923:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f+9:160918:x1626020076597552:12345-10.22.11.32@o2ib:400 Request processed in 62us (100us total) trans 0 rc 0/0 00000800:00000200:6.0:1550699251.713476:0:40869:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (22)++ 00000400:00000200:17.0:1550699251.713477:0:74395:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.32@o2ib(10.22.11.32@o2ib:10.22.11.32@o2ib) : PUT try# 0 00000100:00100000:29.0:1550699251.713478:0:41923:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.32@o2ib, seq: 39728 00000100:00000040:29.0:1550699251.713479:0:41923:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ebfdfb6c00 : new rpc_count 0 00000800:00000200:6.0:1550699251.713479:0:40869:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff91ebea553600] (23)-- 00000100:00000001:29.0:1550699251.713480:0:41923:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:29.0:1550699251.713480:0:41923:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:17.0:1550699251.713480:0:74395:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.32@o2ib 00000020:00000010:29.0:1550699251.713481:0:41923:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924cb797ab80. 00000020:00000010:29.0:1550699251.713481:0:41923:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9ad4aa0. 00000100:00000001:6.0:1550699251.713481:0:40869:0:(events.c:395:reply_out_callback()) Process entered 00000800:00000200:4.0:1550699251.713481:0:40872:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (22)-- 00000020:00000010:29.0:1550699251.713482:0:41923:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5a9b0e00. 00000100:00000001:6.0:1550699251.713482:0:40869:0:(events.c:406:reply_out_callback()) Process leaving 00000020:00000040:29.0:1550699251.713483:0:41923:0:(genops.c:1018:class_export_put()) PUTting export ffff91ebfdfb6c00 : new refcount 8 00000800:00000200:17.0:1550699251.713483:0:74395:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff91ec97f03500] -> 10.22.11.32@o2ib (2) version: 12 00000400:00000200:6.0:1550699251.713483:0:40869:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cbb5c8e58 00000400:00000010:6.0:1550699251.713483:0:40869:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cbb5c8e58. 02000000:00000001:29.0:1550699251.713484:0:41923:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:29.0:1550699251.713484:0:41923:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c5a9b7000. 00000800:00000200:17.0:1550699251.713484:0:74395:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff91ebea553600] (21)++ 00000400:00000200:6.0:1550699251.713484:0:40869:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:29.0:1550699251.713485:0:41923:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:29.0:1550699251.713485:0:41923:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:17.0:1550699251.713485:0:74395:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff91ebea553600] (22)++ 00000100:00000200:29.0:1550699251.713486:0:41923:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000800:00000200:17.0:1550699251.713486:0:74395:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff91ebea553600] (23)-- 00000400:00000200:6.0:1550699251.713486:0:40869:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.32@o2ib: PUT: OK 00000400:00000010:29.0:1550699251.713487:0:41923:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb82430c0. 00000100:00000001:17.0:1550699251.713487:0:74395:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:29.0:1550699251.713488:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8d48. 00000100:00000001:17.0:1550699251.713488:0:74395:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000010:6.0:1550699251.713488:0:40869:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5a9b7e00 (tot 202388380). 00000400:00000001:29.0:1550699251.713489:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:17.0:1550699251.713489:0:74395:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924e3f92a720 refcount 5 to 10.22.11.32@o2ib 00000800:00000200:6.0:1550699251.713489:0:40869:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (22)-- 00000400:00000001:29.0:1550699251.713490:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:17.0:1550699251.713490:0:74395:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:17.0:1550699251.713491:0:74395:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:17.0:1550699251.713491:0:74395:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699251.713492:0:74395:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:33.2:1550699251.713493:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff91ebea553600] (21)++ 00000100:00000040:17.0:1550699251.713493:0:74395:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ebf4a9d700 x1626020076597568/t0(0) o400->433b678e-d18f-3baf-c2cd-773442066d86@10.22.11.32@o2ib:227/0 lens 224/192 e 0 to 0 dl 1550699257 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:17.0:1550699251.713498:0:74395:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_008:433b678e-d18f-3baf-c2cd-773442066d86+126:160920:x1626020076597568:12345-10.22.11.32@o2ib:400 Request processed in 70us (113us total) trans 0 rc 0/0 00000800:00000200:3.0:1550699251.713499:0:40871:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (22)++ 00000100:00100000:17.0:1550699251.713501:0:74395:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.32@o2ib, seq: 244 00000800:00000200:3.0:1550699251.713501:0:40871:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff91ebea553600] (23)-- 00000100:00000040:17.0:1550699251.713502:0:74395:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924cba2d9c00 : new rpc_count 0 00000100:00000001:3.0:1550699251.713502:0:40871:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:17.0:1550699251.713503:0:74395:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:5.0:1550699251.713503:0:40870:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (22)-- 00000100:00000001:3.0:1550699251.713503:0:40871:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:3.0:1550699251.713503:0:40871:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec94eec7f8 00000100:00000001:17.0:1550699251.713504:0:74395:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:17.0:1550699251.713504:0:74395:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ebf57b1d80. 00000400:00000010:3.0:1550699251.713504:0:40871:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec94eec7f8. 00000400:00000200:3.0:1550699251.713504:0:40871:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:17.0:1550699251.713505:0:74395:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb956da40. 00000020:00000010:17.0:1550699251.713506:0:74395:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff91ecb48c0400. 00000400:00000200:3.0:1550699251.713506:0:40871:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.32@o2ib: PUT: OK 00000020:00000040:17.0:1550699251.713507:0:74395:0:(genops.c:1018:class_export_put()) PUTting export ffff924cba2d9c00 : new refcount 125 00000100:00000001:17.0:1550699251.713508:0:74395:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1550699251.713508:0:40871:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecb48c5200 (tot 202387940). 00000400:00000001:17.0:1550699251.713509:0:74395:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:17.0:1550699251.713509:0:74395:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:3.0:1550699251.713509:0:40871:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (21)-- 00010000:00000001:24.0:1550699252.061135:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699252.061135:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699252.061136:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699252.061137:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699252.061137:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699252.061138:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699252.061139:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699252.061139:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699252.061140:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699252.061140:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699252.061143:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699252.061144:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699252.061144:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699252.061145:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:33.0:1550699252.379155:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:33.0:1550699252.379156:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699252.379156:0:44325:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:33.0:1550699252.379157:0:44325:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:33.0:1550699252.379157:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699252.379158:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699252.379165:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699252.379166:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699252.379166:0:53738:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699252.379166:0:53738:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699252.379167:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699252.379167:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:8.0:1550699252.415140:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:8.0:1550699252.415141:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:8.0:1550699252.415142:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:8.0:1550699252.415142:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699252.415143:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:8.0:1550699252.415143:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:30.2:1550699252.685464:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:30.0:1550699252.685468:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699252.685471:0:40874:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[3] from 10.22.249.133@o2ib 00000800:00000200:42.0:1550699252.685473:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699252.685474:0:40874:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000010:30.0:1550699252.685475:0:40874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202388380). 00000400:00000200:30.0:1550699252.685477:0:40874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 968 into portal 12 MB=0x5c097e0840ea0 00000400:00000200:30.0:1550699252.685479:0:40874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.249.133@o2ib of length 968/968 into md 0x130765 [1] + 28504 00000100:00000001:30.0:1550699252.685481:0:40874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699252.685482:0:40874:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:30.0:1550699252.685483:0:40874:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f6900. 00000100:00000040:30.0:1550699252.685484:0:40874:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f6900 x1619133422898848 msgsize 968 00000100:00100000:30.0:1550699252.685486:0:40874:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000001:30.0:1550699252.685488:0:40874:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699252.685488:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:30.0:1550699252.685489:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202387940). 00000400:00000001:41.0:1550699252.685490:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699252.685490:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699252.685490:0:53738:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000800:00000200:30.0:1550699252.685490:0:40874:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (21)++ 02000000:00000001:41.0:1550699252.685491:0:53738:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699252.685491:0:53738:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:30.0:1550699252.685491:0:40874:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)-- 00000800:00000200:30.0:1550699252.685491:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000100:00000001:41.0:1550699252.685492:0:53738:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699252.685493:0:53738:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699252.685494:0:53738:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422898848 00000020:00000001:41.0:1550699252.685494:0:53738:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699252.685495:0:53738:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9746 00000020:00000001:41.0:1550699252.685495:0:53738:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:41.0:1550699252.685496:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 212 00000020:00000001:41.0:1550699252.685497:0:53738:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000020:00000001:41.0:1550699252.685497:0:53738:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000100:00000001:41.0:1550699252.685498:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699252.685499:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699252.685499:0:53738:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000010:41.0:1550699252.685500:0:53738:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000020:00000010:41.0:1550699252.685501:0:53738:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000100:00000040:41.0:1550699252.685503:0:53738:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:41.0:1550699252.685503:0:53738:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699252.685504:0:53738:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699252.685504:0:53738:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685505:0:53738:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685507:0:53738:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699252.685508:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699252.685508:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699252.685508:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699252.685509:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699252.685509:0:53738:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000001:38.0:1550699252.685509:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:41.0:1550699252.685510:0:53738:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699252.685510:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:38.0:1550699252.685510:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699252.685510:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:41.0:1550699252.685511:0:53738:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 24396 00000100:00000040:41.0:1550699252.685512:0:53738:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8749c400 : new rpc_count 1 00000100:00000001:38.0:1550699252.685512:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685513:0:53738:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924494080 : -120616785057536 : ffff924cb75f6900) 00000100:00000001:38.0:1550699252.685513:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699252.685514:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f6900 x1619133422898848/t0(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 968/0 e 0 to 0 dl 1550699258 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:38.0:1550699252.685514:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699252.685514:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:41.0:1550699252.685518:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699252.685518:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:41.0:1550699252.685519:0:53738:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:c64564e8-c715-5780-d9ff-ec25f72e0153+212:11445:x1619133422898848:12345-10.22.249.133@o2ib:101 00000100:00000200:41.0:1550699252.685520:0:53738:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422898848 00000020:00000001:41.0:1550699252.685521:0:53738:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:41.0:1550699252.685522:0:53738:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699252.685522:0:53738:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699252.685523:0:53738:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699252.685523:0:53738:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028160 : -1048523456 : ffffffffc180cd40) 00000020:00000001:41.0:1550699252.685524:0:53738:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:41.0:1550699252.685525:0:53738:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1619133422898848, found 0 00000020:00000001:41.0:1550699252.685525:0:53738:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699252.685526:0:53738:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:41.0:1550699252.685526:0:53738:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699252.685527:0:53738:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699252.685528:0:53738:0:(tgt_handler.c:1320:tgt_enqueue()) Process entered 00010000:00000001:41.0:1550699252.685529:0:53738:0:(ldlm_lockd.c:1192:ldlm_handle_enqueue0()) Process entered 00010000:00010000:41.0:1550699252.685529:0:53738:0:(ldlm_lockd.c:1194:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:41.0:1550699252.685530:0:53738:0:(ldlm_lockd.c:1613:ldlm_request_cancel()) Process entered 00010000:00000001:41.0:1550699252.685531:0:53738:0:(ldlm_lockd.c:1617:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699252.685533:0:53738:0:(ldlm_lock.c:1654:ldlm_lock_create()) Process entered 00010000:00000040:41.0:1550699252.685534:0:53738:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c98393140 count: 6 00010000:00000001:41.0:1550699252.685535:0:53738:0:(ldlm_resource.c:1469:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699252.685536:0:53738:0:(ldlm_lock.c:452:ldlm_lock_new()) Process entered 00010000:00000010:41.0:1550699252.685537:0:53738:0:(ldlm_lock.c:457:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff924c5d1518c0. 00000020:00000001:41.0:1550699252.685538:0:53738:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:41.0:1550699252.685538:0:53738:0:(lustre_handles.c:99:class_handle_hash()) added object ffff924c5d1518c0 with handle 0x3cb4652f23141776 to hash 00000020:00000001:41.0:1550699252.685539:0:53738:0:(lustre_handles.c:100:class_handle_hash()) Process leaving 00010000:00000001:41.0:1550699252.685539:0:53738:0:(ldlm_lock.c:496:ldlm_lock_new()) Process leaving (rc=18446623455409674432 : -120618299877184 : ffff924c5d1518c0) 00010000:00000001:41.0:1550699252.685540:0:53738:0:(ldlm_lock.c:1692:ldlm_lock_create()) Process leaving (rc=18446623455409674432 : -120618299877184 : ffff924c5d1518c0) 00010000:00000040:41.0:1550699252.685541:0:53738:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c98393140 count: 7 00010000:00010000:41.0:1550699252.685542:0:53738:0:(ldlm_lockd.c:1262:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1518c0/0x3cb4652f23141776 lrc: 2/0,0 mode: --/CR res: [0x200000403:0xa:0x0].0x0 bits 0x0/0x0 rrc: 7 type: IBT flags: 0x40000000000000 nid: local remote: 0xc3285a788f3ca8f1 expref: -99 pid: 53738 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699252.685546:0:53738:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c98393140 count: 6 00010000:00000040:41.0:1550699252.685547:0:53738:0:(ldlm_lockd.c:1289:ldlm_handle_enqueue0()) lock GETting export ffff924c8749c400 : new locks_count 208 00000020:00000040:41.0:1550699252.685548:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 213 00010000:00000001:41.0:1550699252.685549:0:53738:0:(ldlm_lock.c:1747:ldlm_lock_enqueue()) Process entered 00000004:00000001:41.0:1550699252.685550:0:53738:0:(mdt_handler.c:4078:mdt_intent_policy()) Process entered 00000004:00000001:41.0:1550699252.685551:0:53738:0:(mdt_handler.c:3967:mdt_intent_opc()) Process entered 00000004:00000001:41.0:1550699252.685551:0:53738:0:(mdt_handler.c:3319:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:41.0:1550699252.685552:0:53738:0:(mdt_handler.c:3344:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685553:0:53738:0:(mdt_handler.c:3897:mdt_intent_open()) Process entered 00000004:00000002:41.0:1550699252.685554:0:53738:0:(mdt_handler.c:2192:mdt_reint_opcode()) @@@ reint opt = 6 req@ffff924cb75f6900 x1619133422898848/t0(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 968/0 e 0 to 0 dl 1550699258 ref 1 fl Interpret:/0/ffffffff rc 0/-1 00000004:00000001:41.0:1550699252.685557:0:53738:0:(mdt_handler.c:2097:mdt_reint_internal()) Process entered 00000004:00000001:41.0:1550699252.685558:0:53738:0:(mdt_lib.c:1711:mdt_reint_unpack()) Process entered 00000004:00000001:41.0:1550699252.685559:0:53738:0:(mdt_lib.c:1538:mdt_open_unpack()) Process entered 00000004:00000001:41.0:1550699252.685560:0:53738:0:(mdt_lib.c:1601:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685560:0:53738:0:(mdt_lib.c:1721:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685561:0:53738:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:41.0:1550699252.685562:0:53738:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:41.0:1550699252.685564:0:53738:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 3544 at ffff91ebfdca4000. 02000000:00000001:41.0:1550699252.685565:0:53738:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685566:0:53738:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685567:0:53738:0:(mdt_lib.c:560:old_init_ucred_reint()) Process entered 00000001:00000001:41.0:1550699252.685567:0:53738:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699252.685568:0:53738:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699252.685569:0:53738:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699252.685569:0:53738:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699252.685570:0:53738:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699252.685570:0:53738:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699252.685571:0:53738:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:41.0:1550699252.685572:0:53738:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446623456272836736 : -120617436714880 : ffff924c9087e880) 00000004:00000001:41.0:1550699252.685573:0:53738:0:(mdt_lib.c:104:mdt_root_squash()) Process entered 00000004:00000001:41.0:1550699252.685573:0:53738:0:(mdt_lib.c:108:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699252.685574:0:53738:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699252.685575:0:53738:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685575:0:53738:0:(mdt_lib.c:512:old_init_ucred_common()) Process leaving 00000004:00000001:41.0:1550699252.685576:0:53738:0:(mdt_lib.c:581:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685577:0:53738:0:(mdt_internal.h:1106:mdt_check_resent()) Process entered 00000004:00000001:41.0:1550699252.685577:0:53738:0:(mdt_internal.h:1124:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685578:0:53738:0:(mdt_reint.c:2763:mdt_reint_rec()) Process entered 00000004:00000001:41.0:1550699252.685578:0:53738:0:(mdt_open.c:1314:mdt_reint_open()) Process entered 00000020:00000001:41.0:1550699252.685579:0:53738:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:41.0:1550699252.685580:0:53738:0:(lprocfs_jobstats.c:279:lprocfs_job_stats_log()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000002:41.0:1550699252.685581:0:53738:0:(mdt_open.c:1344:mdt_reint_open()) I am going to open [0x200000403:0xa:0x0]/(->[0x200000406:0x3:0x0]) cr_flag=0100240200001 mode=0100000 msg_flag=0x0 00000004:00000001:41.0:1550699252.685584:0:53738:0:(mdt_open.c:1086:mdt_open_by_fid_lock()) Process entered 00000004:00000001:41.0:1550699252.685584:0:53738:0:(mdt_handler.c:2578:mdt_object_find()) Process entered 00000004:00000040:41.0:1550699252.685585:0:53738:0:(mdt_handler.c:2580:mdt_object_find()) Find object for [0x200000406:0x3:0x0] 00000004:00000001:41.0:1550699252.685586:0:53738:0:(mdt_handler.c:2587:mdt_object_find()) Process leaving (rc=18446623455472050624 : -120618237500992 : ffff924c60cce1c0) 00000004:00000001:41.0:1550699252.685587:0:53738:0:(mdt_handler.c:1052:mdt_attr_get_complex()) Process entered 00000004:00000001:41.0:1550699252.685588:0:53738:0:(mdd_object.c:381:mdd_attr_get()) Process entered 00000004:00000001:41.0:1550699252.685589:0:53738:0:(mdd_object.c:387:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685590:0:53738:0:(mdd_object.c:401:mdd_xattr_get()) Process entered 00000004:00000001:41.0:1550699252.685591:0:53738:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699252.685592:0:53738:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699252.685593:0:53738:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685594:0:53738:0:(lod_object.c:1463:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685595:0:53738:0:(mdd_object.c:465:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:41.0:1550699252.685596:0:53738:0:(mdt_handler.c:1137:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:41.0:1550699252.685597:0:53738:0:(mdt_handler.c:1138:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685598:0:53738:0:(mdt_open.c:810:mdt_object_open_lock()) Process entered 00000004:00000002:41.0:1550699252.685598:0:53738:0:(mdt_open.c:912:mdt_object_open_lock()) normal open:[0x200000406:0x3:0x0] lease count: 0, lm: 16 00000004:00000002:41.0:1550699252.685600:0:53738:0:(mdt_open.c:935:mdt_object_open_lock()) eval-MDT0000: Requested bits lock:[0x200000406:0x3:0x0], ibits = 0x0/0x0, open_flags = 0100240200001, try_layout = 0 : rc = 0 00000004:00000001:41.0:1550699252.685601:0:53738:0:(mdt_open.c:997:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699252.685602:0:53738:0:(mdt_open.c:1000:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685603:0:53738:0:(mdt_open.c:519:mdt_finish_open()) Process entered 00000001:00000001:41.0:1550699252.685603:0:53738:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699252.685604:0:53738:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699252.685604:0:53738:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699252.685604:0:53738:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=509422 : 509422 : 7c5ee) 00000001:00000001:41.0:1550699252.685605:0:53738:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699252.685606:0:53738:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=5087 : 5087 : 13df) 00000004:00000002:41.0:1550699252.685606:0:53738:0:(mdt_handler.c:770:mdt_pack_attr2body()) [0x200000406:0x3:0x0]: nlink=2, mode=40755, valid=0x278f 00000004:00200000:41.0:1550699252.685608:0:53738:0:(mdt_handler.c:808:mdt_pack_attr2body()) [0x200000406:0x3:0x0]: returning size 41472 00000001:00000001:41.0:1550699252.685608:0:53738:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699252.685609:0:53738:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685609:0:53738:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:41.0:1550699252.685610:0:53738:0:(mdd_object.c:401:mdd_xattr_get()) Process entered 00000004:00000001:41.0:1550699252.685610:0:53738:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699252.685611:0:53738:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699252.685611:0:53738:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685612:0:53738:0:(lod_object.c:1529:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685613:0:53738:0:(mdd_object.c:465:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685614:0:53738:0:(mdt_handler.c:679:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685614:0:53738:0:(mdt_open.c:345:mdt_mfd_open()) Process entered 00000004:00000002:41.0:1550699252.685615:0:53738:0:(mdt_open.c:370:mdt_mfd_open()) after open, ma_valid bit = 0x1 lmm_size = 0 00000004:00000001:41.0:1550699252.685616:0:53738:0:(mdd_object.c:2997:mdd_open_sanity_check()) Process entered 00000004:00000001:41.0:1550699252.685617:0:53738:0:(mdd_permission.c:257:__mdd_permission_internal()) Process entered 00000004:00000001:41.0:1550699252.685617:0:53738:0:(mdd_permission.c:217:mdd_check_acl()) Process entered 00000004:00000001:41.0:1550699252.685618:0:53738:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699252.685619:0:53738:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699252.685619:0:53738:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685620:0:53738:0:(lod_object.c:1529:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685621:0:53738:0:(mdd_permission.c:231:mdd_check_acl()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685622:0:53738:0:(mdd_permission.c:299:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685623:0:53738:0:(mdd_object.c:3033:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685623:0:53738:0:(mdd_object.c:3063:mdd_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699252.685624:0:53738:0:(mdt_open.c:62:mdt_mfd_new()) Process entered 00000004:00000010:41.0:1550699252.685625:0:53738:0:(mdt_open.c:64:mdt_mfd_new()) kmalloced '(mfd)': 112 at ffff924c9087e680. 00000020:00000001:41.0:1550699252.685626:0:53738:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:41.0:1550699252.685626:0:53738:0:(lustre_handles.c:99:class_handle_hash()) added object ffff924c9087e680 with handle 0x3cb4652f2314177d to hash 00000020:00000001:41.0:1550699252.685627:0:53738:0:(lustre_handles.c:100:class_handle_hash()) Process leaving 00000004:00000001:41.0:1550699252.685627:0:53738:0:(mdt_open.c:72:mdt_mfd_new()) Process leaving (rc=18446623456272836224 : -120617436715392 : ffff924c9087e680) 00000004:00000001:41.0:1550699252.685628:0:53738:0:(mdt_internal.h:606:mdt_object_get()) Process entered 00000004:00000001:41.0:1550699252.685628:0:53738:0:(mdt_internal.h:608:mdt_object_get()) Process leaving 00000004:00002000:41.0:1550699252.685629:0:53738:0:(mdt_open.c:300:mdt_mfd_set_mode()) [0x200000406:0x3:0x0] Change mfd open_flags 0 -> 0100240200001. 00000004:00000001:41.0:1550699252.685630:0:53738:0:(mdt_open.c:201:mdt_empty_transno()) Process entered 00080000:00000001:41.0:1550699252.685631:0:53738:0:(osd_handler.c:351:osd_trans_create()) Process entered 00080000:00000010:41.0:1550699252.685631:0:53738:0:(osd_handler.c:366:osd_trans_create()) kmalloced '(oh)': 496 at ffff924c99f4a400. 00080000:00000001:41.0:1550699252.685632:0:53738:0:(osd_handler.c:384:osd_trans_create()) Process leaving (rc=18446623456430957568 : -120617278594048 : ffff924c99f4a400) 00080000:00000001:41.0:1550699252.685633:0:53738:0:(osd_handler.c:203:osd_trans_start()) Process entered 00080000:00000001:41.0:1550699252.685634:0:53738:0:(osd_io.c:181:osd_declare_write()) Process entered 00000001:00000001:41.0:1550699252.685635:0:53738:0:(osd_quota.c:528:osd_declare_quota()) Process entered 00040000:00000001:41.0:1550699252.685635:0:53738:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:41.0:1550699252.685636:0:53738:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:41.0:1550699252.685637:0:53738:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:41.0:1550699252.685637:0:53738:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699252.685638:0:53738:0:(osd_quota.c:580:osd_declare_quota()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699252.685638:0:53738:0:(osd_io.c:209:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699252.685641:0:53738:0:(osd_handler.c:238:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699252.685642:0:53738:0:(osd_handler.c:288:osd_trans_stop()) Process entered 00000001:00000001:41.0:1550699252.685642:0:53738:0:(tgt_lastrcvd.c:1211:tgt_last_rcvd_update()) Process entered 00000001:00000002:41.0:1550699252.685643:0:53738:0:(tgt_lastrcvd.c:1252:tgt_last_rcvd_update()) transno = 4294979515, last_committed = 4294979514 00000001:00000010:41.0:1550699252.685644:0:53738:0:(tgt_lastrcvd.c:916:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff924c986e5600. 00000001:00000040:41.0:1550699252.685645:0:53738:0:(tgt_lastrcvd.c:921:tgt_last_commit_cb_add()) callback GETting export ffff924c8749c400 : new cb_count 1 00000020:00000040:41.0:1550699252.685645:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 214 00000001:00000010:41.0:1550699252.685647:0:53738:0:(tgt_lastrcvd.c:1290:tgt_last_rcvd_update()) kmalloced '(trd)': 88 at ffff924c986e5120. 00080000:00000001:41.0:1550699252.685648:0:53738:0:(osd_io.c:222:osd_write()) Process entered 00080000:00000001:41.0:1550699252.685659:0:53738:0:(osd_io.c:251:osd_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:41.0:1550699252.685660:0:53738:0:(tgt_lastrcvd.c:1191:tgt_add_reply_data()) add reply ffff924c986e5120: xid 1619133422898848, transno 4294979515, tag 1, client gen 3, slot idx 6 00000001:00000001:41.0:1550699252.685662:0:53738:0:(tgt_lastrcvd.c:1192:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699252.685664:0:53738:0:(osd_handler.c:341:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685664:0:53738:0:(mdt_open.c:220:mdt_empty_transno()) Process leaving 00000004:00000001:41.0:1550699252.685665:0:53738:0:(mdt_open.c:493:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685666:0:53738:0:(mdt_open.c:637:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685666:0:53738:0:(mdt_open.c:1167:mdt_open_by_fid_lock()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699252.685667:0:53738:0:(mdt_open.c:1010:mdt_object_open_unlock()) Process entered 00000004:00000001:41.0:1550699252.685668:0:53738:0:(mdt_open.c:1034:mdt_object_open_unlock()) Process leaving 00000004:00000001:41.0:1550699252.685668:0:53738:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:41.0:1550699252.685669:0:53738:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:41.0:1550699252.685669:0:53738:0:(mdt_handler.c:523:mdt_pack_size2body()) Process entered 00000004:00000001:41.0:1550699252.685669:0:53738:0:(mdt_handler.c:529:mdt_pack_size2body()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699252.685670:0:53738:0:(mdt_open.c:1377:mdt_reint_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699252.685671:0:53738:0:(mdt_reint.c:2777:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685672:0:53738:0:(mdt_handler.c:2158:mdt_reint_internal()) Process leaving 02000000:00000001:41.0:1550699252.685673:0:53738:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:41.0:1550699252.685673:0:53738:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:41.0:1550699252.685673:0:53738:0:(mdt_handler.c:829:mdt_client_compatibility()) Process entered 00000004:00000001:41.0:1550699252.685674:0:53738:0:(mdt_handler.c:833:mdt_client_compatibility()) Process leaving 00000004:00000001:41.0:1550699252.685675:0:53738:0:(mdt_lib.c:716:mdt_fix_reply()) Process entered 00000004:00000040:41.0:1550699252.685675:0:53738:0:(mdt_lib.c:736:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:41.0:1550699252.685676:0:53738:0:(mdt_lib.c:840:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699252.685677:0:53738:0:(mdt_handler.c:3949:mdt_intent_open()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:41.0:1550699252.685678:0:53738:0:(mdt_handler.c:4048:mdt_intent_opc()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:41.0:1550699252.685679:0:53738:0:(mdt_handler.c:4117:mdt_intent_policy()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:41.0:1550699252.685680:0:53738:0:(ldlm_lock.c:395:ldlm_lock_destroy()) Process entered 00010000:00000001:41.0:1550699252.685680:0:53738:0:(ldlm_lock.c:353:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:41.0:1550699252.685681:0:53738:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699252.685681:0:53738:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699252.685682:0:53738:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699252.685682:0:53738:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699252.685683:0:53738:0:(lustre_handles.c:113:class_handle_unhash_nolock()) removing object ffff924c5d1518c0 with handle 0x3cb4652f23141776 from hash 00010000:00000001:41.0:1550699252.685684:0:53738:0:(ldlm_lock.c:385:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:41.0:1550699252.685685:0:53738:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699252.685685:0:53738:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699252.685686:0:53738:0:(ldlm_lock.c:405:ldlm_lock_destroy()) Process leaving 00010000:00000001:41.0:1550699252.685686:0:53738:0:(ldlm_lock.c:1778:ldlm_lock_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:41.0:1550699252.685687:0:53738:0:(ldlm_lockd.c:1332:ldlm_handle_enqueue0()) Process leaving via out (rc=301 : 301 : 0x12d) 00010000:00000040:41.0:1550699252.685688:0:53738:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c98393140 count: 7 00010000:00010000:41.0:1550699252.685690:0:53738:0:(ldlm_lockd.c:1410:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=301, rc=0) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1518c0/0x3cb4652f23141776 lrc: 1/0,0 mode: --/CR res: [0x200000403:0xa:0x0].0x0 bits 0x1/0x0 rrc: 7 type: IBT flags: 0x44000000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca8f1 expref: 214 pid: 53738 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699252.685694:0:53738:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c98393140 count: 6 00010000:00000001:41.0:1550699252.685694:0:53738:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000040:41.0:1550699252.685695:0:53738:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c98393140 count: 7 00010000:00010000:41.0:1550699252.685696:0:53738:0:(ldlm_lock.c:197:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1518c0/0x3cb4652f23141776 lrc: 0/0,0 mode: --/CR res: [0x200000403:0xa:0x0].0x0 bits 0x1/0x0 rrc: 7 type: IBT flags: 0x44000000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca8f1 expref: 214 pid: 53738 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699252.685699:0:53738:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c98393140 count: 6 00010000:00000040:41.0:1550699252.685700:0:53738:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c98393140 count: 5 00010000:00000040:41.0:1550699252.685700:0:53738:0:(ldlm_lock.c:211:ldlm_lock_put()) lock PUTting export ffff924c8749c400 : new locks_count 207 00000020:00000040:41.0:1550699252.685701:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 213 00010000:00000001:41.0:1550699252.685702:0:53738:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00010000:41.0:1550699252.685702:0:53738:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff924c5d1518c0, rc 0) 00000020:00000001:41.0:1550699252.685703:0:53738:0:(tgt_handler.c:1345:tgt_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000040:41.0:1550699252.685704:0:53738:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979512, transno 4294979515, xid 1619133422898848 00010000:00000001:41.0:1550699252.685705:0:53738:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:41.0:1550699252.685706:0:53738:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f6900 x1619133422898848/t4294979515(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 968/592 e 0 to 0 dl 1550699258 ref 1 fl Interpret:/0/0 rc 301/0 00010000:00000001:41.0:1550699252.685709:0:53738:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699252.685710:0:53738:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:41.0:1550699252.685711:0:53738:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=89 v=1 (1 1 1 1) 00000100:00000001:41.0:1550699252.685712:0:53738:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:41.0:1550699252.685713:0:53738:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000100:00000001:41.0:1550699252.685714:0:53738:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:41.0:1550699252.685715:0:53738:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699252.685716:0:53738:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685723:0:53738:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:41.0:1550699252.685725:0:53738:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:41.0:1550699252.685726:0:53738:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62093760. 00000100:00000200:41.0:1550699252.685727:0:53738:0:(niobuf.c:85:ptl_send_buf()) Sending 560 bytes to portal 10, xid 1619133422898848, offset 192 00000400:00000010:41.0:1550699252.685728:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4ae00 (tot 202388380). 00000400:00000200:41.0:1550699252.685730:0:53738:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000400:00000200:41.0:1550699252.685732:0:53738:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000400:00000200:41.0:1550699252.685737:0:53738:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:41.0:1550699252.685739:0:53738:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 560 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000800:00000200:41.0:1550699252.685741:0:53738:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:41.0:1550699252.685742:0:53738:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:41.0:1550699252.685743:0:53738:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:41.0:1550699252.685745:0:53738:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:41.0:1550699252.685745:0:53738:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699252.685746:0:53738:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:41.0:1550699252.685747:0:53738:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000100:00000001:41.0:1550699252.685748:0:53738:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699252.685748:0:53738:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699252.685749:0:53738:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.2:1550699252.685749:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00000020:00000001:41.0:1550699252.685750:0:53738:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:41.0:1550699252.685751:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f6900 x1619133422898848/t4294979515(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 968/560 e 0 to 0 dl 1550699258 ref 1 fl Interpret:/0/0 rc 301/301 00000800:00000200:30.0:1550699252.685753:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000100:00100000:41.0:1550699252.685755:0:53738:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:c64564e8-c715-5780-d9ff-ec25f72e0153+213:11445:x1619133422898848:12345-10.22.249.133@o2ib:101 Request processed in 236us (270us total) trans 4294979515 rc 301/301 00000800:00000200:30.0:1550699252.685755:0:40875:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (23)-- 00000100:00000001:30.0:1550699252.685756:0:40875:0:(events.c:395:reply_out_callback()) Process entered 00000800:00000200:31.0:1550699252.685757:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:30.0:1550699252.685757:0:40875:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:30.0:1550699252.685757:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62093760 00000100:00100000:41.0:1550699252.685758:0:53738:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 24396 00000400:00000010:30.0:1550699252.685758:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62093760. 00000100:00000040:41.0:1550699252.685759:0:53738:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8749c400 : new rpc_count 0 00000400:00000200:30.0:1550699252.685759:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:41.0:1550699252.685760:0:53738:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:30.0:1550699252.685760:0:40875:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000100:00000001:41.0:1550699252.685761:0:53738:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:41.0:1550699252.685761:0:53738:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000020:00000010:41.0:1550699252.685762:0:53738:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000400:00000010:30.0:1550699252.685762:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4ae00 (tot 202387940). 00000800:00000200:30.0:1550699252.685762:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000020:00000010:41.0:1550699252.685763:0:53738:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000020:00000040:41.0:1550699252.685764:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 212 00000100:00000001:41.0:1550699252.685765:0:53738:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699252.685766:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699252.685766:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:30.2:1550699252.685902:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:30.0:1550699252.685905:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699252.685907:0:40873:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[1] from 10.22.249.133@o2ib 00000800:00000200:31.0:1550699252.685909:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699252.685910:0:40873:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000010:30.0:1550699252.685911:0:40873:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202388380). 00000400:00000200:30.0:1550699252.685912:0:40873:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 512 into portal 23 MB=0x5c097e0840eb0 00000400:00000200:30.0:1550699252.685914:0:40873:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 17 from 12345-10.22.249.133@o2ib of length 512/512 into md 0x192325 [1] + 0 00000100:00000001:30.0:1550699252.685916:0:40873:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699252.685917:0:40873:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:30.0:1550699252.685917:0:40873:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f6c00. 00000100:00000040:30.0:1550699252.685918:0:40873:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f6c00 x1619133422898864 msgsize 512 00000100:00100000:30.0:1550699252.685920:0:40873:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000001:30.0:1550699252.685922:0:40873:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699252.685922:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:30.0:1550699252.685923:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202387940). 00000800:00000200:30.0:1550699252.685924:0:40873:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (21)++ 00000400:00000001:40.0F:1550699252.685925:0:41948:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000800:00000200:30.0:1550699252.685925:0:40873:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)-- 00000800:00000200:30.0:1550699252.685925:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000400:00000001:40.0:1550699252.685926:0:41948:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:40.0:1550699252.685927:0:41948:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:40.0:1550699252.685928:0:41948:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:40.0:1550699252.685928:0:41948:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:40.0:1550699252.685929:0:41948:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:40.0:1550699252.685930:0:41948:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:40.0:1550699252.685931:0:41948:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422898864 00000020:00000001:40.0:1550699252.685932:0:41948:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:40.0:1550699252.685932:0:41948:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9746 00000020:00000001:40.0:1550699252.685933:0:41948:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:40.0:1550699252.685934:0:41948:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 213 00000020:00000001:40.0:1550699252.685934:0:41948:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000020:00000001:40.0:1550699252.685935:0:41948:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000100:00000001:40.0:1550699252.685937:0:41948:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:40.0:1550699252.685937:0:41948:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:40.0:1550699252.685938:0:41948:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c6b49e200. 00000020:00000010:40.0:1550699252.685939:0:41948:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c62123080. 00000020:00000010:40.0:1550699252.685940:0:41948:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb8e005a0. 00000100:00000040:40.0:1550699252.685941:0:41948:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:40.0:1550699252.685942:0:41948:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:40.0:1550699252.685942:0:41948:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:40.0:1550699252.685942:0:41948:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.685944:0:41948:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.685945:0:41948:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:40.0:1550699252.685946:0:41948:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:40.0:1550699252.685947:0:41948:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:40.0:1550699252.685947:0:41948:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:40.0:1550699252.685947:0:41948:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:41.0:1550699252.685948:0:58672:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:40.0:1550699252.685948:0:41948:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:40.0:1550699252.685948:0:41948:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:41.0:1550699252.685949:0:58672:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699252.685949:0:58672:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699252.685950:0:58672:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:40.0:1550699252.685950:0:41948:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 942 00000100:00000001:41.0:1550699252.685951:0:58672:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:40.0:1550699252.685951:0:41948:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8749c400 : new rpc_count 1 00000100:00000001:41.0:1550699252.685952:0:58672:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.685952:0:41948:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924494848 : -120616785056768 : ffff924cb75f6c00) 00000400:00000001:41.0:1550699252.685953:0:58672:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699252.685954:0:58672:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:40.0:1550699252.685954:0:41948:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f6c00 x1619133422898864/t0(0) o35->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 512/0 e 0 to 0 dl 1550699258 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:40.0:1550699252.685962:0:41948:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:40.0:1550699252.685963:0:41948:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:40.0:1550699252.685964:0:41948:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_000:c64564e8-c715-5780-d9ff-ec25f72e0153+213:11445:x1619133422898864:12345-10.22.249.133@o2ib:35 00000100:00000200:40.0:1550699252.685966:0:41948:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422898864 00000020:00000001:40.0:1550699252.685966:0:41948:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:40.0:1550699252.685967:0:41948:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000001:00000001:40.0:1550699252.685968:0:41948:0:(tgt_lastrcvd.c:352:tgt_release_reply_data()) eval-MDT0000: release reply data ffff924c986e5120: xid 1619133422898848, transno 4294979515, client gen 3, slot idx 6 00000001:00000001:40.0:1550699252.685970:0:41948:0:(tgt_lastrcvd.c:328:tgt_free_reply_data()) eval-MDT0000: free reply data ffff91ec91ebd2a0: xid 1619133422792640, transno 4294979512, client gen 3, slot idx 2 00000001:00000010:40.0:1550699252.685971:0:41948:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at ffff91ec91ebd2a0. 00000020:00000001:40.0:1550699252.685972:0:41948:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:40.0:1550699252.685973:0:41948:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:40.0:1550699252.685973:0:41948:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072662328192 : -1047223424 : ffffffffc194a380) 00000020:00000001:40.0:1550699252.685974:0:41948:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:40.0:1550699252.685974:0:41948:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1619133422898864, found 0 00000020:00000001:40.0:1550699252.685975:0:41948:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:40.0:1550699252.685976:0:41948:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:40.0:1550699252.685976:0:41948:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:40.0:1550699252.685977:0:41948:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685978:0:41948:0:(mdt_open.c:2387:mdt_close()) Process entered 00000020:00000001:40.0:1550699252.685979:0:41948:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:40.0:1550699252.685979:0:41948:0:(lprocfs_jobstats.c:279:lprocfs_job_stats_log()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000001:40.0:1550699252.685980:0:41948:0:(mdt_lib.c:1208:mdt_close_unpack()) Process entered 00000004:00000001:40.0:1550699252.685981:0:41948:0:(mdt_lib.c:1122:mdt_close_handle_unpack()) Process entered 00000004:00000001:40.0:1550699252.685981:0:41948:0:(mdt_lib.c:1134:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685982:0:41948:0:(mdt_lib.c:1076:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:40.0:1550699252.685983:0:41948:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:40.0:1550699252.685983:0:41948:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:40.0:1550699252.685984:0:41948:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:40.0:1550699252.685985:0:41948:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:40.0:1550699252.685985:0:41948:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:40.0:1550699252.685985:0:41948:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685986:0:41948:0:(mdt_lib.c:1115:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685987:0:41948:0:(mdt_lib.c:1191:mdt_close_intent_unpack()) Process entered 00000004:00000001:40.0:1550699252.685987:0:41948:0:(mdt_lib.c:1194:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685988:0:41948:0:(mdt_lib.c:560:old_init_ucred_reint()) Process entered 00000001:00000001:40.0:1550699252.685988:0:41948:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:40.0:1550699252.685989:0:41948:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:40.0:1550699252.685989:0:41948:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:40.0:1550699252.685990:0:41948:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:40.0:1550699252.685990:0:41948:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:40.0:1550699252.685991:0:41948:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:40.0:1550699252.685991:0:41948:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:40.0:1550699252.685992:0:41948:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446623456272836736 : -120617436714880 : ffff924c9087e880) 00000004:00000001:40.0:1550699252.685993:0:41948:0:(mdt_lib.c:104:mdt_root_squash()) Process entered 00000004:00000001:40.0:1550699252.685993:0:41948:0:(mdt_lib.c:108:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:40.0:1550699252.685994:0:41948:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:40.0:1550699252.685994:0:41948:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685995:0:41948:0:(mdt_lib.c:512:old_init_ucred_common()) Process leaving 00000004:00000001:40.0:1550699252.685995:0:41948:0:(mdt_lib.c:581:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.685996:0:41948:0:(mdt_lib.c:1222:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.685997:0:41948:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:40.0:1550699252.685997:0:41948:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:40.0:1550699252.685998:0:41948:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 712 at ffff924c7b6d4c00. 02000000:00000001:40.0:1550699252.685999:0:41948:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.685999:0:41948:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686000:0:41948:0:(mdt_internal.h:1106:mdt_check_resent()) Process entered 00000004:00000001:40.0:1550699252.686001:0:41948:0:(mdt_internal.h:1124:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686001:0:41948:0:(mdt_open.c:2357:mdt_close_internal()) Process entered 00000004:00000001:40.0:1550699252.686002:0:41948:0:(mdt_open.c:86:mdt_open_handle2mfd()) Process entered 00000020:00000001:40.0:1550699252.686002:0:41948:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:40.0:1550699252.686003:0:41948:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456272836224 : -120617436715392 : ffff924c9087e680) 00000004:00000001:40.0:1550699252.686004:0:41948:0:(mdt_open.c:100:mdt_open_handle2mfd()) Process leaving (rc=18446623456272836224 : -120617436715392 : ffff924c9087e680) 00000020:00000040:40.0:1550699252.686005:0:41948:0:(lustre_handles.c:113:class_handle_unhash_nolock()) removing object ffff924c9087e680 with handle 0x3cb4652f2314177d from hash 00000004:00000001:40.0:1550699252.686006:0:41948:0:(mdt_open.c:2250:mdt_mfd_close()) Process entered 00000004:00000002:40.0:1550699252.686006:0:41948:0:(mdt_open.c:2257:mdt_mfd_close()) eval-MDT0000: close file [0x200000406:0x3:0x0] with intent: 0 00000004:00000001:40.0:1550699252.686007:0:41948:0:(mdd_object.c:1168:mdd_attr_set()) Process entered 00000004:00000001:40.0:1550699252.686009:0:41948:0:(mdd_object.c:654:mdd_fix_attr()) Process entered 00000004:00000001:40.0:1550699252.686009:0:41948:0:(mdd_object.c:689:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:40.0:1550699252.686010:0:41948:0:(barrier.c:242:barrier_entry()) Process entered 00000020:00000010:40.0:1550699252.686011:0:41948:0:(update_trans.c:606:top_trans_create()) kmalloced '(top_th)': 40 at ffff924c61c9ea40. 00080000:00000001:40.0:1550699252.686012:0:41948:0:(osd_handler.c:351:osd_trans_create()) Process entered 00080000:00000010:40.0:1550699252.686013:0:41948:0:(osd_handler.c:366:osd_trans_create()) kmalloced '(oh)': 496 at ffff924c6b49f600. 00080000:00000001:40.0:1550699252.686014:0:41948:0:(osd_handler.c:384:osd_trans_create()) Process leaving (rc=18446623455648019968 : -120618061531648 : ffff924c6b49f600) 00000004:00000001:40.0:1550699252.686015:0:41948:0:(lod_object.c:1195:lod_declare_attr_set()) Process entered 00000004:00000001:40.0:1550699252.686015:0:41948:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:40.0:1550699252.686016:0:41948:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:40.0:1550699252.686017:0:41948:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446623455648019968 : -120618061531648 : ffff924c6b49f600) 00080000:00000001:40.0:1550699252.686018:0:41948:0:(osd_object.c:1110:osd_declare_attr_set()) Process entered 00080000:00000001:40.0:1550699252.686020:0:41948:0:(osd_object.c:1216:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686021:0:41948:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686022:0:41948:0:(lod_lov.c:1435:lod_striping_load()) Process entered 00000004:00000001:40.0:1550699252.686023:0:41948:0:(lod_lov.c:1441:lod_striping_load()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686023:0:41948:0:(lod_object.c:1234:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:40.0:1550699252.686024:0:41948:0:(update_trans.c:793:top_trans_start()) Process entered 00080000:00000001:40.0:1550699252.686025:0:41948:0:(osd_handler.c:203:osd_trans_start()) Process entered 00000004:00000001:40.0:1550699252.686026:0:41948:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:40.0:1550699252.686026:0:41948:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:40.0:1550699252.686026:0:41948:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446623455648019968 : -120618061531648 : ffff924c6b49f600) 00080000:00000001:40.0:1550699252.686027:0:41948:0:(osd_io.c:181:osd_declare_write()) Process entered 00000001:00000001:40.0:1550699252.686028:0:41948:0:(osd_quota.c:528:osd_declare_quota()) Process entered 00040000:00000001:40.0:1550699252.686029:0:41948:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:40.0:1550699252.686029:0:41948:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:40.0:1550699252.686030:0:41948:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:40.0:1550699252.686030:0:41948:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:40.0:1550699252.686031:0:41948:0:(osd_quota.c:580:osd_declare_quota()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:40.0:1550699252.686031:0:41948:0:(osd_io.c:209:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686032:0:41948:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:40.0:1550699252.686034:0:41948:0:(osd_handler.c:238:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:40.0:1550699252.686035:0:41948:0:(update_trans.c:802:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686036:0:41948:0:(mdd_object.c:606:mdd_attr_set_internal()) Process entered 00000004:00000001:40.0:1550699252.686037:0:41948:0:(lod_object.c:1300:lod_attr_set()) Process entered 00000004:00000001:40.0:1550699252.686037:0:41948:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:40.0:1550699252.686038:0:41948:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:40.0:1550699252.686038:0:41948:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446623455648019968 : -120618061531648 : ffff924c6b49f600) 00080000:00000001:40.0:1550699252.686039:0:41948:0:(osd_object.c:1239:osd_attr_set()) Process entered 00080000:00000001:40.0:1550699252.686043:0:41948:0:(osd_object.c:1417:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686043:0:41948:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686044:0:41948:0:(lod_lov.c:1435:lod_striping_load()) Process entered 00000004:00000001:40.0:1550699252.686044:0:41948:0:(lod_lov.c:1441:lod_striping_load()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686045:0:41948:0:(lod_object.c:1331:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686046:0:41948:0:(mdd_object.c:613:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:40.0:1550699252.686047:0:41948:0:(update_trans.c:945:top_trans_stop()) Process entered 00080000:00000001:40.0:1550699252.686047:0:41948:0:(osd_handler.c:288:osd_trans_stop()) Process entered 00000001:00000001:40.0:1550699252.686048:0:41948:0:(tgt_lastrcvd.c:1211:tgt_last_rcvd_update()) Process entered 00000001:00000002:40.0:1550699252.686048:0:41948:0:(tgt_lastrcvd.c:1252:tgt_last_rcvd_update()) transno = 4294979516, last_committed = 4294979514 00000001:00000010:40.0:1550699252.686049:0:41948:0:(tgt_lastrcvd.c:916:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff91ec91ebdde0. 00000001:00000040:40.0:1550699252.686050:0:41948:0:(tgt_lastrcvd.c:921:tgt_last_commit_cb_add()) callback GETting export ffff924c8749c400 : new cb_count 2 00000020:00000040:40.0:1550699252.686050:0:41948:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 214 00000001:00000010:40.0:1550699252.686051:0:41948:0:(tgt_lastrcvd.c:1290:tgt_last_rcvd_update()) kmalloced '(trd)': 88 at ffff91ec91ebd240. 00000004:00000001:40.0:1550699252.686052:0:41948:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:40.0:1550699252.686053:0:41948:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:40.0:1550699252.686053:0:41948:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446623455648019968 : -120618061531648 : ffff924c6b49f600) 00080000:00000001:40.0:1550699252.686054:0:41948:0:(osd_io.c:222:osd_write()) Process entered 00080000:00000001:40.0:1550699252.686057:0:41948:0:(osd_io.c:251:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:40.0:1550699252.686058:0:41948:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:40.0:1550699252.686059:0:41948:0:(tgt_lastrcvd.c:1191:tgt_add_reply_data()) add reply ffff91ec91ebd240: xid 1619133422898864, transno 4294979516, tag 1, client gen 3, slot idx 2 00000001:00000001:40.0:1550699252.686060:0:41948:0:(tgt_lastrcvd.c:1192:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:40.0:1550699252.686061:0:41948:0:(osd_handler.c:341:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:40.0:1550699252.686062:0:41948:0:(update_trans.c:956:top_trans_stop()) kfreed 'top_th': 40 at ffff924c61c9ea40. 00000020:00000001:40.0:1550699252.686063:0:41948:0:(update_trans.c:957:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686064:0:41948:0:(mdt_lib.c:864:mdt_handle_last_unlink()) Process entered 00000004:00000001:40.0:1550699252.686064:0:41948:0:(mdt_lib.c:886:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686065:0:41948:0:(mdd_object.c:3144:mdd_close()) Process entered 00000004:00000001:40.0:1550699252.686066:0:41948:0:(mdd_object.c:3246:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:40.0:1550699252.686067:0:41948:0:(mdd_object.c:3285:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000001:40.0:1550699252.686068:0:41948:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:40.0:1550699252.686069:0:41948:0:(lu_object.c:189:lu_object_put()) Add ffff924c60cce210/ffff924c60cce1c0 to site lru. hash: ffff924c7722c180, bkt: ffff924c917fe918 00000004:00000001:40.0:1550699252.686070:0:41948:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:40.0:1550699252.686071:0:41948:0:(mdt_open.c:2347:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686071:0:41948:0:(mdt_open.c:2377:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:40.0:1550699252.686072:0:41948:0:(mdt_open.c:201:mdt_empty_transno()) Process entered 00000004:00000001:40.0:1550699252.686073:0:41948:0:(mdt_open.c:208:mdt_empty_transno()) Process leaving 00000004:00000001:40.0:1550699252.686073:0:41948:0:(mdt_handler.c:829:mdt_client_compatibility()) Process entered 00000004:00000001:40.0:1550699252.686074:0:41948:0:(mdt_handler.c:833:mdt_client_compatibility()) Process leaving 00000004:00000001:40.0:1550699252.686074:0:41948:0:(mdt_lib.c:716:mdt_fix_reply()) Process entered 00000004:00000040:40.0:1550699252.686074:0:41948:0:(mdt_lib.c:736:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:40.0:1550699252.686075:0:41948:0:(mdt_lib.c:840:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:40.0:1550699252.686076:0:41948:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:40.0:1550699252.686077:0:41948:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:40.0:1550699252.686077:0:41948:0:(mdt_open.c:2444:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:40.0:1550699252.686078:0:41948:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979512, transno 4294979516, xid 1619133422898864 00010000:00000001:40.0:1550699252.686079:0:41948:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:40.0:1550699252.686080:0:41948:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f6c00 x1619133422898864/t4294979516(0) o35->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 512/456 e 0 to 0 dl 1550699258 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:40.0:1550699252.686084:0:41948:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:40.0:1550699252.686085:0:41948:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:40.0:1550699252.686085:0:41948:0:(import.c:1767:at_measured()) add 1 to ffff924c78b8fd78 time=53 v=1 (1 0 0 0) 00000100:00000001:40.0:1550699252.686087:0:41948:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:40.0:1550699252.686088:0:41948:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000100:00000001:40.0:1550699252.686089:0:41948:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:40.0:1550699252.686089:0:41948:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:40.0:1550699252.686090:0:41948:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.686091:0:41948:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:40.0:1550699252.686092:0:41948:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:40.0:1550699252.686093:0:41948:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c6ca29a90. 00000100:00000200:40.0:1550699252.686094:0:41948:0:(niobuf.c:85:ptl_send_buf()) Sending 424 bytes to portal 10, xid 1619133422898864, offset 192 00000400:00000010:40.0:1550699252.686095:0:41948:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6b49c800 (tot 202388380). 00000400:00000200:40.0:1550699252.686097:0:41948:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000400:00000200:40.0:1550699252.686099:0:41948:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000400:00000200:40.0:1550699252.686104:0:41948:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:40.0:1550699252.686107:0:41948:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 424 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000800:00000200:40.0:1550699252.686110:0:41948:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:40.0:1550699252.686111:0:41948:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:40.0:1550699252.686112:0:41948:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:40.0:1550699252.686114:0:41948:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:40.0:1550699252.686115:0:41948:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699252.686115:0:41948:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:40.0:1550699252.686116:0:41948:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000100:00000001:40.0:1550699252.686117:0:41948:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:40.0:1550699252.686118:0:41948:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:40.0:1550699252.686118:0:41948:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:40.0:1550699252.686119:0:41948:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:30.2:1550699252.686119:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00000100:00000040:40.0:1550699252.686120:0:41948:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f6c00 x1619133422898864/t4294979516(0) o35->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:228/0 lens 512/424 e 0 to 0 dl 1550699258 ref 1 fl Interpret:/0/0 rc 0/0 00000800:00000200:30.0:1550699252.686122:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000800:00000200:30.0:1550699252.686124:0:40876:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (23)-- 00000100:00100000:40.0:1550699252.686125:0:41948:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt_rdpg01_000:c64564e8-c715-5780-d9ff-ec25f72e0153+214:11445:x1619133422898864:12345-10.22.249.133@o2ib:35 Request processed in 161us (205us total) trans 4294979516 rc 0/0 00000100:00000001:30.0:1550699252.686125:0:40876:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:30.0:1550699252.686125:0:40876:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:31.0:1550699252.686126:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699252.686126:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c6ca29a90 00000400:00000010:30.0:1550699252.686126:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c6ca29a90. 00000400:00000200:30.0:1550699252.686127:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:40.0:1550699252.686128:0:41948:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 942 00000400:00000200:30.0:1550699252.686128:0:40876:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000100:00000040:40.0:1550699252.686129:0:41948:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8749c400 : new rpc_count 0 00000400:00000010:30.0:1550699252.686129:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6b49c800 (tot 202387940). 00000100:00000001:40.0:1550699252.686130:0:41948:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:40.0:1550699252.686130:0:41948:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:40.0:1550699252.686131:0:41948:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c62123080. 00000020:00000010:40.0:1550699252.686131:0:41948:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb8e005a0. 00000800:00000200:30.0:1550699252.686131:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000020:00000010:40.0:1550699252.686132:0:41948:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c6b49e200. 00000020:00000040:40.0:1550699252.686133:0:41948:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 213 00000100:00000001:40.0:1550699252.686134:0:41948:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:40.0:1550699252.686135:0:41948:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:40.0:1550699252.686135:0:41948:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000010:41.1F:1550699252.689721:0:0:0:(ldlm_lock.c:433:lock_handle_free()) slab-freed 'lock': 560 at ffff924c5d1518c0. 00000020:00000010:40.1F:1550699252.693720:0:0:0:(lustre_handles.c:198:class_handle_free_cb()) kfreed 'ptr': 112 at ffff924c9087e680. 00000400:00000001:29.0:1550699252.717148:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699252.717149:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699252.717149:0:41923:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:29.0:1550699252.717150:0:41923:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699252.717151:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699252.717151:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:17.0:1550699252.717205:0:74395:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:17.0:1550699252.717205:0:74395:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:17.0:1550699252.717206:0:74395:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:17.0:1550699252.717206:0:74395:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:17.0:1550699252.717207:0:74395:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:17.0:1550699252.717207:0:74395:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699253.065126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699253.065127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699253.065128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699253.065128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699253.065129:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699253.065129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699253.065130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699253.065130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699253.065131:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699253.065131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699253.065135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699253.065136:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699253.065136:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699253.065137:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699253.689115:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699253.689116:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699253.689116:0:53738:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699253.689117:0:53738:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699253.689117:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699253.689118:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:40.0:1550699253.691110:0:41948:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:40.0:1550699253.691111:0:41948:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:40.0:1550699253.691111:0:41948:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:40.0:1550699253.691112:0:41948:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:40.0:1550699253.691112:0:41948:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:40.0:1550699253.691113:0:41948:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699254.069125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699254.069126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699254.069126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699254.069127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699254.069127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699254.069128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699254.069129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699254.069129:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699254.069130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699254.069130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699254.069133:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699254.069134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699254.069134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699254.069135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:31.0:1550699254.484402:0:42128:0:(osd_handler.c:139:osd_trans_commit_cb()) Process entered 00000100:00000001:31.0:1550699254.484403:0:42128:0:(service.c:408:ptlrpc_commit_replies()) Process entered 00000100:00000001:31.0:1550699254.484403:0:42128:0:(service.c:428:ptlrpc_commit_replies()) Process leaving 00000001:00080000:31.0:1550699254.484404:0:42128:0:(tgt_lastrcvd.c:898:tgt_cb_last_committed()) eval-MDT0000: transno 4294979516 is committed 00000001:00000040:31.0:1550699254.484404:0:42128:0:(tgt_lastrcvd.c:901:tgt_cb_last_committed()) callback PUTting export ffff924c8749c400 : new cb_count 1 00000020:00000040:31.0:1550699254.484405:0:42128:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 212 00000001:00000010:31.0:1550699254.484406:0:42128:0:(tgt_lastrcvd.c:902:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff91ec91ebdde0. 00040000:00000001:31.0:1550699254.484406:0:42128:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:31.0:1550699254.484407:0:42128:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00040000:00000001:31.0:1550699254.484407:0:42128:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:31.0:1550699254.484407:0:42128:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000010:31.0:1550699254.484408:0:42128:0:(osd_handler.c:173:osd_trans_commit_cb()) kfreed 'oh': 496 at ffff924c6b49f600. 00080000:00000001:31.0:1550699254.484408:0:42128:0:(osd_handler.c:175:osd_trans_commit_cb()) Process leaving 00080000:00000001:31.0:1550699254.484409:0:42128:0:(osd_handler.c:139:osd_trans_commit_cb()) Process entered 00000001:00000040:31.0:1550699254.484410:0:42128:0:(tgt_lastrcvd.c:901:tgt_cb_last_committed()) callback PUTting export ffff924c8749c400 : new cb_count 0 00000020:00000040:31.0:1550699254.484410:0:42128:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 211 00000001:00000010:31.0:1550699254.484411:0:42128:0:(tgt_lastrcvd.c:902:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff924c986e5600. 00040000:00000001:31.0:1550699254.484411:0:42128:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:31.0:1550699254.484412:0:42128:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00040000:00000001:31.0:1550699254.484412:0:42128:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:31.0:1550699254.484412:0:42128:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000010:31.0:1550699254.484412:0:42128:0:(osd_handler.c:173:osd_trans_commit_cb()) kfreed 'oh': 496 at ffff924c99f4a400. 00080000:00000001:31.0:1550699254.484414:0:42128:0:(osd_handler.c:175:osd_trans_commit_cb()) Process leaving 00010000:00000001:24.0:1550699255.071847:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699255.071848:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699255.071849:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699255.071849:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699255.071852:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699255.071852:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699255.071853:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699255.071854:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699255.071855:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699255.071855:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699255.071859:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699255.071860:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699255.071860:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699255.071861:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699256.075009:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699256.075010:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699256.075010:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699256.075011:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699256.075011:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699256.075012:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699256.075013:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699256.075013:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699256.075014:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699256.075014:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699256.075018:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699256.075018:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699256.075019:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699256.075019:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:14.0:1550699256.420226:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699256.420227:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699256.420227:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfaf800. 00000020:00000040:14.0:1550699256.420228:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699256.420229:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699256.420229:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699256.420230:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699256.420231:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae03500. 00000100:00000001:14.0:1550699256.420232:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699256.420232:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699256.420233:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699256.420234:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfaf800] to pc [ptlrpcd_00_11:11] req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699256.420240:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420241:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:18.0:1550699256.420241:0:41840:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:18.0:1550699256.420242:0:41840:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0F:1550699256.420242:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:18.0:1550699256.420243:0:41840:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699256.420245:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699256.420246:0:41839:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699256.420247:0:41839:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420248:0:41840:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:18.0:1550699256.420249:0:41840:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:18.0:1550699256.420249:0:41840:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:18.0:1550699256.420250:0:41840:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:18.0:1550699256.420251:0:41840:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_11:eval-MDT0000-mdtlov_UUID:41840:1625760008136816:0@lo:13 00000100:00000001:18.0:1550699256.420253:0:41840:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:18.0:1550699256.420253:0:41840:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:18.0:1550699256.420254:0:41840:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:18.0:1550699256.420254:0:41840:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:18.0:1550699256.420255:0:41840:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff924c5761d800. 02000000:00000001:18.0:1550699256.420256:0:41840:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:18.0:1550699256.420257:0:41840:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ebf52937e0. 00000400:00000010:18.0:1550699256.420258:0:41840:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf4d7ac38. 00000100:00000200:18.0:1550699256.420259:0:41840:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136816, portal 4 00000100:00000001:18.0:1550699256.420260:0:41840:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:18.0:1550699256.420261:0:41840:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701714432 : -121029007837184 : ffff91ecbcfaf800) 00000100:00000040:18.0:1550699256.420262:0:41840:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:18.0:1550699256.420266:0:41840:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:18.0:1550699256.420267:0:41840:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:18.0:1550699256.420268:0:41840:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf4d7b298. 00000100:00000200:18.0:1550699256.420269:0:41840:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136816, offset 0 00000400:00000010:18.0:1550699256.420270:0:41840:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cdf8800 (tot 202388380). 00000400:00000200:18.0:1550699256.420272:0:41840:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:18.0:1550699256.420274:0:41840:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:18.0:1550699256.420275:0:41840:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6cdfde00 (tot 202388820). 00000400:00000200:18.0:1550699256.420277:0:41840:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc66870 00000400:00000200:18.0:1550699256.420279:0:41840:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22deb9 [1] + 0 00000400:00000010:18.0:1550699256.420280:0:41840:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f97e0. 00000400:00000200:18.0:1550699256.420281:0:41840:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b432550 00000100:00000001:18.0:1550699256.420282:0:41840:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:18.0:1550699256.420282:0:41840:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:18.0:1550699256.420283:0:41840:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da4450 x1625760008136816 msgsize 224 00000100:00100000:18.0:1550699256.420285:0:41840:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:18.0:1550699256.420286:0:41840:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:18.0:1550699256.420287:0:41840:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:18.0:1550699256.420287:0:41840:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b432550 00000400:00000010:18.0:1550699256.420288:0:41840:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b432550. 00000400:00000200:18.0:1550699256.420288:0:41840:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:8.0:1550699256.420289:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:18.0:1550699256.420290:0:41840:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cdfde00 (tot 202388380). 00000100:00000001:18.0:1550699256.420290:0:41840:0:(events.c:52:request_out_callback()) Process entered 00000400:00000001:8.0:1550699256.420290:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:8.0:1550699256.420290:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:18.0:1550699256.420291:0:41840:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 2 fl Rpc:/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699256.420291:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:8.0:1550699256.420292:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699256.420292:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699256.420294:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420295:0:41840:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00100000:8.0:1550699256.420295:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136816 00000020:00000001:8.0:1550699256.420295:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000040:18.0:1550699256.420296:0:41840:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000040:8.0:1550699256.420296:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:8.0:1550699256.420297:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:8.0:1550699256.420298:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000100:00000001:18.0:1550699256.420299:0:41840:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699256.420299:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:18.0:1550699256.420300:0:41840:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:18.0:1550699256.420300:0:41840:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf4d7b298 00000400:00000010:18.0:1550699256.420300:0:41840:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf4d7b298. 00000020:00000001:8.0:1550699256.420300:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000400:00000200:18.0:1550699256.420301:0:41840:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:18.0:1550699256.420302:0:41840:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:8.0:1550699256.420302:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:8.0:1550699256.420302:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:18.0:1550699256.420303:0:41840:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6cdf8800 (tot 202387940). 00000020:00000010:8.0:1550699256.420303:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924ca5540200. 00000100:00000001:18.0:1550699256.420304:0:41840:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420304:0:41840:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:18.0:1550699256.420305:0:41840:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:8.0:1550699256.420305:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ebf4c43f80. 00000100:00000001:18.0:1550699256.420306:0:41840:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:8.0:1550699256.420306:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb9fdea00. 00000100:00000001:18.0:1550699256.420307:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699256.420307:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:8.0:1550699256.420308:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:18.0:1550699256.420309:0:41840:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:18.0:1550699256.420309:0:41840:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1550699256.420309:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:8.0:1550699256.420309:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420310:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:18.0:1550699256.420310:0:41840:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699256.420310:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420311:0:41840:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420311:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420312:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:18.0:1550699256.420312:0:41840:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699256.420312:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:18.0:1550699256.420313:0:41840:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420313:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699256.420313:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:8.0:1550699256.420313:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:8.0:1550699256.420314:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:8.0:1550699256.420314:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:9.0F:1550699256.420315:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:8.0:1550699256.420315:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:8.0:1550699256.420315:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:9.0:1550699256.420316:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:9.0:1550699256.420317:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00100000:8.0:1550699256.420317:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50482 00000100:00000001:9.0:1550699256.420318:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:9.0:1550699256.420318:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699256.420318:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:9.0:1550699256.420319:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699256.420319:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579009104 : -121032130542512 : ffff91ec02da4450) 00000100:00000040:8.0:1550699256.420320:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da4450 x1625760008136816/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:232/0 lens 224/0 e 0 to 0 dl 1550699262 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:9.0:1550699256.420321:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:9.0:1550699256.420321:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:8.0:1550699256.420325:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:8.0:1550699256.420325:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:8.0:1550699256.420326:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41840:x1625760008136816:12345-0@lo:13 00000100:00000200:8.0:1550699256.420328:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136816 00000020:00000001:8.0:1550699256.420328:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:8.0:1550699256.420329:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:8.0:1550699256.420330:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699256.420331:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:8.0:1550699256.420331:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:8.0:1550699256.420332:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:8.0:1550699256.420333:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:8.0:1550699256.420333:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:8.0:1550699256.420334:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:8.0:1550699256.420335:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699256.420336:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:8.0:1550699256.420336:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:8.0:1550699256.420337:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff91ec9aa67800. 02000000:00000001:8.0:1550699256.420338:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699256.420338:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:8.0:1550699256.420339:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:8.0:1550699256.420340:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:8.0:1550699256.420340:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:8.0:1550699256.420341:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:8.0:1550699256.420342:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:8.0:1550699256.420343:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:8.0:1550699256.420344:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:8.0:1550699256.420345:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:8.0:1550699256.420346:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:8.0:1550699256.420348:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:8.0:1550699256.420349:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:8.0:1550699256.420349:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:8.0:1550699256.420350:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:8.0:1550699256.420352:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:8.0:1550699256.420352:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:8.0:1550699256.420353:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136816 00010000:00000001:8.0:1550699256.420354:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:8.0:1550699256.420355:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da4450 x1625760008136816/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:232/0 lens 224/368 e 0 to 0 dl 1550699262 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:8.0:1550699256.420359:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:8.0:1550699256.420359:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699256.420360:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=89 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699256.420362:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:8.0:1550699256.420363:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:8.0:1550699256.420364:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:8.0:1550699256.420364:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:8.0:1550699256.420365:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699256.420366:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:8.0:1550699256.420367:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:8.0:1550699256.420367:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe79bed48. 00000100:00000200:8.0:1550699256.420369:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136816, offset 192 00000400:00000010:8.0:1550699256.420370:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca5546600 (tot 202388380). 00000400:00000200:8.0:1550699256.420371:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:8.0:1550699256.420373:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:8.0:1550699256.420374:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca5546a00 (tot 202388820). 00000400:00000200:8.0:1550699256.420376:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc66870 00000400:00000200:8.0:1550699256.420378:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22ea99 [1] + 192 00000100:00000001:8.0:1550699256.420380:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:8.0:1550699256.420381:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699256.420385:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699256.420390:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:8.0:1550699256.420390:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:18.0:1550699256.420391:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:8.0:1550699256.420391:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca5546a00 (tot 202388380). 00000100:00000001:18.0:1550699256.420392:0:41840:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699256.420392:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:8.0:1550699256.420393:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:8.0:1550699256.420393:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe79bed48 00000400:00000001:18.0:1550699256.420394:0:41840:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:8.0:1550699256.420394:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe79bed48. 00000400:00000200:8.0:1550699256.420394:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:18.0:1550699256.420395:0:41840:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:18.0:1550699256.420395:0:41840:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:8.0:1550699256.420395:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:18.0:1550699256.420396:0:41840:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699256.420396:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca5546600 (tot 202387940). 00000100:00000001:8.0:1550699256.420397:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699256.420398:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:8.0:1550699256.420399:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:8.0:1550699256.420399:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:18.0:1550699256.420400:0:41840:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699263 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:8.0:1550699256.420400:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:8.0:1550699256.420400:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699256.420401:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:8.0:1550699256.420402:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da4450 x1625760008136816/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:232/0 lens 224/336 e 0 to 0 dl 1550699262 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:18.0:1550699256.420403:0:41840:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:18.0:1550699256.420403:0:41840:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff91ebf52937e0. 00000400:00000200:18.0:1550699256.420404:0:41840:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf4d7ac38 00000400:00000010:18.0:1550699256.420404:0:41840:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf4d7ac38. 00000100:00000001:18.0:1550699256.420405:0:41840:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:18.0:1550699256.420406:0:41840:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:18.0:1550699256.420406:0:41840:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:18.0:1550699256.420406:0:41840:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:18.0:1550699256.420407:0:41840:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:18.0:1550699256.420408:0:41840:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:18.0:1550699256.420409:0:41840:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=89 v=1 (1 1 1 1) 00000100:00001000:18.0:1550699256.420410:0:41840:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=89 v=1 (1 1 1 1) 00000100:00100000:8.0:1550699256.420410:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41840:x1625760008136816:12345-0@lo:13 Request processed in 84us (125us total) trans 0 rc 0/0 00000100:00000001:18.0:1550699256.420411:0:41840:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:18.0:1550699256.420412:0:41840:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:18.0:1550699256.420412:0:41840:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00010000:00000001:18.0:1550699256.420413:0:41840:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1550699256.420413:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50482 00000100:00000040:8.0:1550699256.420413:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00000001:18.0:1550699256.420414:0:41840:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:18.0:1550699256.420414:0:41840:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000100:00000001:8.0:1550699256.420414:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:18.0:1550699256.420415:0:41840:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:18.0:1550699256.420415:0:41840:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699256.420415:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:8.0:1550699256.420415:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ebf4c43f80. 00000020:00000010:8.0:1550699256.420416:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb9fdea00. 00000100:00000040:18.0:1550699256.420417:0:41840:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699263 ref 1 fl Rpc:R/0/0 rc 0/0 00000020:00000010:8.0:1550699256.420417:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924ca5540200. 00000020:00000040:8.0:1550699256.420418:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 02000000:00000001:8.0:1550699256.420419:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:18.0:1550699256.420420:0:41840:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000010:8.0:1550699256.420420:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff91ec9aa67800. 02000000:00000001:8.0:1550699256.420420:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:18.0:1550699256.420421:0:41840:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:18.0:1550699256.420421:0:41840:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699256.420421:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:18.0:1550699256.420422:0:41840:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000100:00000200:8.0:1550699256.420422:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000004:00000020:18.0:1550699256.420423:0:41840:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000400:00000010:8.0:1550699256.420423:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91feb81f5300. 00000004:00000001:18.0:1550699256.420424:0:41840:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699256.420424:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe79bed48. 00000100:00000040:18.0:1550699256.420425:0:41840:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699263 ref 1 fl Interpret:R/0/0 rc 0/0 00000400:00000001:8.0:1550699256.420425:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:8.0:1550699256.420425:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00100000:18.0:1550699256.420429:0:41840:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_11:eval-MDT0000-mdtlov_UUID:41840:1625760008136816:0@lo:13 00000100:00000001:18.0:1550699256.420430:0:41840:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:18.0:1550699256.420430:0:41840:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:18.0:1550699256.420431:0:41840:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfaf800 x1625760008136816/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699263 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:18.0:1550699256.420434:0:41840:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:18.0:1550699256.420435:0:41840:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:18.0:1550699256.420435:0:41840:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff924c5761d800. 02000000:00000001:18.0:1550699256.420436:0:41840:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:18.0:1550699256.420436:0:41840:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:18.0:1550699256.420437:0:41840:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:18.0:1550699256.420437:0:41840:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:18.0:1550699256.420438:0:41840:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae03500. 02000000:00000001:18.0:1550699256.420438:0:41840:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:18.0:1550699256.420439:0:41840:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:18.0:1550699256.420439:0:41840:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfaf800. 00000100:00000001:18.0:1550699256.420440:0:41840:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:18.0:1550699256.420440:0:41840:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:18.0:1550699256.420441:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:18.0:1550699256.420442:0:41840:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:18.0:1550699256.420442:0:41840:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420443:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:18.0:1550699256.420443:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699256.420444:0:41840:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:18.0:1550699256.420444:0:41840:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699257.077975:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699257.077975:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699257.077976:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699257.077976:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699257.077977:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699257.077977:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699257.077978:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699257.077979:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699257.077980:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699257.077980:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699257.077983:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699257.077984:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699257.077984:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699257.077985:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699257.423128:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:8.0:1550699257.423129:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:8.0:1550699257.423129:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:8.0:1550699257.423130:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699257.423130:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:8.0:1550699257.423131:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699258.083062:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699258.083062:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699258.083063:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699258.083063:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699258.083064:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699258.083064:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699258.083065:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699258.083065:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699258.083066:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699258.083066:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699258.083070:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699258.083070:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699258.083071:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699258.083071:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699259.087126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699259.087127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699259.087128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699259.087128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699259.087129:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699259.087130:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699259.087131:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699259.087131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699259.087131:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699259.087132:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699259.087135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699259.087135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699259.087136:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699259.087136:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505594:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) 43a5b98e-4538-bbe2-6443-059382e2a38b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:27.0:1550699259.505596:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000010:27.0:1550699259.505597:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d114500. 00000020:00000040:27.0:1550699259.505598:0:52629:0:(genops.c:1251:class_import_get()) import ffff91ec8ea68000 refcount=4 obd=MGC10.22.11.101@o2ib 00000100:00000001:27.0:1550699259.505600:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:27.0:1550699259.505601:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:27.0:1550699259.505602:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:27.0:1550699259.505603:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df53100. 00000100:00000001:27.0:1550699259.505605:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505607:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging 43a5b98e-4538-bbe2-6443-059382e2a38b->MGS req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699259.505611:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:27.0:1550699259.505612:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505614:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d114500] to pc [ptlrpcd_01_12:12] req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699259.505620:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505621:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) eval-MDT0000-lwp-MDT0000_UUID->eval-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:43.0:1550699259.505622:0:41868:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:27.0:1550699259.505622:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000001:26.0F:1550699259.505622:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000010:27.0:1550699259.505623:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d115700. 00000020:00000040:27.0:1550699259.505623:0:52629:0:(genops.c:1251:class_import_get()) import ffff91ec953ca800 refcount=3 obd=eval-MDT0000-lwp-MDT0000 00000100:00100000:43.0:1550699259.505624:0:41868:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [12->13] 00000100:00000001:27.0:1550699259.505624:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:26.0:1550699259.505624:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505625:0:41868:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:27.0:1550699259.505625:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:27.0:1550699259.505625:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505625:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:26.0:1550699259.505625:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505626:0:41868:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 02000000:00000010:27.0:1550699259.505626:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df50d00. 00000100:00000001:43.0:1550699259.505627:0:41868:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:27.0:1550699259.505627:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505628:0:41868:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:43.0:1550699259.505628:0:41868:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000040:27.0:1550699259.505628:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging eval-MDT0000-lwp-MDT0000_UUID->eval-MDT0000_UUID req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:43.0:1550699259.505629:0:41868:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000040:43.0:1550699259.505630:0:41868:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699259.505632:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:27.0:1550699259.505632:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505633:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d115700] to pc [ptlrpcd_01_13:13] req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:43.0:1550699259.505635:0:41868:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:43.0:1550699259.505636:0:41868:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:43.0:1550699259.505637:0:41868:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:43.0:1550699259.505638:0:41868:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699259.505638:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505638:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) eval-MDT0000-lwp-OST0000_UUID->eval-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00100000:43.0:1550699259.505639:0:41868:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_13:43a5b98e-4538-bbe2-6443-059382e2a38b:41868:1625760008136832:0@lo:400 00000100:00000001:26.0:1550699259.505639:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:27.0:1550699259.505640:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000010:27.0:1550699259.505640:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d113900. 00000100:00100000:26.0:1550699259.505640:0:41867:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [13->12] 00000100:00000001:43.0:1550699259.505641:0:41868:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:43.0:1550699259.505641:0:41868:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 00000020:00000040:27.0:1550699259.505641:0:52629:0:(genops.c:1251:class_import_get()) import ffff924c65aa7000 refcount=3 obd=eval-MDT0000-lwp-OST0000 00000100:00000001:27.0:1550699259.505641:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:26.0:1550699259.505641:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:43.0:1550699259.505642:0:41868:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:27.0:1550699259.505642:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:27.0:1550699259.505642:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:43.0:1550699259.505643:0:41868:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:27.0:1550699259.505643:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df53600. 00000100:00000001:27.0:1550699259.505643:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505643:0:41867:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:26.0:1550699259.505643:0:41867:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:43.0:1550699259.505644:0:41868:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924c77eb7a00. 00000100:00000040:27.0:1550699259.505644:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging eval-MDT0000-lwp-OST0000_UUID->eval-MDT0000_UUID req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:26.0:1550699259.505644:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:26.0:1550699259.505644:0:41867:0:(client.c:1691:ptlrpc_check_set()) Process entered 02000000:00000001:43.0:1550699259.505645:0:41868:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505645:0:41867:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000400:00000010:43.0:1550699259.505646:0:41868:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924ca67d3840. 00000100:00000040:26.0:1550699259.505646:0:41867:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:43.0:1550699259.505647:0:41868:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c6239a198. 00000100:00000001:27.0:1550699259.505647:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000200:43.0:1550699259.505648:0:41868:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008136832, portal 25 00000100:00000001:27.0:1550699259.505648:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505649:0:41868:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000040:27.0:1550699259.505649:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d113900] to pc [ptlrpcd_01_14:14] req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:43.0:1550699259.505650:0:41868:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677859072 : -120618031692544 : ffff924c6d114500) 00000100:00000040:43.0:1550699259.505651:0:41868:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:26.0:1550699259.505651:0:41867:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:26.0:1550699259.505652:0:41867:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:26.0:1550699259.505653:0:41867:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:26.0:1550699259.505653:0:41867:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699259.505654:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:26.0:1550699259.505654:0:41867:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_12:eval-MDT0000-lwp-MDT0000_UUID:41867:1625760008136848:0@lo:400 00000100:00000001:30.0:1550699259.505655:0:41869:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:27.0:1550699259.505655:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) a0816915-a851-7ce3-894c-00402525fc4d->eval-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:32.0F:1550699259.505656:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:30.0:1550699259.505656:0:41869:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:27.0:1550699259.505656:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000001:26.0:1550699259.505656:0:41867:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:26.0:1550699259.505656:0:41867:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:30.0:1550699259.505657:0:41869:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000010:27.0:1550699259.505657:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d111b00. 00000020:00000040:27.0:1550699259.505657:0:52629:0:(genops.c:1251:class_import_get()) import ffff91ebf6057000 refcount=6 obd=eval-MDT0000-mdc-ffff91ee6cc0b000 02000000:00000001:26.0:1550699259.505657:0:41867:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505658:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:30.0:1550699259.505658:0:41869:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699259.505658:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:27.0:1550699259.505658:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:26.0:1550699259.505658:0:41867:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:43.0:1550699259.505659:0:41868:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:32.0:1550699259.505659:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:27.0:1550699259.505659:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:27.0:1550699259.505659:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df51400. 02000000:00000010:26.0:1550699259.505659:0:41867:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924ca023d200. 02000000:00000001:26.0:1550699259.505659:0:41867:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:43.0:1550699259.505660:0:41868:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:32.0:1550699259.505660:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699259.505660:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:43.0:1550699259.505661:0:41868:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c6239a088. 00000100:00000200:43.0:1550699259.505661:0:41868:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1625760008136832, offset 0 00000100:00000040:27.0:1550699259.505661:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging a0816915-a851-7ce3-894c-00402525fc4d->eval-MDT0000_UUID req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:26.0:1550699259.505661:0:41867:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb471c720. 00000400:00000010:26.0:1550699259.505662:0:41867:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c8e689650. 00000400:00000010:43.0:1550699259.505663:0:41868:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c77eb0c00 (tot 202388380). 00000100:00000001:30.0:1550699259.505663:0:41869:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:30.0:1550699259.505663:0:41869:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:26.0:1550699259.505663:0:41867:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008136848, portal 10 00000400:00000200:43.0:1550699259.505664:0:41868:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:30.0:1550699259.505664:0:41869:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:27.0:1550699259.505664:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:26.0:1550699259.505664:0:41867:0:(client.c:2853:ptlrpc_request_addref()) Process entered 02000000:00000001:30.0:1550699259.505665:0:41869:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699259.505665:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505665:0:41867:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677863680 : -120618031687936 : ffff924c6d115700) 00000400:00000200:43.0:1550699259.505666:0:41868:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:30.0:1550699259.505666:0:41869:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_14:eval-MDT0000-lwp-OST0000_UUID:41869:1625760008136864:0@lo:400 00000100:00000040:27.0:1550699259.505666:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d111b00] to pc [ptlrpcd_01_15:15] req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:26.0:1550699259.505666:0:41867:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:43.0:1550699259.505667:0:41868:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c77eb6800 (tot 202388820). 00000100:00000001:30.0:1550699259.505668:0:41869:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:30.0:1550699259.505668:0:41869:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:43.0:1550699259.505669:0:41868:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x5c69ebfc66880 02000000:00000001:30.0:1550699259.505669:0:41869:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:30.0:1550699259.505669:0:41869:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:30.0:1550699259.505670:0:41869:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924cb8067e00. 00000100:00000001:27.0:1550699259.505670:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505670:0:41867:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:43.0:1550699259.505671:0:41868:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x22dec1 [1] + 0 02000000:00000001:30.0:1550699259.505671:0:41869:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:27.0:1550699259.505671:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) a0816915-a851-7ce3-894c-00402525fc4d->eval-OST0000_UUID: level IDLE/11 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:26.0:1550699259.505671:0:41867:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:30.0:1550699259.505672:0:41869:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c9424ea20. 00000400:00000010:26.0:1550699259.505672:0:41867:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c8e689320. 00000400:00000010:43.0:1550699259.505673:0:41868:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb420. 00000400:00000200:43.0:1550699259.505673:0:41868:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168f760 00000100:00000001:32.0:1550699259.505673:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:32.0:1550699259.505673:0:41870:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00080000:27.0:1550699259.505673:0:52629:0:(pinger.c:261:ptlrpc_pinger_process_import()) a0816915-a851-7ce3-894c-00402525fc4d->eval-OST0000_UUID: not pinging (in recovery or recovery disabled: IDLE) 00000100:00000200:26.0:1550699259.505673:0:41867:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1625760008136848, offset 0 00000100:00000001:32.0:1550699259.505674:0:41870:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000020:00000001:27.0:1550699259.505674:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=7207232 : 7207232 : 6df940) 00000400:00000010:26.0:1550699259.505674:0:41867:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca023ae00 (tot 202389260). 00000100:00000001:43.0:1550699259.505675:0:41868:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:43.0:1550699259.505675:0:41868:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:32.0:1550699259.505675:0:41870:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:30.0:1550699259.505675:0:41869:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c646b97e8. 00000020:00000001:27.0:1550699259.505675:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707605058 : -1946558 : ffffffffffe24c42) 00000100:00000040:43.0:1550699259.505676:0:41868:0:(events.c:348:request_in_callback()) incoming req@ffff924c78998450 x1625760008136832 msgsize 224 00000020:00000001:27.0:1550699259.505676:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709489464 : -62152 : ffffffffffff0d38) 00000400:00000200:26.0:1550699259.505676:0:41867:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:27.0:1550699259.505677:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=341704 : 341704 : 536c8) 00000020:00000001:27.0:1550699259.505677:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=450709 : 450709 : 6e095) 00000100:00100000:43.0:1550699259.505678:0:41868:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:27.0:1550699259.505678:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=398565 : 398565 : 614e5) 00000400:00000200:26.0:1550699259.505678:0:41867:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:43.0:1550699259.505679:0:41868:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000001:27.0:1550699259.505679:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=638889 : 638889 : 9bfa9) 00000020:00000001:27.0:1550699259.505679:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709469963 : -81653 : fffffffffffec10b) 00000400:00000010:26.0:1550699259.505679:0:41867:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca0238e00 (tot 202389700). 00000100:00000001:43.0:1550699259.505680:0:41868:0:(events.c:384:request_in_callback()) Process leaving 00000100:00000001:32.0:1550699259.505680:0:41870:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:32.0:1550699259.505680:0:41870:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505680:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=105928 : 105928 : 19dc8) 00000400:00000200:43.0:1550699259.505681:0:41868:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168f760 00000400:00000010:43.0:1550699259.505681:0:41868:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168f760. 02000000:00000001:32.0:1550699259.505681:0:41870:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:27.0:1550699259.505681:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708180032 : -1371584 : ffffffffffeb1240) 00000400:00000200:26.0:1550699259.505681:0:41867:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x5c69ebfc66890 00000400:00000200:43.0:1550699259.505682:0:41868:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 02000000:00000001:32.0:1550699259.505682:0:41870:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505682:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=281744 : 281744 : 44c90) 00000020:00000001:27.0:1550699259.505682:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707391384 : -2160232 : ffffffffffdf0998) 00000400:00000010:43.0:1550699259.505683:0:41868:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c77eb6800 (tot 202389260). 00000100:00100000:32.0:1550699259.505683:0:41870:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_15:a0816915-a851-7ce3-894c-00402525fc4d:41870:1625760008136880:0@lo:400 00000100:00000200:30.0:1550699259.505683:0:41869:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008136864, portal 10 00000400:00000001:29.0:1550699259.505683:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699259.505683:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:27.0:1550699259.505683:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=88800 : 88800 : 15ae0) 00000020:00000001:27.0:1550699259.505683:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709374800 : -176816 : fffffffffffd4d50) 00000400:00000200:26.0:1550699259.505683:0:41867:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x130765 [1] + 29472 00000100:00000001:30.0:1550699259.505684:0:41869:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:30.0:1550699259.505684:0:41869:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677856000 : -120618031695616 : ffff924c6d113900) 00000100:00000001:29.0:1550699259.505684:0:41923:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:29.0:1550699259.505684:0:41923:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:27.0:1550699259.505684:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=300464 : 300464 : 495b0) 00000100:00000001:43.0:1550699259.505685:0:41868:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:32.0:1550699259.505685:0:41870:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:32.0:1550699259.505685:0:41870:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:29.0:1550699259.505685:0:41923:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:29.0:1550699259.505685:0:41923:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505685:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=124928 : 124928 : 1e800) 00000020:00000001:27.0:1550699259.505685:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=121688 : 121688 : 1db58) 00000100:00000200:43.0:1550699259.505686:0:41868:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:32.0:1550699259.505686:0:41870:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:30.0:1550699259.505686:0:41869:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505686:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=125480 : 125480 : 1ea28) 02000000:00000001:32.0:1550699259.505687:0:41870:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:32.0:1550699259.505687:0:41870:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924c684f5800. 02000000:00000001:29.0:1550699259.505687:0:41923:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:29.0:1550699259.505687:0:41923:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136832 00000020:00000001:27.0:1550699259.505687:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=1508580 : 1508580 : 1704e4) 00000020:00000001:27.0:1550699259.505687:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=93256 : 93256 : 16c48) 02000000:00000001:32.0:1550699259.505688:0:41870:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699259.505688:0:41923:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000001:27.0:1550699259.505688:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=10192 : 10192 : 27d0) 00000400:00000010:32.0:1550699259.505689:0:41870:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c57122f00. 00000020:00000040:29.0:1550699259.505689:0:41923:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c8ef6 00000020:00000001:29.0:1550699259.505689:0:41923:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:27.0:1550699259.505689:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=130880 : 130880 : 1ff40) 00000100:00000001:43.0:1550699259.505690:0:41868:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000400:00000010:32.0:1550699259.505690:0:41870:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574eb28. 00000100:00000001:30.0:1550699259.505690:0:41869:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000040:29.0:1550699259.505690:0:41923:0:(genops.c:1008:class_export_get()) GETting export ffff924c8f672400 : new refcount 19 00000020:00000001:27.0:1550699259.505690:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=105738 : 105738 : 19d0a) 00000020:00000001:27.0:1550699259.505690:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709443451 : -108165 : fffffffffffe597b) 00000100:00000040:43.0:1550699259.505691:0:41868:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:32.0:1550699259.505691:0:41870:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008136880, portal 10 00000100:00000040:30.0:1550699259.505691:0:41869:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:30.0:1550699259.505691:0:41869:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c646b9210. 00000020:00000001:29.0:1550699259.505691:0:41923:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456253912064 : -120617455639552 : ffff924c8f672400) 00000020:00000001:27.0:1550699259.505691:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=167737047 : 167737047 : 9ff76d7) 00000100:00000001:32.0:1550699259.505692:0:41870:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:32.0:1550699259.505692:0:41870:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677848320 : -120618031703296 : ffff924c6d111b00) 00000020:00000001:29.0:1550699259.505692:0:41923:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456253912064 : -120617455639552 : ffff924c8f672400) 00000020:00000001:27.0:1550699259.505692:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=7084971 : 7084971 : 6c1bab) 00000020:00000001:27.0:1550699259.505692:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073706989440 : -2562176 : ffffffffffd8e780) 00000100:00000001:29.0:1550699259.505693:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699259.505693:0:41923:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:27.0:1550699259.505693:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=184576928 : 184576928 : b006ba0) 00000100:00000001:43.0:1550699259.505694:0:41868:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:32.0:1550699259.505694:0:41870:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000010:29.0:1550699259.505694:0:41923:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5a9b7000. 00000020:00000001:27.0:1550699259.505694:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707814034 : -1737582 : ffffffffffe57c92) 00000100:00000001:43.0:1550699259.505695:0:41868:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:43.0:1550699259.505695:0:41868:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c6239a088 00000020:00000010:29.0:1550699259.505695:0:41923:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924cb797ab80. 00000020:00000010:29.0:1550699259.505695:0:41923:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9ad4aa0. 00000020:00000001:27.0:1550699259.505695:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073703911833 : -5639783 : ffffffffffa9f199) 00000020:00000001:27.0:1550699259.505695:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708086232 : -1465384 : ffffffffffe9a3d8) 00000400:00000010:43.0:1550699259.505696:0:41868:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c6239a088. 00000400:00000200:43.0:1550699259.505696:0:41868:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:29.0:1550699259.505696:0:41923:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000020:00000001:27.0:1550699259.505696:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709329244 : -222372 : fffffffffffc9b5c) 00000020:00000001:27.0:1550699259.505696:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707371328 : -2180288 : ffffffffffdebb40) 00000400:00000200:43.0:1550699259.505697:0:41868:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:29.0:1550699259.505697:0:41923:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:29.0:1550699259.505697:0:41923:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:27.0:1550699259.505697:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=246744 : 246744 : 3c3d8) 00000100:00000001:26.0:1550699259.505697:0:41867:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:26.0:1550699259.505697:0:41867:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:32.0:1550699259.505698:0:41870:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:29.0:1550699259.505698:0:41923:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505698:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073705392048 : -4159568 : ffffffffffc087b0) 00000100:00000010:26.0:1550699259.505698:0:41867:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6c41a100. 00000400:00000010:43.0:1550699259.505699:0:41868:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c77eb0c00 (tot 202388820). 00000100:00000040:32.0:1550699259.505699:0:41870:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:32.0:1550699259.505699:0:41870:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574fed0. 00000100:00000001:29.0:1550699259.505699:0:41923:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505699:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073706709080 : -2842536 : ffffffffffd4a058) 00000020:00000001:27.0:1550699259.505699:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=3995481 : 3995481 : 3cf759) 00000100:00000040:26.0:1550699259.505699:0:41867:0:(events.c:348:request_in_callback()) incoming req@ffff924c6c41a100 x1625760008136848 msgsize 224 00000100:00000001:43.0:1550699259.505700:0:41868:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505700:0:41868:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:27.0:1550699259.505700:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=1077712 : 1077712 : 1071d0) 00000100:00000001:43.0:1550699259.505701:0:41868:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699259.505701:0:41923:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505701:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=2139932 : 2139932 : 20a71c) 00000100:00000001:43.0:1550699259.505702:0:41868:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699259.505702:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699259.505702:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:29.0:1550699259.505702:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:43.0:1550699259.505703:0:41868:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:31.0:1550699259.505703:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:43.0:1550699259.505704:0:41868:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:43.0:1550699259.505704:0:41868:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000001:31.0:1550699259.505704:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:27.0:1550699259.505704:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=980504 : 980504 : ef618) 00000020:00000001:27.0:1550699259.505704:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707264004 : -2287612 : ffffffffffdd1804) 00000100:00000001:43.0:1550699259.505705:0:41868:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505705:0:41868:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505705:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073706486908 : -3064708 : ffffffffffd13c7c) 00000020:00000001:27.0:1550699259.505706:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073705566544 : -3985072 : ffffffffffc33150) 00000020:00000001:27.0:1550699259.505706:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709318492 : -233124 : fffffffffffc715c) 00000020:00000001:27.0:1550699259.505707:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708028676 : -1522940 : ffffffffffe8c304) 00000020:00000001:27.0:1550699259.505708:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=189772 : 189772 : 2e54c) 00000020:00000001:27.0:1550699259.505708:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708674468 : -877148 : fffffffffff29da4) 00000020:00000001:27.0:1550699259.505709:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073703581268 : -5970348 : ffffffffffa4e654) 00000020:00000001:27.0:1550699259.505710:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505710:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505711:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505712:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505712:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505713:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505713:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505714:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505714:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505715:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505715:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505716:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505717:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505717:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505718:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505718:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505719:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505719:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505720:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505720:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505721:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505721:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505722:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505723:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505723:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505724:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505724:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505725:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505725:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:26.0:1550699259.505725:0:41867:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:27.0:1550699259.505726:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505726:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699259.505727:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:27.0:1550699259.505727:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505727:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505727:0:41867:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:26.0:1550699259.505727:0:41867:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:29.0:1550699259.505728:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699259.505728:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:27.0:1550699259.505728:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:26.0:1550699259.505728:0:41867:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca0238e00 (tot 202388380). 00000400:00000001:41.0:1550699259.505729:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000200:30.0:1550699259.505729:0:41869:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1625760008136864, offset 0 00000020:00000001:27.0:1550699259.505729:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505729:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699259.505730:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699259.505730:0:53738:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:32.0:1550699259.505730:0:41870:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1625760008136880, offset 0 00000400:00000010:30.0:1550699259.505730:0:41869:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8066800 (tot 202388820). 00000100:00100000:29.0:1550699259.505730:0:41923:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 39729 00000100:00000040:29.0:1550699259.505730:0:41923:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8f672400 : new rpc_count 1 00000020:00000001:27.0:1550699259.505730:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505730:0:41867:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:41.0:1550699259.505731:0:53738:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699259.505731:0:53738:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:32.0:1550699259.505731:0:41870:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f6000 (tot 202389260). 00000100:00000001:29.0:1550699259.505731:0:41923:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455871337552 : -120617838214064 : ffff924c78998450) 00000020:00000001:27.0:1550699259.505731:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505731:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:26.0:1550699259.505731:0:41867:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:41.0:1550699259.505732:0:53738:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699259.505732:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c78998450 x1625760008136832/t0(0) o400->43a5b98e-4538-bbe2-6443-059382e2a38b@0@lo:235/0 lens 224/0 e 0 to 0 dl 1550699265 ref 1 fl New:/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505732:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505732:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699259.505733:0:53738:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505733:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505733:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699259.505734:0:53738:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136848 00000020:00000001:41.0:1550699259.505734:0:53738:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000001:27.0:1550699259.505734:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505734:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699259.505735:0:53738:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c8fc8 00000020:00000001:41.0:1550699259.505735:0:53738:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:27.0:1550699259.505735:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505735:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505735:0:41867:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:26.0:1550699259.505735:0:41867:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:41.0:1550699259.505736:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae064c00 : new refcount 5 00000020:00000001:27.0:1550699259.505736:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505737:0:53738:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450798592 : -121029258753024 : ffff91ecae064c00) 00000020:00000001:27.0:1550699259.505737:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505737:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505738:0:53738:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450798592 : -121029258753024 : ffff91ecae064c00) 00000100:00000001:41.0:1550699259.505738:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000020:00000001:27.0:1550699259.505738:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505738:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505739:0:53738:0:(service.c:1097:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699259.505739:0:53738:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000001:27.0:1550699259.505739:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505739:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505739:0:41867:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505739:0:41867:0:(events.c:81:request_out_callback()) Process leaving 00000020:00000010:41.0:1550699259.505740:0:53738:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000100:00000001:29.0:1550699259.505740:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699259.505740:0:41923:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:27.0:1550699259.505740:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505740:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:26.0:1550699259.505740:0:41867:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c8e689320 00000400:00000010:26.0:1550699259.505740:0:41867:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c8e689320. 00000020:00000010:41.0:1550699259.505741:0:53738:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000100:00100000:29.0:1550699259.505741:0:41923:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:43a5b98e-4538-bbe2-6443-059382e2a38b+19:41868:x1625760008136832:12345-0@lo:400 00000020:00000001:27.0:1550699259.505741:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:26.0:1550699259.505741:0:41867:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:41.0:1550699259.505742:0:53738:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000400:00000200:30.0:1550699259.505742:0:41869:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:27.0:1550699259.505742:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505742:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:26.0:1550699259.505742:0:41867:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:41.0:1550699259.505743:0:53738:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000400:00000200:32.0:1550699259.505743:0:41870:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:29.0:1550699259.505743:0:41923:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136832 00000020:00000001:29.0:1550699259.505743:0:41923:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:27.0:1550699259.505743:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505743:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505744:0:53738:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699259.505744:0:53738:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:29.0:1550699259.505744:0:41923:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:27.0:1550699259.505744:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505744:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:26.0:1550699259.505744:0:41867:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca023ae00 (tot 202388820). 00000100:00000001:41.0:1550699259.505745:0:53738:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:29.0:1550699259.505745:0:41923:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699259.505745:0:41923:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:27.0:1550699259.505745:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505745:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505745:0:41867:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505746:0:53738:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:41.0:1550699259.505746:0:53738:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:32.0:1550699259.505746:0:41870:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:30.0:1550699259.505746:0:41869:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:29.0:1550699259.505746:0:41923:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000020:00000001:27.0:1550699259.505746:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505746:0:41867:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:26.0:1550699259.505746:0:41867:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:32.0:1550699259.505747:0:41870:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f4c00 (tot 202389700). 00000400:00000010:30.0:1550699259.505747:0:41869:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067400 (tot 202389260). 00000020:00000001:29.0:1550699259.505747:0:41923:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:29.0:1550699259.505747:0:41923:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505747:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505747:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505747:0:41867:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505748:0:53738:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699259.505748:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:29.0:1550699259.505748:0:41923:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:29.0:1550699259.505748:0:41923:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:27.0:1550699259.505748:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505748:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699259.505749:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699259.505749:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000200:30.0:1550699259.505749:0:41869:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x5c69ebfc668a0 00000020:00000001:29.0:1550699259.505749:0:41923:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699259.505749:0:41923:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000020:00000001:27.0:1550699259.505749:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505749:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505749:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:26.0:1550699259.505749:0:41867:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000001:41.0:1550699259.505750:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699259.505750:0:53738:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699259.505750:0:53738:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699259.505750:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:38.0:1550699259.505750:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000200:32.0:1550699259.505750:0:41870:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x5c69ebfc668b0 00010000:00000001:29.0:1550699259.505750:0:41923:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:29.0:1550699259.505750:0:41923:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505750:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505750:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505750:0:41867:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505750:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699259.505751:0:53738:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 57441 00000100:00000001:38.0:1550699259.505751:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699259.505751:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000200:30.0:1550699259.505751:0:41869:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x130765 [1] + 29696 00000100:00000001:29.0:1550699259.505751:0:41923:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:29.0:1550699259.505751:0:41923:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:27.0:1550699259.505751:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505751:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699259.505752:0:53738:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae064c00 : new rpc_count 1 00000100:00000001:38.0:1550699259.505752:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505752:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505752:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505753:0:53738:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455664251136 : -120618045300480 : ffff924c6c41a100) 00000100:00000001:38.0:1550699259.505753:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:32.0:1550699259.505753:0:41870:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x130765 [1] + 29920 00000020:00000001:27.0:1550699259.505753:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699259.505754:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c6c41a100 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000_UUID@0@lo:235/0 lens 224/0 e 0 to 0 dl 1550699265 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000001:38.0:1550699259.505754:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699259.505754:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 02000000:00000010:29.0:1550699259.505754:0:41923:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5a9b0e00. 00000020:00000001:27.0:1550699259.505754:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505754:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505755:0:41869:0:(events.c:295:request_in_callback()) Process entered 02000000:00000001:29.0:1550699259.505755:0:41923:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505755:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505755:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699259.505756:0:41923:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505756:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505756:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:30.0:1550699259.505757:0:41869:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000020:00000001:29.0:1550699259.505757:0:41923:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505757:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505757:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505758:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699259.505758:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000010:30.0:1550699259.505758:0:41869:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f6f00. 00010000:00000040:29.0:1550699259.505758:0:41923:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1625760008136832 00010000:00000001:29.0:1550699259.505758:0:41923:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:27.0:1550699259.505758:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505758:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699259.505759:0:53738:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:eval-MDT0000-lwp-MDT0000_UUID+5:41867:x1625760008136848:12345-0@lo:400 00000100:00000040:30.0:1550699259.505759:0:41869:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f6f00 x1625760008136864 msgsize 224 00010000:00000200:29.0:1550699259.505759:0:41923:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c78998450 x1625760008136832/t0(0) o400->43a5b98e-4538-bbe2-6443-059382e2a38b@0@lo:235/0 lens 224/224 e 0 to 0 dl 1550699265 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505759:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:41.0:1550699259.505760:0:53738:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136848 00000100:00100000:30.0:1550699259.505760:0:41869:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:27.0:1550699259.505760:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505760:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505761:0:53738:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:27.0:1550699259.505761:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505761:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505762:0:53738:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699259.505762:0:53738:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505762:0:41869:0:(events.c:384:request_in_callback()) Process leaving 00000020:00000001:27.0:1550699259.505762:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505762:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505763:0:53738:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699259.505763:0:53738:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000001:32.0:1550699259.505763:0:41870:0:(events.c:295:request_in_callback()) Process entered 00000400:00000200:30.0:1550699259.505763:0:41869:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00010000:00000001:29.0:1550699259.505763:0:41923:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:29.0:1550699259.505763:0:41923:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505763:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505763:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505764:0:53738:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:41.0:1550699259.505764:0:53738:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:38.0:1550699259.505764:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000200:32.0:1550699259.505764:0:41870:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000400:00000010:30.0:1550699259.505764:0:41869:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067400 (tot 202389260). 00000100:00001000:29.0:1550699259.505764:0:41923:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=46 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699259.505764:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505765:0:53738:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000400:00000001:38.0:1550699259.505765:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:38.0:1550699259.505765:0:45794:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000010:32.0:1550699259.505765:0:41870:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c60edd700. 00000100:00000040:32.0:1550699259.505765:0:41870:0:(events.c:348:request_in_callback()) incoming req@ffff924c60edd700 x1625760008136880 msgsize 224 00000100:00000001:29.0:1550699259.505765:0:41923:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:27.0:1550699259.505765:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505765:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505766:0:53738:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699259.505766:0:53738:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:38.0:1550699259.505766:0:45794:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:38.0:1550699259.505766:0:45794:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000040:29.0:1550699259.505766:0:41923:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000020:00000001:27.0:1550699259.505766:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505766:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505767:0:53738:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:41.0:1550699259.505767:0:53738:0:(obd_class.h:917:obd_ping()) Process entered 00000100:00000001:38.0:1550699259.505767:0:45794:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699259.505767:0:41870:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:29.0:1550699259.505767:0:41923:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000020:00000001:27.0:1550699259.505767:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699259.505768:0:53738:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505768:0:53738:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:38.0:1550699259.505768:0:45794:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:29.0:1550699259.505768:0:41923:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:27.0:1550699259.505768:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699259.505769:0:53738:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:38.0:1550699259.505769:0:45794:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136864 00000100:00000001:32.0:1550699259.505769:0:41870:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:32.0:1550699259.505769:0:41870:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:30.0:1550699259.505769:0:41869:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:29.0:1550699259.505769:0:41923:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699259.505769:0:41923:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:27.0:1550699259.505769:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505769:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:41.0:1550699259.505770:0:53738:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f4c200. 02000000:00000001:41.0:1550699259.505770:0:53738:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699259.505770:0:45794:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000200:30.0:1550699259.505770:0:41869:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:29.0:1550699259.505770:0:41923:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:27.0:1550699259.505770:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505771:0:53738:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:38.0:1550699259.505771:0:45794:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c90d2 00000400:00000010:32.0:1550699259.505771:0:41870:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f4c00 (tot 202388820). 00000400:00000010:29.0:1550699259.505771:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8c38. 00000020:00000001:27.0:1550699259.505771:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505771:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699259.505772:0:53738:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699259.505772:0:53738:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1625760008136848 00000400:00000001:40.0:1550699259.505772:0:41944:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:38.0:1550699259.505772:0:45794:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:38.0:1550699259.505772:0:45794:0:(genops.c:1008:class_export_get()) GETting export ffff91ecbb3d8c00 : new refcount 5 00000020:00000001:27.0:1550699259.505772:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505772:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699259.505773:0:53738:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000400:00000001:40.0:1550699259.505773:0:41944:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:40.0:1550699259.505773:0:41944:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:38.0:1550699259.505773:0:45794:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044672523264 : -121029037028352 : ffff91ecbb3d8c00) 00000020:00000001:27.0:1550699259.505773:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505773:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:41.0:1550699259.505774:0:53738:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c6c41a100 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000_UUID@0@lo:235/0 lens 224/224 e 0 to 0 dl 1550699265 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000001:40.0:1550699259.505774:0:41944:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:40.0:1550699259.505774:0:41944:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:38.0:1550699259.505774:0:45794:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044672523264 : -121029037028352 : ffff91ecbb3d8c00) 00000100:00000001:30.0:1550699259.505774:0:41869:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:27.0:1550699259.505774:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505774:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505775:0:41944:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:30.0:1550699259.505775:0:41869:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505775:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:40.0:1550699259.505776:0:41944:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699259.505776:0:45794:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000020:00000001:27.0:1550699259.505776:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505776:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699259.505777:0:53738:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000100:00100000:40.0:1550699259.505777:0:41944:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136880 00000100:00000001:38.0:1550699259.505777:0:45794:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:38.0:1550699259.505777:0:45794:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5ae87000. 00000020:00000001:27.0:1550699259.505777:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505777:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699259.505778:0:53738:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:41.0:1550699259.505778:0:53738:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=96 v=1 (1 1 1 1) 00000020:00000001:40.0:1550699259.505778:0:41944:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:40.0:1550699259.505778:0:41944:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c921b 00000020:00000010:38.0:1550699259.505778:0:45794:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c91ad9580. 00000100:00000001:30.0:1550699259.505778:0:41869:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505778:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505778:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:40.0:1550699259.505779:0:41944:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:40.0:1550699259.505779:0:41944:0:(genops.c:1008:class_export_get()) GETting export ffff91ec9db06c00 : new refcount 239 00000100:00000001:30.0:1550699259.505779:0:41869:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:30.0:1550699259.505779:0:41869:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c646b9210 00000020:00000001:27.0:1550699259.505779:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505779:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505780:0:53738:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:40.0:1550699259.505780:0:41944:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044176735232 : -121029532816384 : ffff91ec9db06c00) 00000020:00000010:38.0:1550699259.505780:0:45794:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb82666e0. 00000400:00000010:30.0:1550699259.505780:0:41869:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c646b9210. 00000400:00000200:30.0:1550699259.505780:0:41869:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:27.0:1550699259.505780:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505780:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699259.505781:0:53738:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 13 to 0@lo 00000100:00000001:41.0:1550699259.505781:0:53738:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000020:00000001:40.0:1550699259.505781:0:41944:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044176735232 : -121029532816384 : ffff91ec9db06c00) 00000100:00000001:38.0:1550699259.505781:0:45794:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:38.0:1550699259.505781:0:45794:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:32.0:1550699259.505781:0:41870:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:32.0:1550699259.505781:0:41870:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:31.0:1550699259.505781:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000200:30.0:1550699259.505781:0:41869:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699259.505781:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699259.505782:0:53738:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699259.505782:0:53738:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505782:0:41944:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:40.0:1550699259.505782:0:41944:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:38.0:1550699259.505782:0:45794:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:31.0:1550699259.505782:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699259.505782:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505782:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505783:0:53738:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000010:40.0:1550699259.505783:0:41944:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c6b49e200. 00000100:00000001:38.0:1550699259.505783:0:45794:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:38.0:1550699259.505783:0:45794:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000010:30.0:1550699259.505783:0:41869:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8066800 (tot 202388380). 00000020:00000001:27.0:1550699259.505783:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505783:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699259.505784:0:53738:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:41.0:1550699259.505784:0:53738:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62092bb0. 00000020:00000010:40.0:1550699259.505784:0:41944:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c62123080. 00000100:00000001:38.0:1550699259.505784:0:45794:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505784:0:41869:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505784:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505784:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:40.0:1550699259.505785:0:41944:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb8e005a0. 00000100:00000001:32.0:1550699259.505785:0:41870:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000001:30.0:1550699259.505785:0:41869:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:30.0:1550699259.505785:0:41869:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505785:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505785:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505786:0:41944:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:40.0:1550699259.505786:0:41944:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:38.0:1550699259.505786:0:45794:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:32.0:1550699259.505786:0:41870:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:30.0:1550699259.505786:0:41869:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505786:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505787:0:41944:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:38.0:1550699259.505787:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699259.505787:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:30.0:1550699259.505787:0:41869:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505787:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505788:0:41944:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:40.0:1550699259.505788:0:41944:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000001:38.0:1550699259.505788:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:38.0:1550699259.505788:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:27.0:1550699259.505788:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505788:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505789:0:41944:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699259.505789:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699259.505789:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:32.0:1550699259.505789:0:41870:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505789:0:41869:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:27.0:1550699259.505789:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505789:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:39.0F:1550699259.505790:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:32.0:1550699259.505790:0:41870:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:32.0:1550699259.505790:0:41870:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574fed0 00000100:00000001:30.0:1550699259.505790:0:41869:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:30.0:1550699259.505790:0:41869:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699259.505790:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505791:0:41944:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:38.0:1550699259.505791:0:45794:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 57442 00000400:00000010:32.0:1550699259.505791:0:41870:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574fed0. 00000100:00000001:30.0:1550699259.505791:0:41869:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:30.0:1550699259.505791:0:41869:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505791:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505791:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:41.0:1550699259.505792:0:53738:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1625760008136848, offset 192 00000400:00000001:40.0:1550699259.505792:0:41944:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:40.0:1550699259.505792:0:41944:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:39.0:1550699259.505792:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000040:38.0:1550699259.505792:0:45794:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecbb3d8c00 : new rpc_count 1 00000100:00000001:38.0:1550699259.505792:0:45794:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924495616 : -120616785056000 : ffff924cb75f6f00) 00000400:00000200:32.0:1550699259.505792:0:41870:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:30.0:1550699259.505792:0:41869:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:29.0:1550699259.505792:0:41923:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1625760008136832, offset 192 00000020:00000001:27.0:1550699259.505792:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505792:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699259.505793:0:53741:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:41.0:1550699259.505793:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4ca00 (tot 202389260). 00000400:00000001:40.0:1550699259.505793:0:41944:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:40.0:1550699259.505793:0:41944:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:40.0:1550699259.505793:0:41944:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:39.0:1550699259.505793:0:41943:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:39.0:1550699259.505793:0:41943:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000200:32.0:1550699259.505793:0:41870:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:30.0:1550699259.505793:0:41869:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:30.0:1550699259.505793:0:41869:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:30.0:1550699259.505793:0:41869:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:29.0:1550699259.505793:0:41923:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5a9b4c00 (tot 202388820). 00000020:00000001:27.0:1550699259.505793:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505793:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699259.505794:0:53741:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:40.0:1550699259.505794:0:41944:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000040:38.0:1550699259.505794:0:45794:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f6f00 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000_UUID@0@lo:235/0 lens 224/0 e 0 to 0 dl 1550699265 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000010:32.0:1550699259.505794:0:41870:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f6000 (tot 202388820). 00000100:00000001:30.0:1550699259.505794:0:41869:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505794:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505794:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699259.505795:0:53741:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:42.0:1550699259.505795:0:53741:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:39.0:1550699259.505795:0:41943:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 57443 00000100:00000001:32.0:1550699259.505795:0:41870:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505795:0:41870:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:29.0:1550699259.505795:0:41923:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:27.0:1550699259.505795:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505795:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699259.505796:0:53738:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:39.0:1550699259.505796:0:41943:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ec9db06c00 : new rpc_count 1 00000100:00000001:32.0:1550699259.505796:0:41870:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:29.0:1550699259.505796:0:41923:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:27.0:1550699259.505796:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699259.505797:0:53741:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505797:0:41944:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:40.0:1550699259.505797:0:41944:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505797:0:41943:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455474210560 : -120618235341056 : ffff924c60edd700) 00000100:00000001:32.0:1550699259.505797:0:41870:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505797:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505797:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699259.505798:0:53741:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699259.505798:0:53738:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000001:40.0:1550699259.505798:0:41944:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:38.0:1550699259.505798:0:45794:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699259.505798:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:29.0:1550699259.505798:0:41923:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5a9b3c00 (tot 202389260). 00000020:00000001:27.0:1550699259.505798:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505798:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699259.505799:0:53741:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000010:41.0:1550699259.505799:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4a400 (tot 202389700). 00000400:00000001:40.0:1550699259.505799:0:41944:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:39.0:1550699259.505799:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c60edd700 x1625760008136880/t0(0) o400->a0816915-a851-7ce3-894c-00402525fc4d@0@lo:235/0 lens 224/0 e 0 to 0 dl 1550699265 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:38.0:1550699259.505799:0:45794:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:32.0:1550699259.505799:0:41870:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:27.0:1550699259.505799:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505799:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699259.505800:0:53741:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00100000:38.0:1550699259.505800:0:45794:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_005:eval-MDT0000-lwp-OST0000_UUID+5:41869:x1625760008136864:12345-0@lo:400 00000100:00000001:32.0:1550699259.505800:0:41870:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:32.0:1550699259.505800:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:29.0:1550699259.505800:0:41923:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 25 MB=0x5c69ebfc66880 00000020:00000001:27.0:1550699259.505800:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505800:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699259.505801:0:53738:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 10 MB=0x5c69ebfc66890 00000100:00000200:38.0:1550699259.505801:0:45794:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136864 00000100:00000001:32.0:1550699259.505801:0:41870:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:32.0:1550699259.505801:0:41870:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505801:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699259.505802:0:45794:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000100:00000001:32.0:1550699259.505802:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505802:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:29.0:1550699259.505802:0:41923:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 192/192 into md 0x22eab9 [1] + 192 00000020:00000001:27.0:1550699259.505802:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505802:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505803:0:41870:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:32.0:1550699259.505803:0:41870:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505803:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505803:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699259.505804:0:53738:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 192/192 into md 0x22eac1 [1] + 192 00000100:00000001:39.0:1550699259.505804:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:39.0:1550699259.505804:0:41943:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:38.0:1550699259.505804:0:45794:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:38.0:1550699259.505804:0:45794:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505804:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505804:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505804:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:39.0:1550699259.505805:0:41943:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:a0816915-a851-7ce3-894c-00402525fc4d+239:41870:x1625760008136880:12345-0@lo:400 00000020:00000001:38.0:1550699259.505805:0:45794:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:27.0:1550699259.505805:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505805:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699259.505806:0:45794:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000001:29.0:1550699259.505806:0:41923:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:39.0:1550699259.505807:0:41943:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136880 00000020:00000001:38.0:1550699259.505807:0:45794:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:38.0:1550699259.505807:0:45794:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:29.0:1550699259.505807:0:41923:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:39.0:1550699259.505808:0:41943:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:39.0:1550699259.505808:0:41943:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:38.0:1550699259.505808:0:45794:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:38.0:1550699259.505808:0:45794:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000001:00000001:39.0:1550699259.505809:0:41943:0:(tgt_lastrcvd.c:352:tgt_release_reply_data()) eval-MDT0000: release reply data ffff91ec91ebd180: xid 1625760008136736, transno 4294979514, client gen 2, slot idx 3 00000020:00000001:38.0:1550699259.505809:0:45794:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699259.505809:0:45794:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:38.0:1550699259.505810:0:45794:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:38.0:1550699259.505810:0:45794:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:39.0:1550699259.505811:0:41943:0:(tgt_lastrcvd.c:328:tgt_free_reply_data()) eval-MDT0000: free reply data ffff924c986e5ba0: xid 1625760008136720, transno 4294979513, client gen 2, slot idx 0 00000100:00000001:38.0:1550699259.505811:0:45794:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000100:00000040:29.0:1550699259.505811:0:41923:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000001:00000010:39.0:1550699259.505812:0:41943:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at ffff924c986e5ba0. 02000000:00000001:38.0:1550699259.505812:0:45794:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:38.0:1550699259.505812:0:45794:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5ae87e00. 00000020:00000001:27.0:1550699259.505812:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505812:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505813:0:41943:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:38.0:1550699259.505813:0:45794:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505813:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505813:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505814:0:41943:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000100:00000001:38.0:1550699259.505814:0:45794:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505814:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505814:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505815:0:41943:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000020:00000001:38.0:1550699259.505815:0:45794:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:38.0:1550699259.505815:0:45794:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1625760008136864 00000020:00000001:27.0:1550699259.505815:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505816:0:41943:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:39.0:1550699259.505816:0:41943:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1625760008136880, found 0 00010000:00000001:38.0:1550699259.505816:0:45794:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000001:29.0:1550699259.505816:0:41923:0:(events.c:172:reply_in_callback()) Process leaving 00000020:00000001:27.0:1550699259.505816:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505816:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505817:0:53738:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:39.0:1550699259.505817:0:41943:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00010000:00000200:38.0:1550699259.505817:0:45794:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f6f00 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000_UUID@0@lo:235/0 lens 224/224 e 0 to 0 dl 1550699265 ref 1 fl Interpret:H/0/0 rc 0/0 00000400:00000200:29.0:1550699259.505817:0:41923:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000001:27.0:1550699259.505817:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505817:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505818:0:41868:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:43.0:1550699259.505818:0:41868:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000200:41.0:1550699259.505818:0:53738:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:39.0:1550699259.505818:0:41943:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:39.0:1550699259.505818:0:41943:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:39.0:1550699259.505818:0:41943:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:29.0:1550699259.505818:0:41923:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5a9b3c00 (tot 202389260). 00000020:00000001:27.0:1550699259.505818:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505818:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505819:0:41943:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:39.0:1550699259.505819:0:41943:0:(obd_class.h:917:obd_ping()) Process entered 00000100:00000001:29.0:1550699259.505819:0:41923:0:(events.c:395:reply_out_callback()) Process entered 00000020:00000001:27.0:1550699259.505819:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505819:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:39.0:1550699259.505820:0:41943:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699259.505820:0:41923:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:29.0:1550699259.505820:0:41923:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cbb5c8c38 00000020:00000001:27.0:1550699259.505820:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505821:0:41943:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:39.0:1550699259.505821:0:41943:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:38.0:1550699259.505821:0:45794:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:38.0:1550699259.505821:0:45794:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:29.0:1550699259.505821:0:41923:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cbb5c8c38. 00000400:00000200:29.0:1550699259.505821:0:41923:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:27.0:1550699259.505821:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505821:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699259.505822:0:53738:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:39.0:1550699259.505822:0:41943:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c8fe4de00. 00000100:00001000:38.0:1550699259.505822:0:45794:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=96 v=1 (1 1 1 1) 00000400:00000200:29.0:1550699259.505822:0:41923:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699259.505822:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505822:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:39.0:1550699259.505823:0:41943:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505823:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505823:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505824:0:41943:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699259.505824:0:45794:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:38.0:1550699259.505824:0:45794:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 14 to 0@lo 00000400:00000010:29.0:1550699259.505824:0:41923:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5a9b4c00 (tot 202388820). 00000020:00000001:27.0:1550699259.505824:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505824:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505825:0:41943:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:39.0:1550699259.505825:0:41943:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979514, transno 0, xid 1625760008136880 00000100:00000001:38.0:1550699259.505825:0:45794:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000100:00000001:29.0:1550699259.505825:0:41923:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699259.505825:0:41923:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000001:27.0:1550699259.505825:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:39.0:1550699259.505826:0:41943:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 02000000:00000001:38.0:1550699259.505826:0:45794:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:29.0:1550699259.505826:0:41923:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 13 to 0@lo 00000020:00000001:27.0:1550699259.505826:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505826:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505827:0:53738:0:(events.c:172:reply_in_callback()) Process leaving 00010000:00000200:39.0:1550699259.505827:0:41943:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c60edd700 x1625760008136880/t0(0) o400->a0816915-a851-7ce3-894c-00402525fc4d@0@lo:235/0 lens 224/224 e 0 to 0 dl 1550699265 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000001:38.0:1550699259.505827:0:45794:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699259.505827:0:45794:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:29.0:1550699259.505827:0:41923:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505827:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505827:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:43.0:1550699259.505828:0:41868:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:43.0:1550699259.505828:0:41868:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:41.0:1550699259.505828:0:53738:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000040:38.0:1550699259.505828:0:45794:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00010000:00000001:29.0:1550699259.505828:0:41923:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:29.0:1550699259.505828:0:41923:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505828:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505828:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505829:0:41868:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:41.0:1550699259.505829:0:53738:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4a400 (tot 202388380). 00000400:00000010:38.0:1550699259.505829:0:45794:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62381f58. 00000020:00000001:29.0:1550699259.505829:0:41923:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000020:00000001:27.0:1550699259.505829:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505829:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505829:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:26.0:1550699259.505829:0:41867:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000200:43.0:1550699259.505830:0:41868:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:41.0:1550699259.505830:0:53738:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:41.0:1550699259.505830:0:53738:0:(events.c:406:reply_out_callback()) Process leaving 00000100:00000040:29.0:1550699259.505830:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c78998450 x1625760008136832/t0(0) o400->43a5b98e-4538-bbe2-6443-059382e2a38b@0@lo:235/0 lens 224/192 e 0 to 0 dl 1550699265 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505830:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699259.505831:0:53738:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62092bb0 00010000:00000001:39.0:1550699259.505831:0:41943:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:39.0:1550699259.505831:0:41943:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505831:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:41.0:1550699259.505832:0:53738:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62092bb0. 00000400:00000200:41.0:1550699259.505832:0:53738:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00001000:39.0:1550699259.505832:0:41943:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=96 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699259.505832:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505832:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699259.505833:0:53738:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:38.0:1550699259.505833:0:45794:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1625760008136864, offset 192 00000020:00000001:27.0:1550699259.505833:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505833:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:43.0:1550699259.505834:0:41868:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:41.0:1550699259.505834:0:53738:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4ca00 (tot 202388380). 00000100:00000001:39.0:1550699259.505834:0:41943:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:39.0:1550699259.505834:0:41943:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 14 to 0@lo 00000400:00000010:38.0:1550699259.505834:0:45794:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5ae83000 (tot 202388820). 00000020:00000001:27.0:1550699259.505834:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505834:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505835:0:53738:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505835:0:41943:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000400:00000200:38.0:1550699259.505835:0:45794:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:27.0:1550699259.505835:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505835:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699259.505836:0:53738:0:(connection.c:91:ptlrpc_connection_put()) Process entered 02000000:00000001:39.0:1550699259.505836:0:41943:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:27.0:1550699259.505836:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505837:0:41868:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:43.0:1550699259.505837:0:41868:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67d3840. 00000400:00000200:43.0:1550699259.505837:0:41868:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c6239a198 00000100:00000040:41.0:1550699259.505837:0:53738:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 13 to 0@lo 00000100:00000001:41.0:1550699259.505837:0:53738:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:39.0:1550699259.505837:0:41943:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505837:0:41943:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00100000:29.0:1550699259.505837:0:41923:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:43a5b98e-4538-bbe2-6443-059382e2a38b+19:41868:x1625760008136832:12345-0@lo:400 Request processed in 96us (160us total) trans 0 rc 0/0 00000020:00000001:27.0:1550699259.505837:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505837:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:43.0:1550699259.505838:0:41868:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c6239a198. 00010000:00000001:41.0:1550699259.505838:0:53738:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699259.505838:0:53738:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:39.0:1550699259.505838:0:41943:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:38.0:1550699259.505838:0:45794:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:27.0:1550699259.505838:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505838:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505839:0:41868:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699259.505839:0:53738:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000400:00000010:39.0:1550699259.505839:0:41943:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c6c410c38. 00000020:00000001:27.0:1550699259.505839:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505839:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:26.0:1550699259.505839:0:41867:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:26.0:1550699259.505839:0:41867:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:43.0:1550699259.505840:0:41868:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:43.0:1550699259.505840:0:41868:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000040:41.0:1550699259.505840:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6c41a100 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000_UUID@0@lo:235/0 lens 224/192 e 0 to 0 dl 1550699265 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000200:39.0:1550699259.505840:0:41943:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1625760008136880, offset 192 00000400:00000010:38.0:1550699259.505840:0:45794:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5ae84600 (tot 202388820). 00000100:00100000:29.0:1550699259.505840:0:41923:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 39729 00000020:00000001:27.0:1550699259.505840:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505840:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505840:0:41867:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:26.0:1550699259.505840:0:41867:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:43.0:1550699259.505841:0:41868:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:43.0:1550699259.505841:0:41868:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:39.0:1550699259.505841:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8fe4a200 (tot 202389260). 00000100:00000040:29.0:1550699259.505841:0:41923:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8f672400 : new rpc_count 0 00000100:00000001:29.0:1550699259.505841:0:41923:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:27.0:1550699259.505841:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505841:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:43.0:1550699259.505842:0:41868:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:38.0:1550699259.505842:0:45794:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 10 MB=0x5c69ebfc668a0 00000100:00000001:29.0:1550699259.505842:0:41923:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:29.0:1550699259.505842:0:41923:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924cb797ab80. 00000020:00000001:27.0:1550699259.505842:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:43.0:1550699259.505843:0:41868:0:(import.c:1767:at_measured()) add 1 to ffff91ec8ea683e0 time=46 v=1 (1 1 1 1) 00000400:00000200:39.0:1550699259.505843:0:41943:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:29.0:1550699259.505843:0:41923:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9ad4aa0. 00000020:00000001:27.0:1550699259.505843:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505843:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:43.0:1550699259.505844:0:41868:0:(import.c:1767:at_measured()) add 1 to ffff91ec8ea683a8 time=46 v=1 (1 1 1 1) 00000100:00100000:41.0:1550699259.505844:0:53738:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:eval-MDT0000-lwp-MDT0000_UUID+5:41867:x1625760008136848:12345-0@lo:400 Request processed in 85us (144us total) trans 0 rc 0/0 00000020:00000010:29.0:1550699259.505844:0:41923:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5a9b7000. 00000020:00000001:27.0:1550699259.505844:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505844:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:26.0:1550699259.505844:0:41867:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:39.0:1550699259.505845:0:41943:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000040:29.0:1550699259.505845:0:41923:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8f672400 : new refcount 18 00000020:00000001:27.0:1550699259.505845:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505845:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505846:0:41868:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:43.0:1550699259.505846:0:41868:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:39.0:1550699259.505846:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8fe4e000 (tot 202389700). 02000000:00000001:29.0:1550699259.505846:0:41923:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:29.0:1550699259.505846:0:41923:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c5a9b0e00. 00000020:00000001:27.0:1550699259.505846:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505846:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:43.0:1550699259.505847:0:41868:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000100:00100000:41.0:1550699259.505847:0:53738:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 57441 02000000:00000001:29.0:1550699259.505847:0:41923:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:29.0:1550699259.505847:0:41923:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505847:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505847:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505847:0:41867:0:(events.c:172:reply_in_callback()) Process leaving 00010000:00000001:43.0:1550699259.505848:0:41868:0:(ldlm_request.c:1447:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699259.505848:0:53738:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae064c00 : new rpc_count 0 00000100:00000001:41.0:1550699259.505848:0:53738:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:39.0:1550699259.505848:0:41943:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 10 MB=0x5c69ebfc668b0 00000100:00000200:29.0:1550699259.505848:0:41923:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000020:00000001:27.0:1550699259.505848:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:26.0:1550699259.505848:0:41867:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924cb471c720. 00000400:00000200:26.0:1550699259.505848:0:41867:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c8e689650 00000100:00000001:43.0:1550699259.505849:0:41868:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:43.0:1550699259.505849:0:41868:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:41.0:1550699259.505849:0:53738:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:41.0:1550699259.505849:0:53738:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000400:00000010:29.0:1550699259.505849:0:41923:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb8243600. 00000020:00000001:27.0:1550699259.505849:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505849:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:26.0:1550699259.505849:0:41867:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c8e689650. 00000100:00000001:26.0:1550699259.505849:0:41867:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:41.0:1550699259.505850:0:53738:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000400:00000200:38.0:1550699259.505850:0:45794:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 192/192 into md 0x22eac9 [1] + 192 00000020:00000001:27.0:1550699259.505850:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505850:0:41867:0:(client.c:1350:after_reply()) Process entered 00000020:00000010:41.0:1550699259.505851:0:53738:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000020:00000040:41.0:1550699259.505851:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae064c00 : new refcount 4 00000020:00000001:27.0:1550699259.505851:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505851:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:26.0:1550699259.505851:0:41867:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:26.0:1550699259.505851:0:41867:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:41.0:1550699259.505852:0:53738:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:29.0:1550699259.505852:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8c38. 00000020:00000001:27.0:1550699259.505852:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505852:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505852:0:41867:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:26.0:1550699259.505852:0:41867:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699259.505853:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699259.505853:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000200:39.0:1550699259.505853:0:41943:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 192/192 into md 0x22ead1 [1] + 192 00000020:00000001:27.0:1550699259.505853:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505853:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505854:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505854:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:26.0:1550699259.505854:0:41867:0:(import.c:1767:at_measured()) add 1 to ffff91ec953cabe0 time=170 v=1 (1 1 1 1) 00000100:00000001:38.0:1550699259.505855:0:45794:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:27.0:1550699259.505855:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:26.0:1550699259.505855:0:41867:0:(import.c:1767:at_measured()) add 1 to ffff91ec953caba8 time=170 v=1 (1 1 1 1) 00000100:00000200:38.0:1550699259.505856:0:45794:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505856:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505856:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505856:0:41867:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:43.0:1550699259.505857:0:41868:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:27.0:1550699259.505857:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505857:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505857:0:41867:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699259.505857:0:41867:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000100:00000001:43.0:1550699259.505858:0:41868:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:27.0:1550699259.505858:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505858:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699259.505858:0:41867:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505859:0:41868:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505859:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505859:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505859:0:41867:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:43.0:1550699259.505860:0:41868:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:38.0:1550699259.505860:0:45794:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505860:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505860:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699259.505860:0:41867:0:(client.c:2729:ptlrpc_free_committed()) eval-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:26.0:1550699259.505860:0:41867:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000020:00000001:27.0:1550699259.505861:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505861:0:41867:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505862:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505862:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699259.505862:0:41867:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505863:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505863:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:43.0:1550699259.505864:0:41868:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_13:43a5b98e-4538-bbe2-6443-059382e2a38b:41868:1625760008136832:0@lo:400 00000020:00000001:27.0:1550699259.505864:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505864:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505865:0:41868:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:38.0:1550699259.505865:0:45794:0:(events.c:172:reply_in_callback()) Process leaving 00000020:00000001:27.0:1550699259.505865:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505866:0:41868:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000001:39.0:1550699259.505866:0:41943:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:38.0:1550699259.505866:0:45794:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:29.0:1550699259.505866:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699259.505866:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699259.505866:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505866:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505866:0:41867:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:43.0:1550699259.505867:0:41868:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d114500 x1625760008136832/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:39.0:1550699259.505867:0:41943:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:38.0:1550699259.505867:0:45794:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5ae84600 (tot 202389260). 00000100:00000001:30.0:1550699259.505867:0:41869:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699259.505867:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505867:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505867:0:41867:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:26.0:1550699259.505867:0:41867:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:38.0:1550699259.505868:0:45794:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:38.0:1550699259.505868:0:45794:0:(events.c:406:reply_out_callback()) Process leaving 00000100:00000001:30.0:1550699259.505868:0:41869:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000020:00000001:27.0:1550699259.505868:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505868:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699259.505868:0:41867:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:38.0:1550699259.505869:0:45794:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62381f58 00000400:00000010:38.0:1550699259.505869:0:45794:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62381f58. 00000020:00000001:27.0:1550699259.505869:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505870:0:41868:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:43.0:1550699259.505870:0:41868:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000200:38.0:1550699259.505870:0:45794:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:27.0:1550699259.505870:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505870:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:43.0:1550699259.505871:0:41868:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924c77eb7a00. 00000400:00000200:38.0:1550699259.505871:0:45794:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699259.505871:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505871:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:43.0:1550699259.505872:0:41868:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:39.0:1550699259.505872:0:41943:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:38.0:1550699259.505872:0:45794:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5ae83000 (tot 202388820). 00000020:00000001:27.0:1550699259.505872:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505872:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:26.0:1550699259.505872:0:41867:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_12:eval-MDT0000-lwp-MDT0000_UUID:41867:1625760008136848:0@lo:400 00000020:00000001:43.0:1550699259.505873:0:41868:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:43.0:1550699259.505873:0:41868:0:(genops.c:1264:class_import_put()) import ffff91ec8ea68000 refcount=3 obd=MGC10.22.11.101@o2ib 00000100:00000001:38.0:1550699259.505873:0:45794:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505873:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505873:0:41867:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:43.0:1550699259.505874:0:41868:0:(genops.c:1273:class_import_put()) Process leaving 00000100:00000001:38.0:1550699259.505874:0:45794:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:38.0:1550699259.505874:0:45794:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000020:00000001:27.0:1550699259.505874:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505874:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505874:0:41867:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 02000000:00000010:43.0:1550699259.505875:0:41868:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df53100. 02000000:00000001:43.0:1550699259.505875:0:41868:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:38.0:1550699259.505875:0:45794:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505875:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505875:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699259.505875:0:41867:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d115700 x1625760008136848/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:43.0:1550699259.505876:0:41868:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:43.0:1550699259.505876:0:41868:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d114500. 00010000:00000001:38.0:1550699259.505876:0:45794:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:38.0:1550699259.505876:0:45794:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505876:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505876:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505877:0:41868:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:39.0:1550699259.505877:0:41943:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:39.0:1550699259.505877:0:41943:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000001:38.0:1550699259.505877:0:45794:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000400:00000001:30.0:1550699259.505877:0:41869:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000020:00000001:27.0:1550699259.505877:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505877:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505878:0:41868:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:43.0:1550699259.505878:0:41868:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:39.0:1550699259.505878:0:41943:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8fe4e000 (tot 202388380). 00000100:00000040:38.0:1550699259.505878:0:45794:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f6f00 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000_UUID@0@lo:235/0 lens 224/192 e 0 to 0 dl 1550699265 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:32.0:1550699259.505878:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000001:30.0:1550699259.505878:0:41869:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:30.0:1550699259.505878:0:41869:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:27.0:1550699259.505878:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505878:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505878:0:41867:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:26.0:1550699259.505878:0:41867:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:43.0:1550699259.505879:0:41868:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:39.0:1550699259.505879:0:41943:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:32.0:1550699259.505879:0:41870:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000200:30.0:1550699259.505879:0:41869:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505879:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:26.0:1550699259.505879:0:41867:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924ca023d200. 02000000:00000001:26.0:1550699259.505879:0:41867:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:43.0:1550699259.505880:0:41868:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505880:0:41868:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:39.0:1550699259.505880:0:41943:0:(events.c:406:reply_out_callback()) Process leaving 00000020:00000001:27.0:1550699259.505880:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505880:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:26.0:1550699259.505880:0:41867:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:26.0:1550699259.505880:0:41867:0:(genops.c:1264:class_import_put()) import ffff91ec953ca800 refcount=2 obd=eval-MDT0000-lwp-MDT0000 00000100:00000001:43.0:1550699259.505881:0:41868:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699259.505881:0:41868:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:39.0:1550699259.505881:0:41943:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c6c410c38 00000400:00000010:39.0:1550699259.505881:0:41943:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c6c410c38. 00000020:00000001:27.0:1550699259.505881:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505881:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:26.0:1550699259.505881:0:41867:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:26.0:1550699259.505881:0:41867:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df50d00. 00000100:00000001:43.0:1550699259.505882:0:41868:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:39.0:1550699259.505882:0:41943:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:38.0:1550699259.505882:0:45794:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_005:eval-MDT0000-lwp-OST0000_UUID+5:41869:x1625760008136864:12345-0@lo:400 Request processed in 83us (122us total) trans 0 rc 0/0 00000020:00000001:27.0:1550699259.505882:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505882:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:26.0:1550699259.505882:0:41867:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:26.0:1550699259.505882:0:41867:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000400:00000200:39.0:1550699259.505883:0:41943:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:30.0:1550699259.505883:0:41869:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699259.505883:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505883:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:26.0:1550699259.505883:0:41867:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d115700. 00000400:00000010:39.0:1550699259.505884:0:41943:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8fe4a200 (tot 202387940). 00000020:00000001:27.0:1550699259.505884:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505884:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505884:0:41867:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:26.0:1550699259.505884:0:41867:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:39.0:1550699259.505885:0:41943:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:38.0:1550699259.505885:0:45794:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 57442 00000100:00000040:38.0:1550699259.505885:0:45794:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecbb3d8c00 : new rpc_count 0 00000020:00000001:27.0:1550699259.505885:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505885:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:39.0:1550699259.505886:0:41943:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000001:38.0:1550699259.505886:0:45794:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:30.0:1550699259.505886:0:41869:0:(events.c:172:reply_in_callback()) Process leaving 00000020:00000001:27.0:1550699259.505886:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505886:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505886:0:41867:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:26.0:1550699259.505886:0:41867:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:39.0:1550699259.505887:0:41943:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:39.0:1550699259.505887:0:41943:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699259.505887:0:45794:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:30.0:1550699259.505887:0:41869:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9424ea20. 00000400:00000200:30.0:1550699259.505887:0:41869:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c646b97e8 00000020:00000001:27.0:1550699259.505887:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505887:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505887:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:26.0:1550699259.505887:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:39.0:1550699259.505888:0:41943:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:39.0:1550699259.505888:0:41943:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:38.0:1550699259.505888:0:45794:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c91ad9580. 00000400:00000001:32.0:1550699259.505888:0:41870:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:30.0:1550699259.505888:0:41869:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c646b97e8. 00000100:00000001:30.0:1550699259.505888:0:41869:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505888:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699259.505888:0:41867:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:26.0:1550699259.505888:0:41867:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:39.0:1550699259.505889:0:41943:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000020:00000010:38.0:1550699259.505889:0:45794:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb82666e0. 00000400:00000001:32.0:1550699259.505889:0:41870:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:32.0:1550699259.505889:0:41870:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:30.0:1550699259.505889:0:41869:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:30.0:1550699259.505889:0:41869:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000020:00000001:27.0:1550699259.505889:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505889:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:39.0:1550699259.505890:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c60edd700 x1625760008136880/t0(0) o400->a0816915-a851-7ce3-894c-00402525fc4d@0@lo:235/0 lens 224/192 e 0 to 0 dl 1550699265 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000010:38.0:1550699259.505890:0:45794:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5ae87000. 00000020:00000040:38.0:1550699259.505890:0:45794:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecbb3d8c00 : new refcount 4 00000100:00000200:32.0:1550699259.505890:0:41870:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:30.0:1550699259.505890:0:41869:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:30.0:1550699259.505890:0:41869:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505890:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699259.505891:0:45794:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:30.0:1550699259.505891:0:41869:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505891:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505891:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:38.0:1550699259.505892:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699259.505892:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00001000:30.0:1550699259.505892:0:41869:0:(import.c:1767:at_measured()) add 1 to ffff924c65aa73e0 time=98 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699259.505892:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505892:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505893:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505893:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:39.0:1550699259.505894:0:41943:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:a0816915-a851-7ce3-894c-00402525fc4d+239:41870:x1625760008136880:12345-0@lo:400 Request processed in 89us (128us total) trans 0 rc 0/0 00000100:00000200:32.0:1550699259.505894:0:41870:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:30.0:1550699259.505894:0:41869:0:(import.c:1767:at_measured()) add 1 to ffff924c65aa73a8 time=98 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699259.505894:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505894:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505895:0:41869:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:30.0:1550699259.505895:0:41869:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505895:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:30.0:1550699259.505896:0:41869:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00010000:00000001:30.0:1550699259.505896:0:41869:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505896:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505896:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:39.0:1550699259.505897:0:41943:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 57443 00000100:00000001:32.0:1550699259.505897:0:41870:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:32.0:1550699259.505897:0:41870:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c57122f00. 00000100:00000001:30.0:1550699259.505897:0:41869:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:30.0:1550699259.505897:0:41869:0:(client.c:2729:ptlrpc_free_committed()) eval-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000020:00000001:27.0:1550699259.505897:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505897:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:39.0:1550699259.505898:0:41943:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ec9db06c00 : new rpc_count 0 00000100:00000001:39.0:1550699259.505898:0:41943:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:32.0:1550699259.505898:0:41870:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574eb28 00000400:00000010:32.0:1550699259.505898:0:41870:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574eb28. 00000100:00000001:30.0:1550699259.505898:0:41869:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000020:00000001:27.0:1550699259.505898:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505898:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505899:0:41943:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:32.0:1550699259.505899:0:41870:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:30.0:1550699259.505899:0:41869:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505899:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505899:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:39.0:1550699259.505900:0:41943:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c62123080. 00000100:00000001:32.0:1550699259.505900:0:41870:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:32.0:1550699259.505900:0:41870:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000040:30.0:1550699259.505900:0:41869:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505900:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505900:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:39.0:1550699259.505901:0:41943:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb8e005a0. 00000020:00000010:39.0:1550699259.505901:0:41943:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c6b49e200. 00000100:00000001:32.0:1550699259.505901:0:41870:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:32.0:1550699259.505901:0:41870:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505901:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:39.0:1550699259.505902:0:41943:0:(genops.c:1018:class_export_put()) PUTting export ffff91ec9db06c00 : new refcount 238 02000000:00000001:32.0:1550699259.505902:0:41870:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505902:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505902:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:39.0:1550699259.505903:0:41943:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:32.0:1550699259.505903:0:41870:0:(import.c:1767:at_measured()) add 1 to ffff91ebf60573e0 time=58 v=1 (1 1 1 1) 00000100:00000001:30.0:1550699259.505903:0:41869:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:27.0:1550699259.505903:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505903:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505904:0:41869:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:30.0:1550699259.505904:0:41869:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505904:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505904:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:39.0:1550699259.505905:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:39.0:1550699259.505905:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00001000:32.0:1550699259.505905:0:41870:0:(import.c:1767:at_measured()) add 1 to ffff91ebf60573a8 time=58 v=1 (1 1 1 1) 00000100:00000040:30.0:1550699259.505905:0:41869:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505905:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505905:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505906:0:41870:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:32.0:1550699259.505906:0:41870:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505906:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505906:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699259.505907:0:41870:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00010000:00000001:32.0:1550699259.505907:0:41870:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505908:0:41870:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000020:00000001:27.0:1550699259.505908:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505908:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699259.505909:0:41870:0:(client.c:2734:ptlrpc_free_committed()) eval-MDT0000-mdc-ffff91ee6cc0b000: committing for last_committed 4294979514 gen 1 00000100:00000001:32.0:1550699259.505909:0:41870:0:(client.c:2778:ptlrpc_free_committed()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:30.0:1550699259.505909:0:41869:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_14:eval-MDT0000-lwp-OST0000_UUID:41869:1625760008136864:0@lo:400 00000020:00000001:27.0:1550699259.505909:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505909:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505910:0:41870:0:(client.c:2797:ptlrpc_free_committed()) Process leaving 00000100:00000001:30.0:1550699259.505910:0:41869:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505910:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505910:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505911:0:41870:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505911:0:41869:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:27.0:1550699259.505911:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505911:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:32.0:1550699259.505912:0:41870:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:30.0:1550699259.505912:0:41869:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d113900 x1625760008136864/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505912:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505913:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505913:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505914:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505914:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505915:0:41870:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:30.0:1550699259.505915:0:41869:0:(client.c:2456:__ptlrpc_free_req()) Process entered 00000020:00000001:27.0:1550699259.505915:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505915:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505916:0:41870:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:32.0:1550699259.505916:0:41870:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:30.0:1550699259.505916:0:41869:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:30.0:1550699259.505916:0:41869:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924cb8067e00. 00000020:00000001:27.0:1550699259.505916:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505916:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:32.0:1550699259.505917:0:41870:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:30.0:1550699259.505917:0:41869:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:30.0:1550699259.505917:0:41869:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000001:27.0:1550699259.505917:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:30.0:1550699259.505918:0:41869:0:(genops.c:1264:class_import_put()) import ffff924c65aa7000 refcount=2 obd=eval-MDT0000-lwp-OST0000 00000020:00000001:30.0:1550699259.505918:0:41869:0:(genops.c:1273:class_import_put()) Process leaving 00000020:00000001:27.0:1550699259.505918:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505918:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:30.0:1550699259.505919:0:41869:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df53600. 00000020:00000001:27.0:1550699259.505919:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505919:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:30.0:1550699259.505920:0:41869:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:30.0:1550699259.505920:0:41869:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:30.0:1550699259.505920:0:41869:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d113900. 00000020:00000001:27.0:1550699259.505920:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505920:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505921:0:41869:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:30.0:1550699259.505921:0:41869:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505921:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505921:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505922:0:41869:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505922:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505923:0:41869:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:27.0:1550699259.505923:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505923:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505924:0:41869:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505924:0:41869:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699259.505924:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505924:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699259.505925:0:41870:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_15:a0816915-a851-7ce3-894c-00402525fc4d:41870:1625760008136880:0@lo:400 00000100:00000001:30.0:1550699259.505925:0:41869:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699259.505925:0:41869:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699259.505925:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505925:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505926:0:41870:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:30.0:1550699259.505926:0:41869:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505926:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505927:0:41870:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:27.0:1550699259.505927:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505927:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:32.0:1550699259.505928:0:41870:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d111b00 x1625760008136880/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699266 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699259.505928:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505928:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505929:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505929:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505930:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505930:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505931:0:41870:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:32.0:1550699259.505931:0:41870:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000001:27.0:1550699259.505931:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:32.0:1550699259.505932:0:41870:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924c684f5800. 02000000:00000001:32.0:1550699259.505932:0:41870:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:27.0:1550699259.505932:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505932:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699259.505933:0:41870:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:32.0:1550699259.505933:0:41870:0:(genops.c:1264:class_import_put()) import ffff91ebf6057000 refcount=5 obd=eval-MDT0000-mdc-ffff91ee6cc0b000 00000020:00000001:27.0:1550699259.505933:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505933:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699259.505934:0:41870:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:32.0:1550699259.505934:0:41870:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df51400. 00000020:00000001:27.0:1550699259.505934:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505934:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:32.0:1550699259.505935:0:41870:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:32.0:1550699259.505935:0:41870:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000020:00000001:27.0:1550699259.505935:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505935:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:32.0:1550699259.505936:0:41870:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d111b00. 00000020:00000001:27.0:1550699259.505936:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505937:0:41870:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:32.0:1550699259.505937:0:41870:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505937:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505937:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505938:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699259.505938:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505938:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505939:0:41870:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:32.0:1550699259.505939:0:41870:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505939:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505939:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505940:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:32.0:1550699259.505940:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505940:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699259.505940:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699259.505941:0:41870:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:32.0:1550699259.505941:0:41870:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699259.505941:0:52629:0:(pinger.c:312:ptlrpc_pinger_main()) next wakeup in 25 (271046) 00010000:00000001:24.0:1550699260.088828:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699260.088829:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088829:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699260.088830:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088830:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699260.088831:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088832:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699260.088832:0:264:0:(ldlm_pool.c:505:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:24.0:1550699260.088833:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088834:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699260.088834:0:264:0:(ldlm_request.c:2027:ldlm_cancel_lru()) Process entered 00010000:00000001:24.0:1550699260.088835:0:264:0:(ldlm_request.c:1869:ldlm_prepare_lru_list()) Process entered 00010000:00000001:24.0:1550699260.088836:0:264:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:24.0:1550699260.088836:0:264:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:24.0:1550699260.088836:0:264:0:(ldlm_request.c:1996:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088837:0:264:0:(ldlm_lockd.c:2031:ldlm_bl_to_thread()) Process entered 00010000:00000001:24.0:1550699260.088838:0:264:0:(ldlm_lockd.c:2034:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088838:0:264:0:(ldlm_request.c:2034:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699260.088839:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699260.088843:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699260.088843:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699260.088844:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699260.088844:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699260.511130:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699260.511130:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699260.511131:0:41923:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:29.0:1550699260.511131:0:41923:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699260.511132:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699260.511132:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699260.511150:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699260.511150:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699260.511151:0:41943:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699260.511151:0:41943:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699260.511153:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699260.511153:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699261.093029:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699261.093029:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699261.093030:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699261.093030:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699261.093031:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699261.093031:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699261.093032:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699261.093032:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699261.093033:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699261.093033:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699261.093037:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699261.093037:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699261.093038:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699261.093038:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:18.0:1550699261.430889:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:18.0:1550699261.430890:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:18.0:1550699261.430891:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ebfd889e00. 00000020:00000040:18.0:1550699261.430892:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:18.0:1550699261.430893:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:18.0:1550699261.430893:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:18.0:1550699261.430894:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:18.0:1550699261.430895:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec6e6dd600. 00000100:00000001:18.0:1550699261.430896:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699261.430897:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:18.0:1550699261.430898:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:18.0:1550699261.430899:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ebfd889e00] to pc [ptlrpcd_00_12:12] req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:18.0:1550699261.430905:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0F:1550699261.430906:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.430907:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699261.430908:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:14.0:1550699261.430908:0:41842:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [12->13] 00000100:00000001:21.0:1550699261.430909:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.430909:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699261.430910:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.430910:0:41842:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:14.0:1550699261.430910:0:41842:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699261.430911:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.430911:0:41842:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:14.0:1550699261.430912:0:41842:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000040:14.0:1550699261.430913:0:41842:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:14.0:1550699261.430917:0:41842:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:14.0:1550699261.430917:0:41842:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1550699261.430918:0:41842:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:14.0:1550699261.430919:0:41842:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:14.0:1550699261.430920:0:41842:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_13:eval-MDT0000-mdtlov_UUID:41842:1625760008136896:0@lo:13 00000100:00000001:14.0:1550699261.430921:0:41842:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:14.0:1550699261.430922:0:41842:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:14.0:1550699261.430923:0:41842:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1550699261.430923:0:41842:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:14.0:1550699261.430924:0:41842:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff924c9e251000. 02000000:00000001:14.0:1550699261.430925:0:41842:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:14.0:1550699261.430926:0:41842:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c59118360. 00000400:00000010:14.0:1550699261.430927:0:41842:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c90701c28. 00000100:00000200:14.0:1550699261.430928:0:41842:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136896, portal 4 00000100:00000001:14.0:1550699261.430929:0:41842:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:14.0:1550699261.430929:0:41842:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623041489772032 : -121032219779584 : ffff91ebfd889e00) 00000100:00000040:14.0:1550699261.430931:0:41842:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:14.0:1550699261.430934:0:41842:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:14.0:1550699261.430935:0:41842:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:14.0:1550699261.430935:0:41842:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c90700198. 00000100:00000200:14.0:1550699261.430936:0:41842:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136896, offset 0 00000400:00000010:14.0:1550699261.430937:0:41842:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecb9ec2600 (tot 202388380). 00000400:00000200:14.0:1550699261.430939:0:41842:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:14.0:1550699261.430940:0:41842:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:14.0:1550699261.430941:0:41842:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecb9ec6a00 (tot 202388820). 00000400:00000200:14.0:1550699261.430943:0:41842:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc668c0 00000400:00000200:14.0:1550699261.430945:0:41842:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22dee1 [1] + 0 00000400:00000010:14.0:1550699261.430947:0:41842:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f9720. 00000400:00000200:14.0:1550699261.430947:0:41842:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b433760 00000100:00000001:14.0:1550699261.430949:0:41842:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:14.0:1550699261.430949:0:41842:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:14.0:1550699261.430950:0:41842:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da4850 x1625760008136896 msgsize 224 00000100:00100000:14.0:1550699261.430952:0:41842:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:14.0:1550699261.430952:0:41842:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:14.0:1550699261.430954:0:41842:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:14.0:1550699261.430954:0:41842:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b433760 00000400:00000010:14.0:1550699261.430955:0:41842:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b433760. 00000400:00000200:14.0:1550699261.430955:0:41842:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:14.0:1550699261.430956:0:41842:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecb9ec6a00 (tot 202388380). 00000400:00000001:8.0:1550699261.430956:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:8.0:1550699261.430956:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:14.0:1550699261.430957:0:41842:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699261.430957:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:8.0:1550699261.430957:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:8.0:1550699261.430958:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699261.430958:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:14.0:1550699261.430959:0:41842:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 2 fl Rpc:/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699261.430959:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1550699261.430960:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136896 00000020:00000001:8.0:1550699261.430961:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:8.0:1550699261.430961:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000100:00000001:14.0:1550699261.430962:0:41842:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:8.0:1550699261.430962:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000040:14.0:1550699261.430963:0:41842:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000040:8.0:1550699261.430963:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:8.0:1550699261.430963:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000020:00000001:8.0:1550699261.430964:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:8.0:1550699261.430965:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:14.0:1550699261.430966:0:41842:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430966:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:14.0:1550699261.430967:0:41842:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:14.0:1550699261.430967:0:41842:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c90700198 00000400:00000010:14.0:1550699261.430967:0:41842:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c90700198. 00000020:00000010:8.0:1550699261.430967:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924ca5540200. 00000020:00000010:8.0:1550699261.430967:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ebf4c43f80. 00000400:00000200:14.0:1550699261.430968:0:41842:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:8.0:1550699261.430968:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb9fdea00. 00000400:00000200:14.0:1550699261.430969:0:41842:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000040:8.0:1550699261.430969:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000400:00000010:14.0:1550699261.430970:0:41842:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecb9ec2600 (tot 202387940). 00000100:00000001:8.0:1550699261.430970:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:14.0:1550699261.430971:0:41842:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430971:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:8.0:1550699261.430971:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.430972:0:41842:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:14.0:1550699261.430972:0:41842:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430972:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.430973:0:41842:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.430974:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430974:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699261.430975:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.430975:0:41842:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:14.0:1550699261.430975:0:41842:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699261.430975:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:8.0:1550699261.430975:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:8.0:1550699261.430975:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:14.0:1550699261.430976:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:9.0:1550699261.430976:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:9.0:1550699261.430976:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:8.0:1550699261.430976:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:8.0:1550699261.430976:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1550699261.430977:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1550699261.430977:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:8.0:1550699261.430977:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:8.0:1550699261.430978:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50483 00000100:00000040:8.0:1550699261.430978:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:9.0:1550699261.430979:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699261.430979:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430979:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579010128 : -121032130541488 : ffff91ec02da4850) 00000400:00000001:9.0:1550699261.430980:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:8.0:1550699261.430980:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da4850 x1625760008136896/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:237/0 lens 224/0 e 0 to 0 dl 1550699267 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:9.0:1550699261.430981:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:8.0:1550699261.430984:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:8.0:1550699261.430984:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:8.0:1550699261.430985:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41842:x1625760008136896:12345-0@lo:13 00000100:00000200:8.0:1550699261.430986:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136896 00000020:00000001:8.0:1550699261.430987:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:8.0:1550699261.430988:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:8.0:1550699261.430988:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699261.430989:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:8.0:1550699261.430989:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:8.0:1550699261.430991:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:8.0:1550699261.430991:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:8.0:1550699261.430992:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:8.0:1550699261.430992:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:8.0:1550699261.430993:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430993:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:8.0:1550699261.430994:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:8.0:1550699261.430995:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff91ec9aa67800. 02000000:00000001:8.0:1550699261.430995:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.430996:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:8.0:1550699261.430997:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:8.0:1550699261.430997:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:8.0:1550699261.430997:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:8.0:1550699261.430998:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:8.0:1550699261.430999:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:8.0:1550699261.430999:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:8.0:1550699261.431000:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:8.0:1550699261.431001:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:8.0:1550699261.431002:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:8.0:1550699261.431003:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:8.0:1550699261.431004:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:8.0:1550699261.431005:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:8.0:1550699261.431006:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:8.0:1550699261.431007:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:8.0:1550699261.431007:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:8.0:1550699261.431008:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136896 00010000:00000001:8.0:1550699261.431009:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:8.0:1550699261.431010:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da4850 x1625760008136896/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:237/0 lens 224/368 e 0 to 0 dl 1550699267 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:8.0:1550699261.431013:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:8.0:1550699261.431014:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699261.431014:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=94 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699261.431016:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:8.0:1550699261.431017:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:8.0:1550699261.431018:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:8.0:1550699261.431019:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:8.0:1550699261.431019:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.431020:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:8.0:1550699261.431021:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:8.0:1550699261.431021:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe79bedd0. 00000100:00000200:8.0:1550699261.431022:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136896, offset 192 00000400:00000010:8.0:1550699261.431023:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca5546600 (tot 202388380). 00000400:00000200:8.0:1550699261.431024:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:8.0:1550699261.431026:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:8.0:1550699261.431027:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca5546a00 (tot 202388820). 00000400:00000200:8.0:1550699261.431028:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc668c0 00000400:00000200:8.0:1550699261.431030:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22eae1 [1] + 192 00000100:00000001:8.0:1550699261.431032:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:8.0:1550699261.431033:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699261.431036:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699261.431041:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:8.0:1550699261.431041:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:8.0:1550699261.431042:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca5546a00 (tot 202388380). 00000100:00000001:14.0:1550699261.431043:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.431043:0:41842:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699261.431043:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:8.0:1550699261.431043:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:8.0:1550699261.431044:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebe79bedd0 00000400:00000010:8.0:1550699261.431044:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebe79bedd0. 00000400:00000200:8.0:1550699261.431044:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:14.0:1550699261.431045:0:41842:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:14.0:1550699261.431045:0:41842:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:8.0:1550699261.431045:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:14.0:1550699261.431046:0:41842:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:14.0:1550699261.431046:0:41842:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699261.431046:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca5546600 (tot 202387940). 00000100:00000001:8.0:1550699261.431047:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.431048:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:8.0:1550699261.431049:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:8.0:1550699261.431049:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:14.0:1550699261.431050:0:41842:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699268 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:8.0:1550699261.431050:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:8.0:1550699261.431051:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699261.431051:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:8.0:1550699261.431052:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da4850 x1625760008136896/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:237/0 lens 224/336 e 0 to 0 dl 1550699267 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:14.0:1550699261.431053:0:41842:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:14.0:1550699261.431054:0:41842:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c59118360. 00000400:00000200:14.0:1550699261.431054:0:41842:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c90701c28 00000400:00000010:14.0:1550699261.431054:0:41842:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c90701c28. 00000100:00000001:14.0:1550699261.431055:0:41842:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699261.431056:0:41842:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:14.0:1550699261.431056:0:41842:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00100000:8.0:1550699261.431056:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41842:x1625760008136896:12345-0@lo:13 Request processed in 72us (106us total) trans 0 rc 0/0 00000100:00000001:14.0:1550699261.431057:0:41842:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:14.0:1550699261.431058:0:41842:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1550699261.431058:0:41842:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:14.0:1550699261.431059:0:41842:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=94 v=1 (1 1 1 1) 00000100:00100000:8.0:1550699261.431059:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50483 00000100:00000040:8.0:1550699261.431060:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00000001:8.0:1550699261.431060:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00001000:14.0:1550699261.431061:0:41842:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=94 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699261.431061:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:8.0:1550699261.431061:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ebf4c43f80. 00000100:00000001:14.0:1550699261.431062:0:41842:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:14.0:1550699261.431062:0:41842:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:8.0:1550699261.431062:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb9fdea00. 00010000:00000001:14.0:1550699261.431063:0:41842:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000010:8.0:1550699261.431063:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924ca5540200. 00010000:00000001:14.0:1550699261.431064:0:41842:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.431064:0:41842:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000020:00000040:8.0:1550699261.431064:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 02000000:00000001:8.0:1550699261.431064:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000100:00000040:14.0:1550699261.431065:0:41842:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 02000000:00000010:8.0:1550699261.431065:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff91ec9aa67800. 02000000:00000001:8.0:1550699261.431065:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:14.0:1550699261.431066:0:41842:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:14.0:1550699261.431066:0:41842:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699261.431066:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:14.0:1550699261.431067:0:41842:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699268 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000200:8.0:1550699261.431067:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000400:00000010:8.0:1550699261.431067:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91feb81f5840. 00000400:00000010:8.0:1550699261.431068:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebe79bedd0. 00000400:00000001:8.0:1550699261.431069:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:8.0:1550699261.431069:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:14.0:1550699261.431071:0:41842:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:14.0:1550699261.431071:0:41842:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:14.0:1550699261.431072:0:41842:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:14.0:1550699261.431073:0:41842:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:14.0:1550699261.431074:0:41842:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:14.0:1550699261.431074:0:41842:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699261.431075:0:41842:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699268 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:14.0:1550699261.431079:0:41842:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_13:eval-MDT0000-mdtlov_UUID:41842:1625760008136896:0@lo:13 00000100:00000001:14.0:1550699261.431080:0:41842:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699261.431081:0:41842:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:14.0:1550699261.431081:0:41842:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ebfd889e00 x1625760008136896/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699268 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:14.0:1550699261.431084:0:41842:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:14.0:1550699261.431085:0:41842:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:14.0:1550699261.431085:0:41842:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff924c9e251000. 02000000:00000001:14.0:1550699261.431086:0:41842:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:14.0:1550699261.431087:0:41842:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:14.0:1550699261.431087:0:41842:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:14.0:1550699261.431088:0:41842:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:14.0:1550699261.431088:0:41842:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec6e6dd600. 02000000:00000001:14.0:1550699261.431089:0:41842:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:14.0:1550699261.431089:0:41842:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:14.0:1550699261.431090:0:41842:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ebfd889e00. 00000100:00000001:14.0:1550699261.431091:0:41842:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:14.0:1550699261.431091:0:41842:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699261.431092:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699261.431093:0:41842:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:14.0:1550699261.431093:0:41842:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.431094:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.431094:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699261.431095:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699261.431095:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.2:1550699261.811492:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:30.0:1550699261.811498:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699261.811501:0:40874:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[1] from 10.22.249.133@o2ib 00000800:00000200:31.0:1550699261.811503:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699261.811504:0:40874:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000010:30.0:1550699261.811506:0:40874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202388380). 00000400:00000200:30.0:1550699261.811508:0:40874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 696 into portal 12 MB=0x5c097e0840ec0 00000400:00000200:30.0:1550699261.811510:0:40874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.249.133@o2ib of length 696/696 into md 0x130765 [1] + 30144 00000100:00000001:30.0:1550699261.811512:0:40874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699261.811512:0:40874:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:30.0:1550699261.811513:0:40874:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f7200. 00000100:00000040:30.0:1550699261.811514:0:40874:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f7200 x1619133422898880 msgsize 696 00000100:00100000:30.0:1550699261.811516:0:40874:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000001:30.0:1550699261.811518:0:40874:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699261.811519:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:30.0:1550699261.811520:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202387940). 00000400:00000001:41.0:1550699261.811521:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699261.811521:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000800:00000200:30.0:1550699261.811521:0:40874:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (21)++ 00000100:00000001:41.0:1550699261.811522:0:41943:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:41.0:1550699261.811522:0:41943:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000200:30.0:1550699261.811522:0:40874:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:41.0:1550699261.811523:0:41943:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:41.0:1550699261.811523:0:41943:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.0:1550699261.811523:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 02000000:00000001:41.0:1550699261.811524:0:41943:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699261.811525:0:41943:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422898880 00000020:00000001:41.0:1550699261.811526:0:41943:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699261.811526:0:41943:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9746 00000020:00000001:41.0:1550699261.811527:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:41.0:1550699261.811527:0:41943:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 212 00000020:00000001:41.0:1550699261.811528:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000020:00000001:41.0:1550699261.811529:0:41943:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000100:00000001:41.0:1550699261.811530:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699261.811530:0:41943:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699261.811531:0:41943:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000010:41.0:1550699261.811532:0:41943:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000020:00000010:41.0:1550699261.811532:0:41943:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000100:00000040:41.0:1550699261.811533:0:41943:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:41.0:1550699261.811534:0:41943:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699261.811535:0:41943:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699261.811535:0:41943:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.811536:0:41943:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.811538:0:41943:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699261.811539:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699261.811539:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699261.811539:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699261.811540:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699261.811540:0:41943:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699261.811540:0:41943:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699261.811540:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:38.0:1550699261.811540:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:38.0:1550699261.811541:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699261.811541:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:41.0:1550699261.811542:0:41943:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 24397 00000100:00000040:41.0:1550699261.811543:0:41943:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8749c400 : new rpc_count 1 00000100:00000001:38.0:1550699261.811543:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.811544:0:41943:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924496384 : -120616785055232 : ffff924cb75f7200) 00000100:00000001:38.0:1550699261.811544:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:38.0:1550699261.811545:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699261.811545:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:41.0:1550699261.811546:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f7200 x1619133422898880/t0(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:237/0 lens 696/0 e 0 to 0 dl 1550699267 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:41.0:1550699261.811550:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699261.811550:0:41943:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:41.0:1550699261.811552:0:41943:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:c64564e8-c715-5780-d9ff-ec25f72e0153+212:2909:x1619133422898880:12345-10.22.249.133@o2ib:101 00000100:00000200:41.0:1550699261.811553:0:41943:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422898880 00000020:00000001:41.0:1550699261.811554:0:41943:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:41.0:1550699261.811554:0:41943:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000001:00000001:41.0:1550699261.811555:0:41943:0:(tgt_lastrcvd.c:352:tgt_release_reply_data()) eval-MDT0000: release reply data ffff91ec91ebd240: xid 1619133422898864, transno 4294979516, client gen 3, slot idx 2 00000001:00000001:41.0:1550699261.811556:0:41943:0:(tgt_lastrcvd.c:328:tgt_free_reply_data()) eval-MDT0000: free reply data ffff924c986e5120: xid 1619133422898848, transno 4294979515, client gen 3, slot idx 6 00000001:00000010:41.0:1550699261.811557:0:41943:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at ffff924c986e5120. 00000020:00000001:41.0:1550699261.811558:0:41943:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699261.811559:0:41943:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699261.811559:0:41943:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028160 : -1048523456 : ffffffffc180cd40) 00000020:00000001:41.0:1550699261.811560:0:41943:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:41.0:1550699261.811561:0:41943:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1619133422898880, found 0 00000020:00000001:41.0:1550699261.811561:0:41943:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699261.811562:0:41943:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:41.0:1550699261.811562:0:41943:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699261.811563:0:41943:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699261.811564:0:41943:0:(tgt_handler.c:1320:tgt_enqueue()) Process entered 00010000:00000001:41.0:1550699261.811564:0:41943:0:(ldlm_lockd.c:1192:ldlm_handle_enqueue0()) Process entered 00010000:00010000:41.0:1550699261.811565:0:41943:0:(ldlm_lockd.c:1194:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:41.0:1550699261.811565:0:41943:0:(ldlm_lockd.c:1613:ldlm_request_cancel()) Process entered 00010000:00000001:41.0:1550699261.811565:0:41943:0:(ldlm_lockd.c:1617:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811567:0:41943:0:(ldlm_lock.c:1654:ldlm_lock_create()) Process entered 00010000:00000040:41.0:1550699261.811568:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 3 00010000:00000001:41.0:1550699261.811569:0:41943:0:(ldlm_resource.c:1469:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699261.811570:0:41943:0:(ldlm_lock.c:452:ldlm_lock_new()) Process entered 00010000:00000010:41.0:1550699261.811570:0:41943:0:(ldlm_lock.c:457:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff924c5d1518c0. 00000020:00000001:41.0:1550699261.811571:0:41943:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:41.0:1550699261.811572:0:41943:0:(lustre_handles.c:99:class_handle_hash()) added object ffff924c5d1518c0 with handle 0x3cb4652f23141784 to hash 00000020:00000001:41.0:1550699261.811573:0:41943:0:(lustre_handles.c:100:class_handle_hash()) Process leaving 00010000:00000001:41.0:1550699261.811573:0:41943:0:(ldlm_lock.c:496:ldlm_lock_new()) Process leaving (rc=18446623455409674432 : -120618299877184 : ffff924c5d1518c0) 00010000:00000001:41.0:1550699261.811574:0:41943:0:(ldlm_lock.c:1692:ldlm_lock_create()) Process leaving (rc=18446623455409674432 : -120618299877184 : ffff924c5d1518c0) 00010000:00000040:41.0:1550699261.811575:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 4 00010000:00010000:41.0:1550699261.811576:0:41943:0:(ldlm_lockd.c:1262:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1518c0/0x3cb4652f23141784 lrc: 2/0,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x0/0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0xc3285a788f3ca8f8 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811579:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 3 00010000:00000040:41.0:1550699261.811580:0:41943:0:(ldlm_lockd.c:1289:ldlm_handle_enqueue0()) lock GETting export ffff924c8749c400 : new locks_count 208 00000020:00000040:41.0:1550699261.811581:0:41943:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 213 00010000:00000001:41.0:1550699261.811582:0:41943:0:(ldlm_lock.c:1747:ldlm_lock_enqueue()) Process entered 00000004:00000001:41.0:1550699261.811582:0:41943:0:(mdt_handler.c:4078:mdt_intent_policy()) Process entered 00000004:00000001:41.0:1550699261.811583:0:41943:0:(mdt_handler.c:3967:mdt_intent_opc()) Process entered 00000004:00000001:41.0:1550699261.811583:0:41943:0:(mdt_handler.c:3319:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:41.0:1550699261.811584:0:41943:0:(mdt_handler.c:3282:mdt_body_unpack()) Process entered 00000004:00000001:41.0:1550699261.811584:0:41943:0:(mdt_handler.c:2578:mdt_object_find()) Process entered 00000004:00000040:41.0:1550699261.811585:0:41943:0:(mdt_handler.c:2580:mdt_object_find()) Find object for [0x200000406:0x3:0x0] 00000004:00000001:41.0:1550699261.811586:0:41943:0:(mdt_handler.c:2587:mdt_object_find()) Process leaving (rc=18446623455472050624 : -120618237500992 : ffff924c60cce1c0) 00000004:00000001:41.0:1550699261.811587:0:41943:0:(mdt_handler.c:3311:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.811588:0:41943:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:41.0:1550699261.811588:0:41943:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:41.0:1550699261.811589:0:41943:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 3520 at ffff91ebfdca6000. 02000000:00000001:41.0:1550699261.811590:0:41943:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.811591:0:41943:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811591:0:41943:0:(mdt_handler.c:3344:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811592:0:41943:0:(mdt_handler.c:3674:mdt_intent_getattr()) Process entered 00000004:00000001:41.0:1550699261.811593:0:41943:0:(mdt_lib.c:523:old_init_ucred()) Process entered 00000001:00000001:41.0:1550699261.811593:0:41943:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699261.811594:0:41943:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811594:0:41943:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699261.811595:0:41943:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811596:0:41943:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699261.811596:0:41943:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811596:0:41943:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699261.811597:0:41943:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811598:0:41943:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699261.811598:0:41943:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699261.811599:0:41943:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:41.0:1550699261.811600:0:41943:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446623456272836736 : -120617436714880 : ffff924c9087e880) 00000004:00000001:41.0:1550699261.811601:0:41943:0:(mdt_lib.c:104:mdt_root_squash()) Process entered 00000004:00000001:41.0:1550699261.811601:0:41943:0:(mdt_lib.c:108:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811602:0:41943:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699261.811602:0:41943:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811603:0:41943:0:(mdt_lib.c:512:old_init_ucred_common()) Process leaving 00000004:00000001:41.0:1550699261.811603:0:41943:0:(mdt_lib.c:552:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811604:0:41943:0:(mdt_handler.c:1629:mdt_getattr_name_lock()) Process entered 00000004:00000002:41.0:1550699261.811605:0:41943:0:(mdt_handler.c:1689:mdt_getattr_name_lock()) getattr with lock for [0x200000406:0x3:0x0]/one, ldlm_rep = ffff91ebfdca61f0 00000004:00000001:41.0:1550699261.811606:0:41943:0:(mdt_handler.c:3010:mdt_object_lock_internal()) Process entered 00000004:00000001:41.0:1550699261.811607:0:41943:0:(mdt_handler.c:2903:mdt_object_local_lock()) Process entered 00000004:00000001:41.0:1550699261.811608:0:41943:0:(mdt_handler.c:195:mdt_lock_pdo_mode()) Process entered 00000004:00000001:41.0:1550699261.811608:0:41943:0:(mdt_handler.c:263:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:41.0:1550699261.811609:0:41943:0:(ldlm_request.c:452:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:41.0:1550699261.811609:0:41943:0:(ldlm_lock.c:1654:ldlm_lock_create()) Process entered 00010000:00000040:41.0:1550699261.811610:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811610:0:41943:0:(ldlm_resource.c:1469:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699261.811611:0:41943:0:(ldlm_lock.c:452:ldlm_lock_new()) Process entered 00010000:00000010:41.0:1550699261.811612:0:41943:0:(ldlm_lock.c:457:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff924c5d157740. 00000020:00000001:41.0:1550699261.811612:0:41943:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:41.0:1550699261.811613:0:41943:0:(lustre_handles.c:99:class_handle_hash()) added object ffff924c5d157740 with handle 0x3cb4652f2314178b to hash 00000020:00000001:41.0:1550699261.811613:0:41943:0:(lustre_handles.c:100:class_handle_hash()) Process leaving 00010000:00000001:41.0:1550699261.811614:0:41943:0:(ldlm_lock.c:496:ldlm_lock_new()) Process leaving (rc=18446623455409698624 : -120618299852992 : ffff924c5d157740) 00010000:00000001:41.0:1550699261.811614:0:41943:0:(ldlm_lock.c:1692:ldlm_lock_create()) Process leaving (rc=18446623455409698624 : -120618299852992 : ffff924c5d157740) 00010000:00000001:41.0:1550699261.811615:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811616:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811616:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811617:0:41943:0:(ldlm_lock.c:753:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 3/1,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x0/0x0 rrc: 5 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811620:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811621:0:41943:0:(ldlm_lock.c:1747:ldlm_lock_enqueue()) Process entered 00010000:00000001:41.0:1550699261.811622:0:41943:0:(ldlm_lock.c:1708:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:41.0:1550699261.811623:0:41943:0:(ldlm_inodebits.c:211:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:41.0:1550699261.811624:0:41943:0:(ldlm_inodebits.c:86:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:41.0:1550699261.811624:0:41943:0:(ldlm_inodebits.c:190:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811625:0:41943:0:(ldlm_inodebits.c:86:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:41.0:1550699261.811625:0:41943:0:(ldlm_inodebits.c:190:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811626:0:41943:0:(ldlm_lock.c:1106:ldlm_grant_lock()) Process entered 00010000:00000001:41.0:1550699261.811627:0:41943:0:(ldlm_lock.c:966:search_granted_lock()) Process entered 00010000:00000001:41.0:1550699261.811627:0:41943:0:(ldlm_lock.c:1037:search_granted_lock()) Process leaving 00010000:00000001:41.0:1550699261.811628:0:41943:0:(ldlm_lock.c:1049:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:41.0:1550699261.811628:0:41943:0:(ldlm_resource.c:1725:ldlm_resource_dump()) --- Resource: [0x200000406:0x3:0x0].0x0 (ffff91ebea3b6d80) refcount = 4 00010000:00000040:41.0:1550699261.811629:0:41943:0:(ldlm_resource.c:1728:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:41.0:1550699261.811630:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00000040:41.0:1550699261.811631:0:41943:0:(ldlm_resource.c:1731:ldlm_resource_dump()) ### ### ns: mdt-eval-MDT0000_UUID lock: ffff924c55c96c00/0x3cb4652f23140715 lrc: 2/0,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x0 bits 0x20/0x0 rrc: 5 type: IBT flags: 0x40200000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca007 expref: 213 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811634:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000040:41.0:1550699261.811635:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00000040:41.0:1550699261.811636:0:41943:0:(ldlm_resource.c:1731:ldlm_resource_dump()) ### ### ns: mdt-eval-MDT0000_UUID lock: ffff924c55c960c0/0x3cb4652f23138f27 lrc: 2/0,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x0 bits 0x13/0x0 rrc: 5 type: IBT flags: 0x40200000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3c9866 expref: 213 pid: 53738 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811639:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000040:41.0:1550699261.811640:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811640:0:41943:0:(ldlm_lock.c:1054:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 3/1,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811643:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811644:0:41943:0:(ldlm_lock.c:1076:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:41.0:1550699261.811645:0:41943:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:41.0:1550699261.811645:0:41943:0:(ldlm_pool.c:344:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811646:0:41943:0:(ldlm_lock.c:1137:ldlm_grant_lock()) Process leaving 00010000:00000001:41.0:1550699261.811646:0:41943:0:(ldlm_inodebits.c:295:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811647:0:41943:0:(ldlm_lock.c:1723:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811648:0:41943:0:(ldlm_lock.c:1864:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699261.811649:0:41943:0:(ldlm_request.c:258:ldlm_completion_ast()) Process entered 00010000:00000001:41.0:1550699261.811650:0:41943:0:(ldlm_request.c:267:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811651:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811651:0:41943:0:(ldlm_request.c:503:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 3/1,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811654:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811655:0:41943:0:(ldlm_request.c:504:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:41.0:1550699261.811655:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811656:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811656:0:41943:0:(ldlm_request.c:452:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:41.0:1550699261.811656:0:41943:0:(ldlm_lock.c:1654:ldlm_lock_create()) Process entered 00010000:00000010:41.0:1550699261.811657:0:41943:0:(ldlm_resource.c:1409:ldlm_resource_new()) slab-alloced 'res': 176 at ffff924cb535fd40. 00010000:00000001:41.0:1550699261.811658:0:41943:0:(ldlm_lock.c:452:ldlm_lock_new()) Process entered 00010000:00000010:41.0:1550699261.811658:0:41943:0:(ldlm_lock.c:457:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff924c5d1506c0. 00000020:00000001:41.0:1550699261.811659:0:41943:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:41.0:1550699261.811659:0:41943:0:(lustre_handles.c:99:class_handle_hash()) added object ffff924c5d1506c0 with handle 0x3cb4652f23141792 to hash 00000020:00000001:41.0:1550699261.811660:0:41943:0:(lustre_handles.c:100:class_handle_hash()) Process leaving 00010000:00000001:41.0:1550699261.811660:0:41943:0:(ldlm_lock.c:496:ldlm_lock_new()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811661:0:41943:0:(ldlm_lock.c:1692:ldlm_lock_create()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811662:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811662:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811663:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811663:0:41943:0:(ldlm_lock.c:753:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 3/1,0 mode: --/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811666:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811667:0:41943:0:(ldlm_lock.c:1747:ldlm_lock_enqueue()) Process entered 00010000:00000001:41.0:1550699261.811667:0:41943:0:(ldlm_lock.c:1708:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:41.0:1550699261.811668:0:41943:0:(ldlm_inodebits.c:211:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:41.0:1550699261.811668:0:41943:0:(ldlm_inodebits.c:86:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:41.0:1550699261.811668:0:41943:0:(ldlm_inodebits.c:190:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811669:0:41943:0:(ldlm_inodebits.c:86:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:41.0:1550699261.811669:0:41943:0:(ldlm_inodebits.c:190:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811670:0:41943:0:(ldlm_lock.c:1106:ldlm_grant_lock()) Process entered 00010000:00000001:41.0:1550699261.811671:0:41943:0:(ldlm_lock.c:966:search_granted_lock()) Process entered 00010000:00000001:41.0:1550699261.811671:0:41943:0:(ldlm_lock.c:1037:search_granted_lock()) Process leaving 00010000:00000001:41.0:1550699261.811672:0:41943:0:(ldlm_lock.c:1049:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:41.0:1550699261.811672:0:41943:0:(ldlm_resource.c:1725:ldlm_resource_dump()) --- Resource: [0x200000406:0x3:0x0].0x656e6f (ffff924cb535fd40) refcount = 1 00010000:00000040:41.0:1550699261.811673:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811674:0:41943:0:(ldlm_lock.c:1054:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 3/1,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811677:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811677:0:41943:0:(ldlm_lock.c:1076:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:41.0:1550699261.811677:0:41943:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:41.0:1550699261.811678:0:41943:0:(ldlm_pool.c:344:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811678:0:41943:0:(ldlm_lock.c:1137:ldlm_grant_lock()) Process leaving 00010000:00000001:41.0:1550699261.811679:0:41943:0:(ldlm_inodebits.c:295:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811679:0:41943:0:(ldlm_lock.c:1723:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811680:0:41943:0:(ldlm_lock.c:1864:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699261.811681:0:41943:0:(ldlm_request.c:258:ldlm_completion_ast()) Process entered 00010000:00000001:41.0:1550699261.811681:0:41943:0:(ldlm_request.c:267:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811682:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811682:0:41943:0:(ldlm_request.c:503:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 3/1,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811685:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811686:0:41943:0:(ldlm_request.c:504:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:41.0:1550699261.811686:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811686:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811687:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811687:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811687:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811688:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811689:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811689:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00000004:00000001:41.0:1550699261.811689:0:41943:0:(mdt_handler.c:3000:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811690:0:41943:0:(mdt_handler.c:3015:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811691:0:41943:0:(mdd_dir.c:113:mdd_lookup()) Process entered 00000004:00000001:41.0:1550699261.811693:0:41943:0:(mdd_dir.c:80:__mdd_lookup()) Process entered 00000004:00000001:41.0:1550699261.811694:0:41943:0:(mdd_permission.c:257:__mdd_permission_internal()) Process entered 00000004:00000001:41.0:1550699261.811694:0:41943:0:(mdd_permission.c:217:mdd_check_acl()) Process entered 00000004:00000001:41.0:1550699261.811695:0:41943:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811695:0:41943:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811696:0:41943:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811697:0:41943:0:(lod_object.c:1529:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811698:0:41943:0:(mdd_permission.c:231:mdd_check_acl()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811699:0:41943:0:(mdd_permission.c:299:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699261.811700:0:41943:0:(osd_index.c:650:osd_dir_lookup()) Process entered 00080000:00000001:41.0:1550699261.811706:0:41943:0:(osd_index.c:673:osd_dir_lookup()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:41.0:1550699261.811708:0:41943:0:(osd_index.c:962:osd_remote_fid()) Process entered 00080000:00000001:41.0:1550699261.811708:0:41943:0:(osd_index.c:942:osd_seq_exists()) Process entered 80000000:00000001:41.0:1550699261.811709:0:41943:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:41.0:1550699261.811709:0:41943:0:(fld_cache.c:530:fld_cache_lookup()) Process entered 80000000:00000001:41.0:1550699261.811711:0:41943:0:(fld_cache.c:549:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:41.0:1550699261.811711:0:41943:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699261.811712:0:41943:0:(osd_index.c:955:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:41.0:1550699261.811713:0:41943:0:(osd_index.c:976:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699261.811713:0:41943:0:(osd_index.c:548:osd_consistency_check()) Process entered 00080000:00000001:41.0:1550699261.811714:0:41943:0:(osd_oi.c:612:osd_fid_lookup()) Process entered 00080000:00000001:41.0:1550699261.811715:0:41943:0:(osd_oi.c:302:fid_is_on_ost()) Process entered 80000000:00000001:41.0:1550699261.811715:0:41943:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:41.0:1550699261.811715:0:41943:0:(fld_cache.c:530:fld_cache_lookup()) Process entered 80000000:00000001:41.0:1550699261.811715:0:41943:0:(fld_cache.c:549:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:41.0:1550699261.811716:0:41943:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699261.811724:0:41943:0:(osd_oi.c:331:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699261.811730:0:41943:0:(osd_oi.c:649:osd_fid_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:41.0:1550699261.811731:0:41943:0:(osd_index.c:590:osd_consistency_check()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699261.811732:0:41943:0:(mdd_dir.c:104:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811732:0:41943:0:(mdd_dir.c:121:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811733:0:41943:0:(mdt_handler.c:2578:mdt_object_find()) Process entered 00000004:00000040:41.0:1550699261.811733:0:41943:0:(mdt_handler.c:2580:mdt_object_find()) Find object for [0x200000407:0x67:0x0] 00000004:00000001:41.0:1550699261.811735:0:41943:0:(mdt_handler.c:2587:mdt_object_find()) Process leaving (rc=18446623456236392960 : -120617473158656 : ffff924c8e5bd200) 00000004:00000001:41.0:1550699261.811736:0:41943:0:(mdt_handler.c:3010:mdt_object_lock_internal()) Process entered 00000004:00000001:41.0:1550699261.811736:0:41943:0:(mdt_handler.c:2903:mdt_object_local_lock()) Process entered 00010000:00000001:41.0:1550699261.811736:0:41943:0:(ldlm_request.c:452:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:41.0:1550699261.811737:0:41943:0:(ldlm_lock.c:1654:ldlm_lock_create()) Process entered 00010000:00000040:41.0:1550699261.811738:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 3 00010000:00000001:41.0:1550699261.811739:0:41943:0:(ldlm_resource.c:1469:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699261.811739:0:41943:0:(ldlm_lock.c:452:ldlm_lock_new()) Process entered 00010000:00000010:41.0:1550699261.811740:0:41943:0:(ldlm_lock.c:457:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff924c5d152f40. 00000020:00000001:41.0:1550699261.811741:0:41943:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:41.0:1550699261.811741:0:41943:0:(lustre_handles.c:99:class_handle_hash()) added object ffff924c5d152f40 with handle 0x3cb4652f23141799 to hash 00000020:00000001:41.0:1550699261.811742:0:41943:0:(lustre_handles.c:100:class_handle_hash()) Process leaving 00010000:00000001:41.0:1550699261.811742:0:41943:0:(ldlm_lock.c:496:ldlm_lock_new()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811743:0:41943:0:(ldlm_lock.c:1692:ldlm_lock_create()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811743:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811744:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811744:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00010000:41.0:1550699261.811745:0:41943:0:(ldlm_lock.c:753:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d152f40/0x3cb4652f23141799 lrc: 3/1,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x0/0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811748:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000001:41.0:1550699261.811748:0:41943:0:(ldlm_lock.c:1747:ldlm_lock_enqueue()) Process entered 00010000:00000001:41.0:1550699261.811749:0:41943:0:(ldlm_lock.c:1708:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:41.0:1550699261.811749:0:41943:0:(ldlm_inodebits.c:211:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:41.0:1550699261.811750:0:41943:0:(ldlm_inodebits.c:86:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:41.0:1550699261.811750:0:41943:0:(ldlm_inodebits.c:190:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811751:0:41943:0:(ldlm_inodebits.c:86:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:41.0:1550699261.811751:0:41943:0:(ldlm_inodebits.c:190:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811752:0:41943:0:(ldlm_lock.c:1106:ldlm_grant_lock()) Process entered 00010000:00000001:41.0:1550699261.811752:0:41943:0:(ldlm_lock.c:966:search_granted_lock()) Process entered 00010000:00000001:41.0:1550699261.811753:0:41943:0:(ldlm_lock.c:1005:search_granted_lock()) Process leaving 00010000:00000001:41.0:1550699261.811753:0:41943:0:(ldlm_lock.c:1049:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:41.0:1550699261.811753:0:41943:0:(ldlm_resource.c:1725:ldlm_resource_dump()) --- Resource: [0x200000407:0x67:0x0].0x0 (ffff924c90883b00) refcount = 3 00010000:00000040:41.0:1550699261.811754:0:41943:0:(ldlm_resource.c:1728:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:41.0:1550699261.811755:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00000040:41.0:1550699261.811756:0:41943:0:(ldlm_resource.c:1731:ldlm_resource_dump()) ### ### ns: mdt-eval-MDT0000_UUID lock: ffff924cb7ab9d40/0x3cb4652f2314150e lrc: 2/0,0 mode: CR/CR res: [0x200000407:0x67:0x0].0x0 bits 0x9/0x0 rrc: 4 type: IBT flags: 0x40200000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca849 expref: 213 pid: 53738 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811759:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000040:41.0:1550699261.811760:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00000040:41.0:1550699261.811762:0:41943:0:(ldlm_resource.c:1731:ldlm_resource_dump()) ### ### ns: mdt-eval-MDT0000_UUID lock: ffff924c5b0e7500/0x3cb4652f23140b59 lrc: 2/0,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b/0x0 rrc: 4 type: IBT flags: 0x40200000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca2b5 expref: 213 pid: 45197 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811765:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000040:41.0:1550699261.811765:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00010000:41.0:1550699261.811766:0:41943:0:(ldlm_lock.c:1054:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-eval-MDT0000_UUID lock: ffff924c5d152f40/0x3cb4652f23141799 lrc: 3/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b/0x0 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811769:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000001:41.0:1550699261.811769:0:41943:0:(ldlm_lock.c:1076:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:41.0:1550699261.811770:0:41943:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:41.0:1550699261.811770:0:41943:0:(ldlm_pool.c:344:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811770:0:41943:0:(ldlm_lock.c:1137:ldlm_grant_lock()) Process leaving 00010000:00000001:41.0:1550699261.811771:0:41943:0:(ldlm_inodebits.c:295:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811771:0:41943:0:(ldlm_lock.c:1723:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811772:0:41943:0:(ldlm_lock.c:1864:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:41.0:1550699261.811773:0:41943:0:(ldlm_request.c:258:ldlm_completion_ast()) Process entered 00010000:00000001:41.0:1550699261.811773:0:41943:0:(ldlm_request.c:267:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811774:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00010000:41.0:1550699261.811774:0:41943:0:(ldlm_request.c:503:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-eval-MDT0000_UUID lock: ffff924c5d152f40/0x3cb4652f23141799 lrc: 3/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b/0x0 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811777:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000001:41.0:1550699261.811778:0:41943:0:(ldlm_request.c:504:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:41.0:1550699261.811778:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811778:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811779:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811779:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811779:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811780:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811781:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811781:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00000004:00000001:41.0:1550699261.811781:0:41943:0:(mdt_handler.c:3000:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811782:0:41943:0:(mdt_handler.c:3015:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811783:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811783:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811784:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811785:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00000004:00000001:41.0:1550699261.811786:0:41943:0:(mdt_handler.c:1155:mdt_getattr_internal()) Process entered 00000004:00000001:41.0:1550699261.811786:0:41943:0:(mdt_handler.c:1052:mdt_attr_get_complex()) Process entered 00000004:00000001:41.0:1550699261.811787:0:41943:0:(mdd_object.c:381:mdd_attr_get()) Process entered 00000004:00000001:41.0:1550699261.811788:0:41943:0:(mdd_object.c:387:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811788:0:41943:0:(mdd_object.c:401:mdd_xattr_get()) Process entered 00000004:00000001:41.0:1550699261.811789:0:41943:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811789:0:41943:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811790:0:41943:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811791:0:41943:0:(lod_object.c:1492:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811792:0:41943:0:(mdd_object.c:465:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811793:0:41943:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:41.0:1550699261.811793:0:41943:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811794:0:41943:0:(mdd_object.c:401:mdd_xattr_get()) Process entered 00000004:00000001:41.0:1550699261.811795:0:41943:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811795:0:41943:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811795:0:41943:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=216 : 216 : d8) 00000004:00000001:41.0:1550699261.811796:0:41943:0:(lod_object.c:1492:lod_xattr_get()) Process leaving (rc=216 : 216 : d8) 00000004:00000001:41.0:1550699261.811797:0:41943:0:(mdd_object.c:465:mdd_xattr_get()) Process leaving (rc=216 : 216 : d8) 00000004:00000001:41.0:1550699261.811798:0:41943:0:(mdd_object.c:401:mdd_xattr_get()) Process entered 00000004:00000001:41.0:1550699261.811798:0:41943:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811798:0:41943:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811799:0:41943:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811799:0:41943:0:(lod_object.c:1492:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811800:0:41943:0:(mdd_object.c:465:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:41.0:1550699261.811801:0:41943:0:(md_attrs.c:156:lustre_buf2hsm()) Process entered 00000001:00000001:41.0:1550699261.811801:0:41943:0:(md_attrs.c:160:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:41.0:1550699261.811802:0:41943:0:(mdt_handler.c:1137:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=ffff91ebfdca6338 00000004:00000001:41.0:1550699261.811803:0:41943:0:(mdt_handler.c:1138:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811804:0:41943:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699261.811804:0:41943:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:41.0:1550699261.811805:0:41943:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699261.811806:0:41943:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=509422 : 509422 : 7c5ee) 00000001:00000001:41.0:1550699261.811806:0:41943:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:41.0:1550699261.811807:0:41943:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=5087 : 5087 : 13df) 00000004:00000002:41.0:1550699261.811807:0:41943:0:(mdt_handler.c:770:mdt_pack_attr2body()) [0x200000407:0x67:0x0]: nlink=1, mode=100644, valid=0x278f 00000004:00000040:41.0:1550699261.811809:0:41943:0:(mdt_lib.c:655:mdt_dump_lmm()) objid 0x0:2, magic 0x0BD60BD0, pattern 0XD8 00000004:00000002:41.0:1550699261.811810:0:41943:0:(mdt_handler.c:1315:mdt_getattr_internal()) changing the max MD size to 216 00000001:00000001:41.0:1550699261.811811:0:41943:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:41.0:1550699261.811811:0:41943:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811812:0:41943:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:41.0:1550699261.811813:0:41943:0:(mdd_object.c:401:mdd_xattr_get()) Process entered 00000004:00000001:41.0:1550699261.811813:0:41943:0:(lod_object.c:1452:lod_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811813:0:41943:0:(osd_xattr.c:284:osd_xattr_get()) Process entered 00080000:00000001:41.0:1550699261.811814:0:41943:0:(osd_xattr.c:312:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811814:0:41943:0:(lod_object.c:1492:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811815:0:41943:0:(mdd_object.c:465:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:41.0:1550699261.811816:0:41943:0:(mdt_handler.c:679:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699261.811817:0:41943:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:41.0:1550699261.811817:0:41943:0:(lprocfs_jobstats.c:279:lprocfs_job_stats_log()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000001:41.0:1550699261.811818:0:41943:0:(mdt_handler.c:1334:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811819:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00000004:00010000:41.0:1550699261.811819:0:41943:0:(mdt_handler.c:1856:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-eval-MDT0000_UUID lock: ffff924c5d152f40/0x3cb4652f23141799 lrc: 3/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b/0x0 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811822:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000001:41.0:1550699261.811823:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811823:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00000004:00000001:41.0:1550699261.811824:0:41943:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:41.0:1550699261.811824:0:41943:0:(lu_object.c:189:lu_object_put()) Add ffff924c8e5bd250/ffff924c8e5bd200 to site lru. hash: ffff924c7722c180, bkt: ffff924c9bb1b318 00000004:00000001:41.0:1550699261.811825:0:41943:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:41.0:1550699261.811826:0:41943:0:(mdt_handler.c:523:mdt_pack_size2body()) Process entered 00010000:00000001:41.0:1550699261.811826:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811826:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811827:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811827:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811829:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811829:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00002000:00000001:41.0:1550699261.811830:0:41943:0:(mdt_io.c:1026:mdt_dom_object_size()) Process entered 00010000:00000040:41.0:1550699261.811830:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00000001:41.0:1550699261.811831:0:41943:0:(ldlm_resource.c:1469:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699261.811832:0:41943:0:(mdt_lvb.c:155:mdt_dom_lvbo_update()) Process entered 00000004:00000001:41.0:1550699261.811832:0:41943:0:(mdt_handler.c:2578:mdt_object_find()) Process entered 00000004:00000040:41.0:1550699261.811833:0:41943:0:(mdt_handler.c:2580:mdt_object_find()) Find object for [0x200000407:0x67:0x0] 00000004:00000001:41.0:1550699261.811834:0:41943:0:(mdt_handler.c:2587:mdt_object_find()) Process leaving (rc=18446623456236392960 : -120617473158656 : ffff924c8e5bd200) 00000004:00000001:41.0:1550699261.811834:0:41943:0:(mdt_lvb.c:91:mdt_dom_disk_lvbo_update()) Process entered 00000004:00000001:41.0:1550699261.811835:0:41943:0:(mdd_object.c:381:mdd_attr_get()) Process entered 00000004:00000001:41.0:1550699261.811835:0:41943:0:(mdd_object.c:387:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00010000:41.0:1550699261.811836:0:41943:0:(mdt_lvb.c:110:mdt_dom_disk_lvbo_update()) res: [0x200000407:0x67:0x0] updating lvb size from disk: 0 -> 0 00000004:00010000:41.0:1550699261.811837:0:41943:0:(mdt_lvb.c:117:mdt_dom_disk_lvbo_update()) res: [0x200000407:0x67:0x0] updating lvb mtime from disk: 1550684852 -> 1550684852 00000004:00010000:41.0:1550699261.811838:0:41943:0:(mdt_lvb.c:123:mdt_dom_disk_lvbo_update()) res: [0x200000407:0x67:0x0] updating lvb atime from disk: 1550684852 -> 1550684852 00000004:00010000:41.0:1550699261.811839:0:41943:0:(mdt_lvb.c:129:mdt_dom_disk_lvbo_update()) res: [0x200000407:0x67:0x0] updating lvb ctime from disk: 1550684852 -> 1550684852 00000004:00010000:41.0:1550699261.811840:0:41943:0:(mdt_lvb.c:135:mdt_dom_disk_lvbo_update()) res: [0x200000407:0x67:0x0] updating lvb blocks from disk: 2 -> 2 00000004:00000001:41.0:1550699261.811841:0:41943:0:(mdt_lvb.c:140:mdt_dom_disk_lvbo_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811842:0:41943:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:41.0:1550699261.811842:0:41943:0:(lu_object.c:189:lu_object_put()) Add ffff924c8e5bd250/ffff924c8e5bd200 to site lru. hash: ffff924c7722c180, bkt: ffff924c9bb1b318 00000004:00000001:41.0:1550699261.811843:0:41943:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00002000:00010000:41.0:1550699261.811844:0:41943:0:(mdt_io.c:1004:mdt_lvb2body()) size 0 00010000:00000040:41.0:1550699261.811844:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00002000:00000001:41.0:1550699261.811845:0:41943:0:(mdt_io.c:1040:mdt_dom_object_size()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811846:0:41943:0:(mdt_handler.c:555:mdt_pack_size2body()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811846:0:41943:0:(mdt_handler.c:1881:mdt_getattr_name_lock()) Process leaving via out_parent (rc=0 : 0 : 0x0) 00000004:00000001:41.0:1550699261.811847:0:41943:0:(mdt_handler.c:3223:mdt_object_unlock()) Process entered 00000004:00000001:41.0:1550699261.811848:0:41943:0:(mdt_handler.c:3115:mdt_save_lock()) Process entered 00010000:00000001:41.0:1550699261.811848:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811849:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811849:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409698624 : -120618299852992 : ffff924c5d157740) 00010000:00000001:41.0:1550699261.811850:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409698624 : -120618299852992 : ffff924c5d157740) 00010000:00000001:41.0:1550699261.811850:0:41943:0:(ldlm_lock.c:834:ldlm_lock_decref_internal()) Process entered 00010000:00000040:41.0:1550699261.811851:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811852:0:41943:0:(ldlm_lock.c:807:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 3/1,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811855:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811856:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811856:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000040:41.0:1550699261.811856:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811857:0:41943:0:(ldlm_lock.c:863:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 2/0,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811860:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811860:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811861:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811861:0:41943:0:(ldlm_lockd.c:1725:ldlm_handle_bl_callback()) Process entered 00010000:00000040:41.0:1550699261.811862:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811862:0:41943:0:(ldlm_lockd.c:1727:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 3/0,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811865:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00010000:41.0:1550699261.811866:0:41943:0:(ldlm_lockd.c:1758:ldlm_handle_bl_callback()) Lock ffff924c5d157740 already unused, calling callback (ffffffffc18c67d0) 00000004:00000001:41.0:1550699261.811867:0:41943:0:(mdt_handler.c:2664:mdt_blocking_ast()) Process entered 00010000:00000001:41.0:1550699261.811867:0:41943:0:(ldlm_request.c:337:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:41.0:1550699261.811868:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811868:0:41943:0:(ldlm_request.c:347:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 3/0,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811871:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811872:0:41943:0:(ldlm_request.c:1497:ldlm_cli_cancel()) Process entered 00010000:00000001:41.0:1550699261.811872:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811872:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811873:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409698624 : -120618299852992 : ffff924c5d157740) 00010000:00000001:41.0:1550699261.811873:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409698624 : -120618299852992 : ffff924c5d157740) 00010000:00000001:41.0:1550699261.811874:0:41943:0:(ldlm_request.c:1251:ldlm_cli_cancel_local()) Process entered 00010000:00000040:41.0:1550699261.811875:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811876:0:41943:0:(ldlm_request.c:1278:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 4/0,0 mode: CR/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811879:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811880:0:41943:0:(ldlm_lock.c:2425:ldlm_lock_cancel()) Process entered 00000004:00000001:41.0:1550699261.811880:0:41943:0:(mdt_handler.c:2664:mdt_blocking_ast()) Process entered 00000004:00000001:41.0:1550699261.811880:0:41943:0:(mdt_handler.c:2667:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811881:0:41943:0:(ldlm_lock.c:414:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:41.0:1550699261.811882:0:41943:0:(ldlm_lock.c:353:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:41.0:1550699261.811882:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811882:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699261.811883:0:41943:0:(lustre_handles.c:113:class_handle_unhash_nolock()) removing object ffff924c5d157740 with handle 0x3cb4652f2314178b from hash 00010000:00000001:41.0:1550699261.811884:0:41943:0:(ldlm_lock.c:385:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:41.0:1550699261.811884:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811884:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811885:0:41943:0:(ldlm_lock.c:421:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:41.0:1550699261.811885:0:41943:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:41.0:1550699261.811885:0:41943:0:(ldlm_pool.c:344:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811886:0:41943:0:(ldlm_lock.c:2462:ldlm_lock_cancel()) Process leaving 00010000:00000001:41.0:1550699261.811887:0:41943:0:(ldlm_lock.c:2302:__ldlm_reprocess_all()) Process entered 00010000:00000001:41.0:1550699261.811887:0:41943:0:(ldlm_lock.c:1897:ldlm_reprocess_queue()) Process entered 00010000:00000001:41.0:1550699261.811888:0:41943:0:(ldlm_lock.c:1946:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811888:0:41943:0:(ldlm_lock.c:2236:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811889:0:41943:0:(ldlm_lock.c:2339:__ldlm_reprocess_all()) Process leaving 00010000:00000001:41.0:1550699261.811889:0:41943:0:(ldlm_request.c:1283:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:41.0:1550699261.811890:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811891:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811891:0:41943:0:(ldlm_request.c:1548:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811892:0:41943:0:(ldlm_request.c:356:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811893:0:41943:0:(mdt_handler.c:2722:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811893:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811894:0:41943:0:(ldlm_lockd.c:1767:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 2/0,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811897:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000001:41.0:1550699261.811898:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811898:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811899:0:41943:0:(ldlm_lockd.c:1769:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:41.0:1550699261.811899:0:41943:0:(ldlm_lock.c:902:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:41.0:1550699261.811899:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000040:41.0:1550699261.811900:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 5 00010000:00010000:41.0:1550699261.811900:0:41943:0:(ldlm_lock.c:197:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-eval-MDT0000_UUID lock: ffff924c5d157740/0x3cb4652f2314178b lrc: 0/0,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 5 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811903:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 4 00010000:00000040:41.0:1550699261.811904:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 3 00010000:00000001:41.0:1550699261.811905:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00000004:00000001:41.0:1550699261.811905:0:41943:0:(mdt_handler.c:3160:mdt_save_lock()) Process leaving 00000004:00000001:41.0:1550699261.811905:0:41943:0:(mdt_handler.c:3115:mdt_save_lock()) Process entered 00010000:00000001:41.0:1550699261.811905:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811906:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811906:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811907:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811907:0:41943:0:(ldlm_lock.c:834:ldlm_lock_decref_internal()) Process entered 00010000:00000040:41.0:1550699261.811908:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811908:0:41943:0:(ldlm_lock.c:807:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 3/1,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811911:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811912:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811912:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000040:41.0:1550699261.811912:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811913:0:41943:0:(ldlm_lock.c:863:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 2/0,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811916:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811916:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811917:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811917:0:41943:0:(ldlm_lockd.c:1725:ldlm_handle_bl_callback()) Process entered 00010000:00000040:41.0:1550699261.811918:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811918:0:41943:0:(ldlm_lockd.c:1727:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 3/0,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811921:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00010000:41.0:1550699261.811922:0:41943:0:(ldlm_lockd.c:1758:ldlm_handle_bl_callback()) Lock ffff924c5d1506c0 already unused, calling callback (ffffffffc18c67d0) 00000004:00000001:41.0:1550699261.811922:0:41943:0:(mdt_handler.c:2664:mdt_blocking_ast()) Process entered 00010000:00000001:41.0:1550699261.811923:0:41943:0:(ldlm_request.c:337:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:41.0:1550699261.811923:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811924:0:41943:0:(ldlm_request.c:347:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 3/0,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811926:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811927:0:41943:0:(ldlm_request.c:1497:ldlm_cli_cancel()) Process entered 00010000:00000001:41.0:1550699261.811927:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811928:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811928:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811929:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409669824 : -120618299881792 : ffff924c5d1506c0) 00010000:00000001:41.0:1550699261.811929:0:41943:0:(ldlm_request.c:1251:ldlm_cli_cancel_local()) Process entered 00010000:00000040:41.0:1550699261.811930:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811930:0:41943:0:(ldlm_request.c:1278:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 4/0,0 mode: PR/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811933:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811934:0:41943:0:(ldlm_lock.c:2425:ldlm_lock_cancel()) Process entered 00000004:00000001:41.0:1550699261.811934:0:41943:0:(mdt_handler.c:2664:mdt_blocking_ast()) Process entered 00000004:00000001:41.0:1550699261.811934:0:41943:0:(mdt_handler.c:2667:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811935:0:41943:0:(ldlm_lock.c:414:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:41.0:1550699261.811935:0:41943:0:(ldlm_lock.c:353:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:41.0:1550699261.811935:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811936:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699261.811936:0:41943:0:(lustre_handles.c:113:class_handle_unhash_nolock()) removing object ffff924c5d1506c0 with handle 0x3cb4652f23141792 from hash 00010000:00000001:41.0:1550699261.811937:0:41943:0:(ldlm_lock.c:385:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:41.0:1550699261.811937:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811938:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811938:0:41943:0:(ldlm_lock.c:421:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:41.0:1550699261.811939:0:41943:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:41.0:1550699261.811939:0:41943:0:(ldlm_pool.c:344:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811940:0:41943:0:(ldlm_lock.c:2462:ldlm_lock_cancel()) Process leaving 00010000:00000001:41.0:1550699261.811940:0:41943:0:(ldlm_lock.c:2302:__ldlm_reprocess_all()) Process entered 00010000:00000001:41.0:1550699261.811940:0:41943:0:(ldlm_lock.c:1897:ldlm_reprocess_queue()) Process entered 00010000:00000001:41.0:1550699261.811940:0:41943:0:(ldlm_lock.c:1946:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811941:0:41943:0:(ldlm_lock.c:2236:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811942:0:41943:0:(ldlm_lock.c:2339:__ldlm_reprocess_all()) Process leaving 00010000:00000001:41.0:1550699261.811942:0:41943:0:(ldlm_request.c:1283:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:41.0:1550699261.811943:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811943:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811943:0:41943:0:(ldlm_request.c:1548:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811944:0:41943:0:(ldlm_request.c:356:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811944:0:41943:0:(mdt_handler.c:2722:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811945:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811946:0:41943:0:(ldlm_lockd.c:1767:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 2/0,0 mode: --/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811948:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000001:41.0:1550699261.811949:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811949:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811949:0:41943:0:(ldlm_lockd.c:1769:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:41.0:1550699261.811950:0:41943:0:(ldlm_lock.c:902:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:41.0:1550699261.811950:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000040:41.0:1550699261.811950:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924cb535fd40 count: 2 00010000:00010000:41.0:1550699261.811951:0:41943:0:(ldlm_lock.c:197:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1506c0/0x3cb4652f23141792 lrc: 0/0,0 mode: --/PR res: [0x200000406:0x3:0x0].0x656e6f bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811954:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 1 00010000:00000040:41.0:1550699261.811954:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924cb535fd40 count: 0 00010000:00000010:41.0:1550699261.811955:0:41943:0:(ldlm_resource.c:1579:ldlm_resource_putref()) slab-freed 'res': 176 at ffff924cb535fd40. 00010000:00000001:41.0:1550699261.811956:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00000004:00000001:41.0:1550699261.811956:0:41943:0:(mdt_handler.c:3160:mdt_save_lock()) Process leaving 00000004:00000001:41.0:1550699261.811956:0:41943:0:(mdt_handler.c:3178:mdt_save_remote_lock()) Process entered 00000004:00000001:41.0:1550699261.811957:0:41943:0:(mdt_handler.c:3203:mdt_save_remote_lock()) Process leaving 00000004:00000001:41.0:1550699261.811958:0:41943:0:(mdt_handler.c:3230:mdt_object_unlock()) Process leaving 00010000:00000001:41.0:1550699261.811958:0:41943:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:41.0:1550699261.811959:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699261.811959:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:41.0:1550699261.811960:0:41943:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00000004:00000040:41.0:1550699261.811960:0:41943:0:(mdt_handler.c:3550:mdt_intent_lock_replace()) lock GETting export ffff924c8749c400 : new locks_count 209 00000020:00000040:41.0:1550699261.811961:0:41943:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 214 00010000:00000001:41.0:1550699261.811962:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811962:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00000004:00000001:41.0:1550699261.811963:0:41943:0:(mdt_handler.c:3567:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:41.0:1550699261.811964:0:41943:0:(mdt_handler.c:3722:mdt_intent_getattr()) Process leaving 02000000:00000001:41.0:1550699261.811964:0:41943:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:41.0:1550699261.811964:0:41943:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:41.0:1550699261.811965:0:41943:0:(mdt_handler.c:829:mdt_client_compatibility()) Process entered 00000004:00000001:41.0:1550699261.811965:0:41943:0:(mdt_handler.c:833:mdt_client_compatibility()) Process leaving 00000004:00000001:41.0:1550699261.811965:0:41943:0:(mdt_lib.c:716:mdt_fix_reply()) Process entered 00000004:00000040:41.0:1550699261.811966:0:41943:0:(mdt_lib.c:736:mdt_fix_reply()) Shrink to md_size = 216 cookie/acl_size = 0 00000004:00000001:41.0:1550699261.811967:0:41943:0:(mdt_lib.c:840:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:41.0:1550699261.811968:0:41943:0:(mdt_handler.c:4048:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:41.0:1550699261.811968:0:41943:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:41.0:1550699261.811969:0:41943:0:(lu_object.c:189:lu_object_put()) Add ffff924c60cce210/ffff924c60cce1c0 to site lru. hash: ffff924c7722c180, bkt: ffff924c917fe918 00000004:00000001:41.0:1550699261.811970:0:41943:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:41.0:1550699261.811970:0:41943:0:(mdt_handler.c:4117:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:41.0:1550699261.811971:0:41943:0:(ldlm_lock.c:395:ldlm_lock_destroy()) Process entered 00010000:00000001:41.0:1550699261.811971:0:41943:0:(ldlm_lock.c:353:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:41.0:1550699261.811972:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811972:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811972:0:41943:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:41.0:1550699261.811973:0:41943:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699261.811973:0:41943:0:(lustre_handles.c:113:class_handle_unhash_nolock()) removing object ffff924c5d1518c0 with handle 0x3cb4652f23141784 from hash 00010000:00000001:41.0:1550699261.811974:0:41943:0:(ldlm_lock.c:385:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:41.0:1550699261.811974:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811975:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811975:0:41943:0:(ldlm_lock.c:405:ldlm_lock_destroy()) Process leaving 00010000:00000001:41.0:1550699261.811975:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000040:41.0:1550699261.811976:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff91ebea3b6d80 count: 4 00010000:00010000:41.0:1550699261.811977:0:41943:0:(ldlm_lock.c:197:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-eval-MDT0000_UUID lock: ffff924c5d1518c0/0x3cb4652f23141784 lrc: 0/0,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x44000000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca8f8 expref: 214 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811980:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 3 00010000:00000040:41.0:1550699261.811981:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff91ebea3b6d80 count: 2 00010000:00000040:41.0:1550699261.811981:0:41943:0:(ldlm_lock.c:211:ldlm_lock_put()) lock PUTting export ffff924c8749c400 : new locks_count 208 00000020:00000040:41.0:1550699261.811982:0:41943:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 213 00010000:00000001:41.0:1550699261.811983:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:41.0:1550699261.811983:0:41943:0:(ldlm_lock.c:1764:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811984:0:41943:0:(ldlm_lockd.c:1397:ldlm_handle_enqueue0()) Process leaving 00010000:00000040:41.0:1550699261.811984:0:41943:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00010000:00010000:41.0:1550699261.811985:0:41943:0:(ldlm_lockd.c:1410:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply(err=0, rc=0) ns: mdt-eval-MDT0000_UUID lock: ffff924c5d152f40/0x3cb4652f23141799 lrc: 3/0,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b/0x0 rrc: 4 type: IBT flags: 0x40200000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca8f8 expref: 213 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:41.0:1550699261.811988:0:41943:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000001:41.0:1550699261.811989:0:41943:0:(ldlm_lock.c:2302:__ldlm_reprocess_all()) Process entered 00010000:00000001:41.0:1550699261.811989:0:41943:0:(ldlm_lock.c:1897:ldlm_reprocess_queue()) Process entered 00010000:00000001:41.0:1550699261.811990:0:41943:0:(ldlm_lock.c:1946:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:41.0:1550699261.811990:0:41943:0:(ldlm_lock.c:2236:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.811991:0:41943:0:(ldlm_lock.c:2339:__ldlm_reprocess_all()) Process leaving 00010000:00000001:41.0:1550699261.811991:0:41943:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:41.0:1550699261.811991:0:41943:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00010000:41.0:1550699261.811992:0:41943:0:(ldlm_lockd.c:1488:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock ffff924c5d152f40, rc 0) 00000020:00000001:41.0:1550699261.811992:0:41943:0:(tgt_handler.c:1345:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699261.811993:0:41943:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979516, transno 0, xid 1619133422898880 00010000:00000001:41.0:1550699261.811994:0:41943:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:41.0:1550699261.811995:0:41943:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f7200 x1619133422898880/t0(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:237/0 lens 696/784 e 0 to 0 dl 1550699267 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:41.0:1550699261.811999:0:41943:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699261.811999:0:41943:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:41.0:1550699261.812000:0:41943:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=98 v=1 (1 1 1 1) 00000100:00000001:41.0:1550699261.812002:0:41943:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:41.0:1550699261.812003:0:41943:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000100:00000001:41.0:1550699261.812004:0:41943:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:41.0:1550699261.812005:0:41943:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699261.812005:0:41943:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.812006:0:41943:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:41.0:1550699261.812007:0:41943:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:41.0:1550699261.812008:0:41943:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62092bb0. 00000100:00000200:41.0:1550699261.812009:0:41943:0:(niobuf.c:85:ptl_send_buf()) Sending 752 bytes to portal 10, xid 1619133422898880, offset 192 00000400:00000010:41.0:1550699261.812010:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4ca00 (tot 202388380). 00000400:00000200:41.0:1550699261.812012:0:41943:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000400:00000200:41.0:1550699261.812014:0:41943:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000400:00000200:41.0:1550699261.812019:0:41943:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:41.0:1550699261.812021:0:41943:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 752 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000800:00000200:41.0:1550699261.812024:0:41943:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:41.0:1550699261.812025:0:41943:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:41.0:1550699261.812025:0:41943:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:41.0:1550699261.812027:0:41943:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:41.0:1550699261.812028:0:41943:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699261.812028:0:41943:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:41.0:1550699261.812029:0:41943:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000100:00000001:41.0:1550699261.812030:0:41943:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699261.812031:0:41943:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699261.812031:0:41943:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699261.812032:0:41943:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:30.2:1550699261.812032:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00000100:00000040:41.0:1550699261.812033:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f7200 x1619133422898880/t0(0) o101->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:237/0 lens 696/752 e 0 to 0 dl 1550699267 ref 1 fl Interpret:/0/0 rc 0/0 00000800:00000200:30.0:1550699261.812036:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000100:00100000:41.0:1550699261.812038:0:41943:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:c64564e8-c715-5780-d9ff-ec25f72e0153+213:2909:x1619133422898880:12345-10.22.249.133@o2ib:101 Request processed in 487us (522us total) trans 0 rc 0/0 00000800:00000200:30.0:1550699261.812038:0:40875:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (23)-- 00000100:00000001:30.0:1550699261.812039:0:40875:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:30.0:1550699261.812039:0:40875:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:31.0:1550699261.812040:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699261.812040:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62092bb0 00000400:00000010:30.0:1550699261.812040:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62092bb0. 00000100:00100000:41.0:1550699261.812041:0:41943:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 24397 00000400:00000200:30.0:1550699261.812041:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:41.0:1550699261.812042:0:41943:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8749c400 : new rpc_count 0 00000100:00000001:41.0:1550699261.812042:0:41943:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:41.0:1550699261.812043:0:41943:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:41.0:1550699261.812043:0:41943:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000400:00000200:30.0:1550699261.812043:0:40875:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000020:00000010:41.0:1550699261.812044:0:41943:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000400:00000010:30.0:1550699261.812044:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4ca00 (tot 202387940). 00000020:00000010:41.0:1550699261.812045:0:41943:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000800:00000200:30.0:1550699261.812045:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000020:00000040:41.0:1550699261.812046:0:41943:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 212 00000100:00000001:41.0:1550699261.812047:0:41943:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699261.812048:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699261.812048:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:30.2:1550699261.812330:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:30.0:1550699261.812333:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699261.812335:0:40873:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[1] from 10.22.249.133@o2ib 00000800:00000200:31.0:1550699261.812337:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699261.812338:0:40873:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000010:30.0:1550699261.812339:0:40873:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202388380). 00000400:00000200:30.0:1550699261.812340:0:40873:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 328 into portal 17 MB=0x5c097e0840ed0 00000400:00000200:30.0:1550699261.812342:0:40873:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 11 from 12345-10.22.249.133@o2ib of length 328/328 into md 0x1a0bdd [1] + 656 00000100:00000001:30.0:1550699261.812344:0:40873:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699261.812344:0:40873:0:(events.c:305:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:30.0:1550699261.812345:0:40873:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f7500. 00000100:00000040:30.0:1550699261.812346:0:40873:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f7500 x1619133422898896 msgsize 328 00000100:00100000:30.0:1550699261.812348:0:40873:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000001:30.0:1550699261.812350:0:40873:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699261.812350:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:30.0:1550699261.812351:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202387940). 00000800:00000200:30.0:1550699261.812352:0:40873:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699261.812352:0:40873:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)-- 00000800:00000200:30.0:1550699261.812353:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000400:00000001:26.0:1550699261.812353:0:44352:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:26.0:1550699261.812353:0:44352:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:26.0:1550699261.812354:0:44352:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:26.0:1550699261.812354:0:44352:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:26.0:1550699261.812355:0:44352:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:26.0:1550699261.812355:0:44352:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:26.0:1550699261.812356:0:44352:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:26.0:1550699261.812357:0:44352:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422898896 00000020:00000001:26.0:1550699261.812358:0:44352:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:26.0:1550699261.812358:0:44352:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9746 00000020:00000001:26.0:1550699261.812359:0:44352:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:26.0:1550699261.812360:0:44352:0:(genops.c:1008:class_export_get()) GETting export ffff924c8749c400 : new refcount 213 00000020:00000001:26.0:1550699261.812360:0:44352:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000020:00000001:26.0:1550699261.812362:0:44352:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456117769216 : -120617591782400 : ffff924c8749c400) 00000100:00000001:26.0:1550699261.812363:0:44352:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:26.0:1550699261.812363:0:44352:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:26.0:1550699261.812364:0:44352:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924ca023d200. 00000020:00000010:26.0:1550699261.812365:0:44352:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c6ca2a380. 00000020:00000010:26.0:1550699261.812366:0:44352:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9898d20. 00000100:00000040:26.0:1550699261.812367:0:44352:0:(service.c:1210:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:26.0:1550699261.812368:0:44352:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:26.0:1550699261.812369:0:44352:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:26.0:1550699261.812369:0:44352:0:(ldlm_lockd.c:2445:ldlm_hpreq_handler()) Process entered 00010000:00000001:26.0:1550699261.812370:0:44352:0:(ldlm_lockd.c:2459:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699261.812371:0:44352:0:(ldlm_lockd.c:2408:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:26.0:1550699261.812372:0:44352:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:26.0:1550699261.812372:0:44352:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:26.0:1550699261.812373:0:44352:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:26.0:1550699261.812373:0:44352:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:26.0:1550699261.812374:0:44352:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:26.0:1550699261.812375:0:44352:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:26.0:1550699261.812375:0:44352:0:(ldlm_lockd.c:2434:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699261.812376:0:44352:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699261.812377:0:44352:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699261.812379:0:44352:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:26.0:1550699261.812380:0:44352:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:26.0:1550699261.812380:0:44352:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:28.0F:1550699261.812381:0:74012:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:26.0:1550699261.812381:0:44352:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:26.0:1550699261.812381:0:44352:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:26.0:1550699261.812381:0:44352:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:26.0:1550699261.812382:0:44352:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:28.0:1550699261.812383:0:74012:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:28.0:1550699261.812384:0:74012:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00100000:26.0:1550699261.812384:0:44352:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 1078 00000100:00000001:28.0:1550699261.812385:0:74012:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:28.0:1550699261.812385:0:74012:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699261.812385:0:44352:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8749c400 : new rpc_count 1 00000100:00000001:26.0:1550699261.812385:0:44352:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924497152 : -120616785054464 : ffff924cb75f7500) 00000100:00000001:28.0:1550699261.812386:0:74012:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699261.812387:0:44352:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f7500 x1619133422898896/t0(0) o103->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:237/0 lens 328/0 e 0 to 0 dl 1550699267 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:28.0:1550699261.812388:0:74012:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:28.0:1550699261.812388:0:74012:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:26.0:1550699261.812391:0:44352:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:26.0:1550699261.812391:0:44352:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:26.0:1550699261.812392:0:44352:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:c64564e8-c715-5780-d9ff-ec25f72e0153+213:20277:x1619133422898896:12345-10.22.249.133@o2ib:103 00000100:00000200:26.0:1550699261.812394:0:44352:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422898896 00010000:00000001:26.0:1550699261.812395:0:44352:0:(ldlm_lockd.c:2305:ldlm_cancel_handler()) Process entered 00010000:00000002:26.0:1550699261.812395:0:44352:0:(ldlm_lockd.c:2340:ldlm_cancel_handler()) cancel 00010000:00000001:26.0:1550699261.812396:0:44352:0:(ldlm_lockd.c:1692:ldlm_handle_cancel()) Process entered 00000100:00000001:26.0:1550699261.812396:0:44352:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:26.0:1550699261.812397:0:44352:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:26.0:1550699261.812397:0:44352:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924ca023ae00. 02000000:00000001:26.0:1550699261.812398:0:44352:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699261.812399:0:44352:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699261.812400:0:44352:0:(ldlm_lockd.c:1613:ldlm_request_cancel()) Process entered 00010000:00010000:26.0:1550699261.812400:0:44352:0:(ldlm_lockd.c:1628:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:26.0:1550699261.812401:0:44352:0:(ldlm_lock.c:588:__ldlm_handle2lock()) Process entered 00000020:00000001:26.0:1550699261.812401:0:44352:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:26.0:1550699261.812401:0:44352:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000001:26.0:1550699261.812402:0:44352:0:(ldlm_lock.c:607:__ldlm_handle2lock()) Process leaving (rc=18446623455409680192 : -120618299871424 : ffff924c5d152f40) 00010000:00000040:26.0:1550699261.812403:0:44352:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 4 00000004:00000001:26.0:1550699261.812404:0:44352:0:(mdt_lvb.c:258:mdt_lvbo_update()) Process entered 00000004:00000001:26.0:1550699261.812405:0:44352:0:(mdt_lvb.c:155:mdt_dom_lvbo_update()) Process entered 00000004:00000001:26.0:1550699261.812405:0:44352:0:(mdt_handler.c:2578:mdt_object_find()) Process entered 00000004:00000040:26.0:1550699261.812406:0:44352:0:(mdt_handler.c:2580:mdt_object_find()) Find object for [0x200000407:0x67:0x0] 00000004:00000001:26.0:1550699261.812408:0:44352:0:(mdt_handler.c:2587:mdt_object_find()) Process leaving (rc=18446623456236392960 : -120617473158656 : ffff924c8e5bd200) 00000004:00000001:26.0:1550699261.812408:0:44352:0:(mdt_lvb.c:91:mdt_dom_disk_lvbo_update()) Process entered 00000004:00000001:26.0:1550699261.812409:0:44352:0:(mdd_object.c:381:mdd_attr_get()) Process entered 00000004:00000001:26.0:1550699261.812410:0:44352:0:(mdd_object.c:387:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:26.0:1550699261.812411:0:44352:0:(mdt_lvb.c:140:mdt_dom_disk_lvbo_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:26.0:1550699261.812412:0:44352:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:26.0:1550699261.812413:0:44352:0:(lu_object.c:189:lu_object_put()) Add ffff924c8e5bd250/ffff924c8e5bd200 to site lru. hash: ffff924c7722c180, bkt: ffff924c9bb1b318 00000004:00000001:26.0:1550699261.812413:0:44352:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00010000:00000001:26.0:1550699261.812414:0:44352:0:(ldlm_lock.c:2425:ldlm_lock_cancel()) Process entered 00000020:00000001:26.0:1550699261.812414:0:44352:0:(tgt_handler.c:1251:tgt_blocking_ast()) Process entered 00010000:00000001:26.0:1550699261.812415:0:44352:0:(ldlm_lockd.c:848:ldlm_server_blocking_ast()) Process entered 00010000:00000001:26.0:1550699261.812416:0:44352:0:(ldlm_lockd.c:852:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:26.0:1550699261.812417:0:44352:0:(tgt_handler.c:1306:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699261.812418:0:44352:0:(ldlm_lock.c:414:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:26.0:1550699261.812418:0:44352:0:(ldlm_lock.c:353:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:26.0:1550699261.812419:0:44352:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:26.0:1550699261.812419:0:44352:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:26.0:1550699261.812420:0:44352:0:(ldlm_lock.c:263:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:26.0:1550699261.812420:0:44352:0:(ldlm_lock.c:266:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:26.0:1550699261.812421:0:44352:0:(lustre_handles.c:113:class_handle_unhash_nolock()) removing object ffff924c5d152f40 with handle 0x3cb4652f23141799 from hash 00010000:00000001:26.0:1550699261.812422:0:44352:0:(ldlm_lock.c:385:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:26.0:1550699261.812422:0:44352:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:26.0:1550699261.812423:0:44352:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:26.0:1550699261.812423:0:44352:0:(ldlm_lock.c:421:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:26.0:1550699261.812424:0:44352:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:26.0:1550699261.812424:0:44352:0:(ldlm_pool.c:344:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699261.812425:0:44352:0:(ldlm_lock.c:2462:ldlm_lock_cancel()) Process leaving 00010000:00000001:26.0:1550699261.812425:0:44352:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000040:26.0:1550699261.812425:0:44352:0:(ldlm_resource.c:1534:ldlm_resource_getref()) getref res: ffff924c90883b00 count: 5 00010000:00010000:26.0:1550699261.812427:0:44352:0:(ldlm_lock.c:197:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-eval-MDT0000_UUID lock: ffff924c5d152f40/0x3cb4652f23141799 lrc: 0/0,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b/0x0 rrc: 5 type: IBT flags: 0x44a01000000000 nid: 10.22.249.133@o2ib remote: 0xc3285a788f3ca8f8 expref: 213 pid: 41943 timeout: 0 lvb_type: 0 00010000:00000040:26.0:1550699261.812431:0:44352:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 4 00010000:00000040:26.0:1550699261.812432:0:44352:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 3 00010000:00000040:26.0:1550699261.812432:0:44352:0:(ldlm_lock.c:211:ldlm_lock_put()) lock PUTting export ffff924c8749c400 : new locks_count 207 00000020:00000040:26.0:1550699261.812433:0:44352:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 212 00010000:00000001:26.0:1550699261.812434:0:44352:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:26.0:1550699261.812435:0:44352:0:(ldlm_lock.c:2302:__ldlm_reprocess_all()) Process entered 00010000:00000001:26.0:1550699261.812435:0:44352:0:(ldlm_lock.c:1897:ldlm_reprocess_queue()) Process entered 00010000:00000001:26.0:1550699261.812435:0:44352:0:(ldlm_lock.c:1946:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:26.0:1550699261.812436:0:44352:0:(ldlm_lock.c:2236:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699261.812437:0:44352:0:(ldlm_lock.c:2339:__ldlm_reprocess_all()) Process leaving 00010000:00000040:26.0:1550699261.812437:0:44352:0:(ldlm_resource.c:1568:ldlm_resource_putref()) putref res: ffff924c90883b00 count: 2 00010000:00010000:26.0:1550699261.812438:0:44352:0:(ldlm_lockd.c:1678:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:26.0:1550699261.812438:0:44352:0:(ldlm_lockd.c:1679:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:26.0:1550699261.812439:0:44352:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:26.0:1550699261.812439:0:44352:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:26.0:1550699261.812440:0:44352:0:(import.c:1767:at_measured()) add 1 to ffff924c7808b178 time=497 v=1 (1 0 0 1) 00000100:00000001:26.0:1550699261.812442:0:44352:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:26.0:1550699261.812443:0:44352:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000100:00000001:26.0:1550699261.812444:0:44352:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:26.0:1550699261.812444:0:44352:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:26.0:1550699261.812445:0:44352:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699261.812446:0:44352:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:26.0:1550699261.812447:0:44352:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:26.0:1550699261.812447:0:44352:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c8e689650. 00000100:00000200:26.0:1550699261.812448:0:44352:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 18, xid 1619133422898896, offset 192 00000400:00000010:26.0:1550699261.812449:0:44352:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924ca0238e00 (tot 202388380). 00000400:00000200:26.0:1550699261.812451:0:44352:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000400:00000200:26.0:1550699261.812453:0:44352:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000400:00000200:26.0:1550699261.812458:0:44352:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:26.0:1550699261.812461:0:44352:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000800:00000200:26.0:1550699261.812463:0:44352:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:26.0:1550699261.812464:0:44352:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:26.0:1550699261.812465:0:44352:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:26.0:1550699261.812467:0:44352:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:26.0:1550699261.812468:0:44352:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:26.0:1550699261.812468:0:44352:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:26.0:1550699261.812469:0:44352:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000100:00000001:26.0:1550699261.812470:0:44352:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:26.0:1550699261.812471:0:44352:0:(ldlm_lockd.c:1712:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.2:1550699261.812472:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00010000:00000001:26.0:1550699261.812472:0:44352:0:(ldlm_lockd.c:2371:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:26.0:1550699261.812473:0:44352:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f7500 x1619133422898896/t0(0) o103->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:237/0 lens 328/192 e 0 to 0 dl 1550699267 ref 1 fl Interpret:/0/0 rc 0/0 00000800:00000200:30.0:1550699261.812475:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000800:00000200:30.0:1550699261.812476:0:40876:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (23)-- 00000100:00100000:26.0:1550699261.812477:0:44352:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ldlm_cn01_003:c64564e8-c715-5780-d9ff-ec25f72e0153+212:20277:x1619133422898896:12345-10.22.249.133@o2ib:103 Request processed in 86us (130us total) trans 0 rc 0/0 00000100:00000001:30.0:1550699261.812478:0:40876:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:30.0:1550699261.812478:0:40876:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:31.0:1550699261.812479:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699261.812479:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c8e689650 00000400:00000010:30.0:1550699261.812479:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c8e689650. 00000400:00000200:30.0:1550699261.812480:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:26.0:1550699261.812480:0:44352:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 1078 00000100:00000040:26.0:1550699261.812481:0:44352:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8749c400 : new rpc_count 0 00000400:00000200:30.0:1550699261.812482:0:40876:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000100:00000001:26.0:1550699261.812482:0:44352:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:26.0:1550699261.812482:0:44352:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:30.0:1550699261.812483:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924ca0238e00 (tot 202387940). 00000020:00000010:26.0:1550699261.812483:0:44352:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c6ca2a380. 00000800:00000200:30.0:1550699261.812484:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000020:00000010:26.0:1550699261.812484:0:44352:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9898d20. 00000020:00000010:26.0:1550699261.812485:0:44352:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924ca023d200. 00000020:00000040:26.0:1550699261.812486:0:44352:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8749c400 : new refcount 211 00000100:00000001:26.0:1550699261.812486:0:44352:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:26.0:1550699261.812487:0:44352:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:26.0:1550699261.812488:0:44352:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000010:26.1F:1550699261.817704:0:0:0:(ldlm_lock.c:433:lock_handle_free()) slab-freed 'lock': 560 at ffff924c5d152f40. 00010000:00000010:41.1:1550699261.819721:0:0:0:(ldlm_lock.c:433:lock_handle_free()) slab-freed 'lock': 560 at ffff924c5d157740. 00010000:00000010:41.1:1550699261.819722:0:0:0:(ldlm_lock.c:433:lock_handle_free()) slab-freed 'lock': 560 at ffff924c5d1506c0. 00010000:00000010:41.1:1550699261.819722:0:0:0:(ldlm_lock.c:433:lock_handle_free()) slab-freed 'lock': 560 at ffff924c5d1518c0. 00010000:00000001:24.0:1550699262.097125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699262.097126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699262.097127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699262.097127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699262.097128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699262.097128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699262.097129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699262.097129:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699262.097130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699262.097130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699262.097134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699262.097134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699262.097135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699262.097135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:9.0:1550699262.435138:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:9.0:1550699262.435138:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:9.0:1550699262.435139:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:9.0:1550699262.435139:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:9.0:1550699262.435140:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:9.0:1550699262.435141:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:26.0:1550699262.815094:0:44352:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:26.0:1550699262.815094:0:44352:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:26.0:1550699262.815095:0:44352:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:26.0:1550699262.815095:0:44352:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:26.0:1550699262.815096:0:44352:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:26.0:1550699262.815097:0:44352:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699262.815104:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699262.815104:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699262.815105:0:41943:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699262.815105:0:41943:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699262.815106:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699262.815106:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:36.2F:1550699263.055760:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c77bfde00] (20)++ 00000800:00000200:36.0:1550699263.055766:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (21)++ 00000800:00000200:36.0:1550699263.055769:0:40874:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[3] from 10.22.249.115@o2ib 00000800:00000200:30.0:1550699263.055771:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)++ 00000400:00000200:36.0:1550699263.055772:0:40874:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.115@o2ib : PUT - for me 00000400:00000010:36.0:1550699263.055773:0:40874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6ca1c400 (tot 202388380). 00000800:00000200:30.0:1550699263.055774:0:40873:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.115@o2ib 00000400:00000200:36.0:1550699263.055775:0:40874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.115@o2ib of length 224 into portal 26 MB=0x5c6d8a99f4c20 00000800:00000200:31.0:1550699263.055776:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)++ 00000400:00000200:30.0:1550699263.055776:0:40873:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.115@o2ib : PUT - for me 00000400:00000200:36.0:1550699263.055777:0:40874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.249.115@o2ib of length 224/224 into md 0x22df11 [1] + 0 00000400:00000010:30.0:1550699263.055777:0:40873:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202388820). 00000400:00000010:36.0:1550699263.055779:0:40874:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb480. 00000800:00000200:31.0:1550699263.055779:0:40875:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.115@o2ib 00000400:00000200:30.0:1550699263.055779:0:40873:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.115@o2ib of length 224 into portal 12 MB=0x5c6d8a99f4c30 00000400:00000200:36.0:1550699263.055780:0:40874:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168f540 00000100:00000001:36.0:1550699263.055781:0:40874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:36.0:1550699263.055781:0:40874:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000800:00000200:32.0:1550699263.055781:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (24)-- 00000400:00000200:30.0:1550699263.055781:0:40873:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.249.115@o2ib of length 224/224 into md 0x130765 [1] + 30840 00000100:00000040:36.0:1550699263.055782:0:40874:0:(events.c:348:request_in_callback()) incoming req@ffff924c78998050 x1626008744578080 msgsize 224 00000400:00000200:31.0:1550699263.055782:0:40875:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.115@o2ib : PUT - for me 00000400:00000010:31.0:1550699263.055783:0:40875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c7059a200 (tot 202389260). 00000100:00000001:30.0:1550699263.055783:0:40873:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699263.055783:0:40873:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:30.0:1550699263.055784:0:40873:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f7800. 00000100:00100000:36.0:1550699263.055785:0:40874:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.115@o2ib (source: 12345-10.22.249.115@o2ib) 00000100:00000040:36.0:1550699263.055785:0:40874:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000040:30.0:1550699263.055785:0:40873:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f7800 x1626008744578096 msgsize 224 00000400:00000200:31.0:1550699263.055786:0:40875:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.115@o2ib of length 224 into portal 28 MB=0x5c6d8a99f4c40 00000100:00000001:36.0:1550699263.055787:0:40874:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:36.0:1550699263.055787:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168f540 00000100:00100000:30.0:1550699263.055787:0:40873:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.115@o2ib (source: 12345-10.22.249.115@o2ib) 00000400:00000010:36.0:1550699263.055788:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168f540. 00000400:00000200:36.0:1550699263.055788:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:36.0:1550699263.055789:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6ca1c400 (tot 202388820). 00000100:00000001:30.0:1550699263.055789:0:40873:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699263.055789:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:29.0:1550699263.055789:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000800:00000200:36.0:1550699263.055790:0:40874:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c77bfde00] (23)++ 00000400:00000001:29.0:1550699263.055790:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699263.055790:0:41923:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000800:00000200:36.0:1550699263.055791:0:40874:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c77bfde00] (24)-- 00000400:00000200:31.0:1550699263.055791:0:40875:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1c from 12345-10.22.249.115@o2ib of length 224/224 into md 0x1b19ed [1] + 0 00000400:00000010:30.0:1550699263.055791:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202388380). 02000000:00000001:29.0:1550699263.055791:0:41923:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:29.0:1550699263.055791:0:41923:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:41.0:1550699263.055792:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699263.055792:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000800:00000200:36.0:1550699263.055792:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)-- 00000400:00000010:31.0:1550699263.055792:0:40875:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9dfbf180. 00000800:00000200:30.0:1550699263.055792:0:40873:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c77bfde00] (24)++ 00000800:00000200:30.0:1550699263.055792:0:40873:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c77bfde00] (24)-- 00000100:00000001:29.0:1550699263.055792:0:41923:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:29.0:1550699263.055792:0:41923:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699263.055793:0:41943:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:41.0:1550699263.055793:0:41943:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:31.0:1550699263.055793:0:40875:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c66c5b6d8 00000800:00000200:30.0:1550699263.055793:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)-- 00000100:00100000:29.0:1550699263.055793:0:41923:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626008744578080 00000100:00000001:41.0:1550699263.055794:0:41943:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:41.0:1550699263.055794:0:41943:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:31.0:1550699263.055794:0:40875:0:(events.c:295:request_in_callback()) Process entered 00000020:00000001:29.0:1550699263.055794:0:41923:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:29.0:1550699263.055794:0:41923:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f23132953 02000000:00000001:41.0:1550699263.055795:0:41943:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:31.0:1550699263.055795:0:40875:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000020:00000001:29.0:1550699263.055795:0:41923:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:29.0:1550699263.055795:0:41923:0:(genops.c:1008:class_export_get()) GETting export ffff924c5cb4d800 : new refcount 9 00000100:00100000:41.0:1550699263.055796:0:41943:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626008744578096 00000100:00000040:31.0:1550699263.055796:0:40875:0:(events.c:348:request_in_callback()) incoming req@ffff924c67a83c50 x1626008744578112 msgsize 224 00000020:00000001:29.0:1550699263.055796:0:41923:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455403366400 : -120618306185216 : ffff924c5cb4d800) 00000020:00000001:41.0:1550699263.055797:0:41943:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699263.055797:0:41943:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f23132976 00000020:00000001:41.0:1550699263.055797:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:29.0:1550699263.055797:0:41923:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455403366400 : -120618306185216 : ffff924c5cb4d800) 00000020:00000040:41.0:1550699263.055798:0:41943:0:(genops.c:1008:class_export_get()) GETting export ffff924c5823cc00 : new refcount 5 00000100:00100000:31.0:1550699263.055798:0:40875:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.115@o2ib (source: 12345-10.22.249.115@o2ib) 00000100:00000001:29.0:1550699263.055798:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699263.055798:0:41923:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:41.0:1550699263.055799:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455326751744 : -120618382799872 : ffff924c5823cc00) 00000020:00000001:41.0:1550699263.055799:0:41943:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455326751744 : -120618382799872 : ffff924c5823cc00) 00000100:00000040:31.0:1550699263.055799:0:40875:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000010:29.0:1550699263.055799:0:41923:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5a9b0e00. 00000020:00000010:29.0:1550699263.055799:0:41923:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924cb797ab80. 00000100:00000001:41.0:1550699263.055800:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000020:00000010:29.0:1550699263.055800:0:41923:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9ad4aa0. 00000100:00000001:41.0:1550699263.055801:0:41943:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699263.055801:0:41943:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000100:00000001:31.0:1550699263.055801:0:40875:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:31.0:1550699263.055801:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c66c5b6d8 00000100:00000040:29.0:1550699263.055801:0:41923:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:29.0:1550699263.055801:0:41923:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000020:00000010:41.0:1550699263.055802:0:41943:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000400:00000010:31.0:1550699263.055802:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c66c5b6d8. 00000400:00000200:31.0:1550699263.055802:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:29.0:1550699263.055802:0:41923:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:29.0:1550699263.055802:0:41923:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:41.0:1550699263.055803:0:41943:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000400:00000001:33.0:1550699263.055803:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:31.0:1550699263.055803:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c7059a200 (tot 202387940). 00000100:00000001:29.0:1550699263.055803:0:41923:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699263.055804:0:41943:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:41.0:1550699263.055804:0:41943:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000400:00000001:33.0:1550699263.055804:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000800:00000200:31.0:1550699263.055804:0:40875:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c77bfde00] (21)++ 00000100:00000001:41.0:1550699263.055805:0:41943:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699263.055805:0:41943:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:33.0:1550699263.055805:0:44325:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:33.0:1550699263.055805:0:44325:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000200:31.0:1550699263.055805:0:40875:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c77bfde00] (22)-- 00000100:00000001:29.0:1550699263.055805:0:41923:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:41.0:1550699263.055806:0:41943:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:41.0:1550699263.055806:0:41943:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:33.0:1550699263.055806:0:44325:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:33.0:1550699263.055806:0:44325:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:31.0:1550699263.055806:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (21)-- 00000400:00000001:29.0:1550699263.055806:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699263.055806:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:29.0:1550699263.055806:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:41.0:1550699263.055807:0:41943:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:33.0:1550699263.055807:0:44325:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699263.055807:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699263.055807:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699263.055807:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699263.055807:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:33.0:1550699263.055808:0:44325:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626008744578112 00000020:00000001:33.0:1550699263.055808:0:44325:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:33.0:1550699263.055808:0:44325:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2313297d 00000400:00000001:32.0:1550699263.055808:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699263.055809:0:41943:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:33.0:1550699263.055809:0:44325:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000001:32.0:1550699263.055809:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:32.0:1550699263.055809:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:29.0:1550699263.055809:0:41923:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.115@o2ib, seq: 39730 00000400:00000001:41.0:1550699263.055810:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699263.055810:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000040:33.0:1550699263.055810:0:44325:0:(genops.c:1008:class_export_get()) GETting export ffff924c5ade5400 : new refcount 5 00000100:00000001:32.0:1550699263.055810:0:41924:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699263.055810:0:41924:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699263.055810:0:41923:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5cb4d800 : new rpc_count 1 00000100:00000001:29.0:1550699263.055810:0:41923:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455871336528 : -120617838215088 : ffff924c78998050) 00000400:00000001:41.0:1550699263.055811:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699263.055811:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699263.055811:0:41943:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000020:00000001:33.0:1550699263.055811:0:44325:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455372530688 : -120618337020928 : ffff924c5ade5400) 00000400:00000001:32.0:1550699263.055811:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:41.0:1550699263.055812:0:41943:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699263.055812:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:38.0:1550699263.055812:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:33.0:1550699263.055812:0:44325:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455372530688 : -120618337020928 : ffff924c5ade5400) 00000400:00000001:32.0:1550699263.055812:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:29.0:1550699263.055812:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c78998050 x1626008744578080/t0(0) o400->9d3bdc20-b711-19cc-f968-4abf2e612d6d@10.22.249.115@o2ib:239/0 lens 224/0 e 0 to 0 dl 1550699269 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00100000:41.0:1550699263.055813:0:41943:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.115@o2ib, seq: 57444 00000100:00000001:38.0:1550699263.055813:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699263.055813:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:33.0:1550699263.055813:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000040:41.0:1550699263.055814:0:41943:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5823cc00 : new rpc_count 1 00000100:00000001:41.0:1550699263.055814:0:41943:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924497920 : -120616785053696 : ffff924cb75f7800) 00000100:00000001:38.0:1550699263.055814:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699263.055814:0:44325:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:33.0:1550699263.055814:0:44325:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c576c1c00. 00000100:00000001:38.0:1550699263.055815:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:33.0:1550699263.055815:0:44325:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c93781f80. 00000100:00000001:29.0:1550699263.055815:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000040:41.0:1550699263.055816:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f7800 x1626008744578096/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:239/0 lens 224/0 e 0 to 0 dl 1550699269 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000001:38.0:1550699263.055816:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699263.055816:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000010:33.0:1550699263.055816:0:44325:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb985f040. 00000100:00000001:29.0:1550699263.055816:0:41923:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:33.0:1550699263.055817:0:44325:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost at +1s 00000100:00100000:29.0:1550699263.055817:0:41923:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:9d3bdc20-b711-19cc-f968-4abf2e612d6d+9:5881:x1626008744578080:12345-10.22.249.115@o2ib:400 00000100:00000001:33.0:1550699263.055818:0:44325:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:33.0:1550699263.055818:0:44325:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:33.0:1550699263.055818:0:44325:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:29.0:1550699263.055818:0:41923:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626008744578080 00000100:00000001:33.0:1550699263.055819:0:44325:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:29.0:1550699263.055819:0:41923:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:29.0:1550699263.055819:0:41923:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000100:00000001:41.0:1550699263.055820:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699263.055820:0:41943:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:33.0:1550699263.055820:0:44325:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:33.0:1550699263.055820:0:44325:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699263.055820:0:41923:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699263.055821:0:41943:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5882:x1626008744578096:12345-10.22.249.115@o2ib:400 00000020:00000001:29.0:1550699263.055821:0:41923:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:29.0:1550699263.055821:0:41923:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000100:00000001:33.0:1550699263.055822:0:44325:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:33.0:1550699263.055822:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:29.0:1550699263.055822:0:41923:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:29.0:1550699263.055822:0:41923:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:41.0:1550699263.055823:0:41943:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626008744578096 00000020:00000001:41.0:1550699263.055823:0:41943:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000400:00000001:33.0:1550699263.055823:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:33.0:1550699263.055823:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:33.0:1550699263.055823:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:29.0:1550699263.055823:0:41923:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:29.0:1550699263.055823:0:41923:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699263.055824:0:41943:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699263.055824:0:41943:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699263.055824:0:44325:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:33.0:1550699263.055824:0:44325:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:29.0:1550699263.055824:0:41923:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699263.055824:0:41923:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000400:00000001:27.0:1550699263.055824:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:41.0:1550699263.055825:0:41943:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699263.055825:0:41943:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00010000:00000001:29.0:1550699263.055825:0:41923:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:29.0:1550699263.055825:0:41923:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:27.0:1550699263.055825:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:41.0:1550699263.055826:0:41943:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000100:00100000:33.0:1550699263.055826:0:44325:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.115@o2ib, seq: 27460 00000100:00000040:33.0:1550699263.055826:0:44325:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5ade5400 : new rpc_count 1 00000100:00000001:29.0:1550699263.055826:0:41923:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:29.0:1550699263.055826:0:41923:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:29.0:1550699263.055826:0:41923:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5a9b7000. 00000100:00000001:27.0:1550699263.055826:0:71034:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:27.0:1550699263.055826:0:71034:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000001:00000001:41.0:1550699263.055827:0:41943:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1626008744578096, found 0 00000020:00000001:41.0:1550699263.055827:0:41943:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:33.0:1550699263.055827:0:44325:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455587089488 : -120618122462128 : ffff924c67a83c50) 02000000:00000001:29.0:1550699263.055827:0:41923:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699263.055827:0:71034:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699263.055827:0:71034:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699263.055828:0:41943:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:41.0:1550699263.055828:0:41943:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000100:00000040:33.0:1550699263.055828:0:44325:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c67a83c50 x1626008744578112/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:239/0 lens 224/0 e 0 to 0 dl 1550699269 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:29.0:1550699263.055828:0:41923:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:29.0:1550699263.055828:0:41923:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:27.0:1550699263.055828:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:41.0:1550699263.055829:0:41943:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699263.055829:0:41943:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000040:29.0:1550699263.055829:0:41923:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1626008744578080 00000400:00000001:27.0:1550699263.055829:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:41.0:1550699263.055830:0:41943:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:41.0:1550699263.055830:0:41943:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:29.0:1550699263.055830:0:41923:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000001:41.0:1550699263.055831:0:41943:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:41.0:1550699263.055831:0:41943:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000200:29.0:1550699263.055831:0:41923:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c78998050 x1626008744578080/t0(0) o400->9d3bdc20-b711-19cc-f968-4abf2e612d6d@10.22.249.115@o2ib:239/0 lens 224/224 e 0 to 0 dl 1550699269 ref 1 fl Interpret:/0/0 rc 0/0 02000000:00000010:41.0:1550699263.055832:0:41943:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f4a400. 02000000:00000001:41.0:1550699263.055832:0:41943:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699263.055832:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:33.0:1550699263.055832:0:44325:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:41.0:1550699263.055833:0:41943:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699263.055834:0:41943:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:33.0:1550699263.055834:0:44325:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_000:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5883:x1626008744578112:12345-10.22.249.115@o2ib:400 00010000:00000001:29.0:1550699263.055834:0:41923:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:29.0:1550699263.055834:0:41923:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699263.055835:0:41943:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979242, transno 0, xid 1626008744578096 00010000:00000001:41.0:1550699263.055835:0:41943:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000200:33.0:1550699263.055835:0:44325:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626008744578112 00000100:00001000:29.0:1550699263.055835:0:41923:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=50 v=1 (1 1 1 1) 00000020:00000001:33.0:1550699263.055836:0:44325:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:33.0:1550699263.055836:0:44325:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000100:00000001:29.0:1550699263.055836:0:41923:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00010000:00000200:41.0:1550699263.055837:0:41943:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f7800 x1626008744578096/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:239/0 lens 224/224 e 0 to 0 dl 1550699269 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:33.0:1550699263.055837:0:44325:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699263.055837:0:41923:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce379c0 refcount 8 to 10.22.249.115@o2ib 00000020:00000001:33.0:1550699263.055838:0:44325:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:33.0:1550699263.055838:0:44325:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000001:29.0:1550699263.055838:0:41923:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211728832 : -120617497822784 : ffff924c8ce379c0) 00000020:00000001:33.0:1550699263.055839:0:44325:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 02000000:00000001:29.0:1550699263.055839:0:41923:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:29.0:1550699263.055839:0:41923:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699263.055840:0:41943:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699263.055840:0:41943:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699263.055840:0:44325:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:33.0:1550699263.055840:0:44325:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000100:00000001:29.0:1550699263.055840:0:41923:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00001000:41.0:1550699263.055841:0:41943:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=100 v=1 (1 1 1 1) 00000020:00000001:33.0:1550699263.055841:0:44325:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:33.0:1550699263.055841:0:44325:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699263.055841:0:41923:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.115@o2ib 00000100:00000001:41.0:1550699263.055842:0:41943:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:33.0:1550699263.055842:0:44325:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:33.0:1550699263.055842:0:44325:0:(obd_class.h:917:obd_ping()) Process entered 00000400:00000010:29.0:1550699263.055842:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8bb0. 00000100:00000200:29.0:1550699263.055842:0:41923:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1626008744578080, offset 192 00000100:00000040:41.0:1550699263.055843:0:41943:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce379c0 refcount 9 to 10.22.249.115@o2ib 00010000:00000001:33.0:1550699263.055843:0:44325:0:(obd_class.h:924:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699263.055843:0:44325:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000400:00000010:29.0:1550699263.055843:0:41923:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5a9b4c00 (tot 202388380). 00000100:00000001:41.0:1550699263.055844:0:41943:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211728832 : -120617497822784 : ffff924c8ce379c0) 02000000:00000001:33.0:1550699263.055844:0:44325:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:33.0:1550699263.055844:0:44325:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c576c0800. 02000000:00000001:41.0:1550699263.055845:0:41943:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699263.055845:0:41943:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:33.0:1550699263.055845:0:44325:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:29.0:1550699263.055845:0:41923:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.115@o2ib 00000100:00000001:41.0:1550699263.055846:0:41943:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:33.0:1550699263.055846:0:44325:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:33.0:1550699263.055846:0:44325:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699263.055847:0:41943:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.115@o2ib 00010000:00000040:33.0:1550699263.055847:0:44325:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1626008744578112 00000400:00000200:29.0:1550699263.055847:0:41923:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.115@o2ib local destination 00000400:00000010:41.0:1550699263.055848:0:41943:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62092dd0. 00010000:00000001:33.0:1550699263.055848:0:44325:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000200:41.0:1550699263.055849:0:41943:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1626008744578096, offset 192 00000400:00000010:41.0:1550699263.055849:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f49400 (tot 202388820). 00010000:00000200:33.0:1550699263.055849:0:44325:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c67a83c50 x1626008744578112/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:239/0 lens 224/224 e 0 to 0 dl 1550699269 ref 1 fl Interpret:H/0/0 rc 0/0 00000400:00000200:41.0:1550699263.055851:0:41943:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.115@o2ib 00010000:00000001:33.0:1550699263.055852:0:44325:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000400:00000200:29.0:1550699263.055852:0:41923:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.115@o2ib(10.22.249.115@o2ib:10.22.249.115@o2ib) : PUT try# 0 00010000:00000001:33.0:1550699263.055853:0:44325:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:33.0:1550699263.055853:0:44325:0:(import.c:1767:at_measured()) add 1 to ffff924c67a87d78 time=73 v=1 (1 1 1 1) 00000400:00000200:41.0:1550699263.055855:0:41943:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.115@o2ib local destination 00000100:00000001:33.0:1550699263.055855:0:44325:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000200:29.0:1550699263.055855:0:41923:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.115@o2ib 00000100:00000040:33.0:1550699263.055856:0:44325:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce379c0 refcount 10 to 10.22.249.115@o2ib 00000100:00000001:33.0:1550699263.055856:0:44325:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211728832 : -120617497822784 : ffff924c8ce379c0) 02000000:00000001:33.0:1550699263.055857:0:44325:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:33.0:1550699263.055858:0:44325:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699263.055858:0:44325:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:33.0:1550699263.055859:0:44325:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.115@o2ib 00000400:00000200:41.0:1550699263.055860:0:41943:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.115@o2ib(10.22.249.115@o2ib:10.22.249.115@o2ib) : PUT try# 0 00000400:00000010:33.0:1550699263.055860:0:44325:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb549da08. 00000100:00000200:33.0:1550699263.055861:0:44325:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 4, xid 1626008744578112, offset 192 00000800:00000200:41.0:1550699263.055862:0:41943:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.115@o2ib 00000400:00000010:33.0:1550699263.055862:0:44325:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c576c5400 (tot 202389260). 00000800:00000200:29.0:1550699263.055862:0:41923:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c778f4800] -> 10.22.249.115@o2ib (2) version: 12 00000800:00000200:29.0:1550699263.055863:0:41923:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c77bfde00] (20)++ 00000800:00000200:41.0:1550699263.055864:0:41943:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c778f4800] -> 10.22.249.115@o2ib (2) version: 12 00000400:00000200:33.0:1550699263.055864:0:44325:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.115@o2ib 00000800:00000200:29.0:1550699263.055864:0:41923:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c77bfde00] (21)++ 00000800:00000200:41.0:1550699263.055865:0:41943:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c77bfde00] (22)++ 00000800:00000200:41.0:1550699263.055866:0:41943:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c77bfde00] (23)++ 00000400:00000200:33.0:1550699263.055866:0:44325:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.115@o2ib local destination 00000800:00000200:29.0:1550699263.055866:0:41923:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c77bfde00] (23)-- 00000100:00000001:29.0:1550699263.055867:0:41923:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699263.055867:0:41923:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000800:00000200:41.0:1550699263.055868:0:41943:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c77bfde00] (23)-- 00000100:00000001:41.0:1550699263.055868:0:41943:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:29.0:1550699263.055868:0:41923:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce379c0 refcount 9 to 10.22.249.115@o2ib 00000100:00000001:41.0:1550699263.055869:0:41943:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000001:29.0:1550699263.055869:0:41923:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699263.055870:0:41943:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce379c0 refcount 8 to 10.22.249.115@o2ib 00010000:00000001:29.0:1550699263.055870:0:41923:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:29.0:1550699263.055870:0:41923:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699263.055871:0:41943:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699263.055871:0:41943:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699263.055871:0:41943:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:36.2:1550699263.055871:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c77bfde00] (22)++ 00000400:00000200:33.0:1550699263.055871:0:44325:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.115@o2ib(10.22.249.115@o2ib:10.22.249.115@o2ib) : PUT try# 0 00000020:00000001:29.0:1550699263.055871:0:41923:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000020:00000001:41.0:1550699263.055872:0:41943:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:29.0:1550699263.055872:0:41923:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c78998050 x1626008744578080/t0(0) o400->9d3bdc20-b711-19cc-f968-4abf2e612d6d@10.22.249.115@o2ib:239/0 lens 224/192 e 0 to 0 dl 1550699269 ref 1 fl Interpret:/0/0 rc 0/0 00000800:00000200:33.0:1550699263.055873:0:44325:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.115@o2ib 00000100:00000040:41.0:1550699263.055874:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f7800 x1626008744578096/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:239/0 lens 224/192 e 0 to 0 dl 1550699269 ref 1 fl Interpret:H/0/0 rc 0/0 00000800:00000200:36.0:1550699263.055874:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)++ 00000800:00000200:33.0:1550699263.055875:0:44325:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c778f4800] -> 10.22.249.115@o2ib (2) version: 12 00000800:00000200:36.0:1550699263.055876:0:40876:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c77bfde00] (24)-- 00000800:00000200:33.0:1550699263.055876:0:44325:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c77bfde00] (24)++ 00000100:00100000:29.0:1550699263.055876:0:41923:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0001:9d3bdc20-b711-19cc-f968-4abf2e612d6d+9:5881:x1626008744578080:12345-10.22.249.115@o2ib:400 Request processed in 60us (93us total) trans 0 rc 0/0 00000100:00000001:36.0:1550699263.055877:0:40876:0:(events.c:395:reply_out_callback()) Process entered 00000800:00000200:33.0:1550699263.055877:0:44325:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c77bfde00] (25)++ 00000100:00100000:41.0:1550699263.055878:0:41943:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5882:x1626008744578096:12345-10.22.249.115@o2ib:400 Request processed in 57us (92us total) trans 0 rc 0/0 00000100:00000001:36.0:1550699263.055878:0:40876:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:36.0:1550699263.055878:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cbb5c8bb0 00000800:00000200:33.0:1550699263.055878:0:44325:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c77bfde00] (25)-- 00000800:00000200:37.0:1550699263.055879:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (24)++ 00000400:00000010:36.0:1550699263.055879:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cbb5c8bb0. 00000400:00000200:36.0:1550699263.055879:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:33.0:1550699263.055879:0:44325:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699263.055879:0:44325:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00100000:29.0:1550699263.055879:0:41923:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.115@o2ib, seq: 39730 00000100:00000040:33.0:1550699263.055880:0:44325:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce379c0 refcount 7 to 10.22.249.115@o2ib 00000100:00000040:29.0:1550699263.055880:0:41923:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5cb4d800 : new rpc_count 0 00000100:00000001:29.0:1550699263.055880:0:41923:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00100000:41.0:1550699263.055881:0:41943:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.115@o2ib, seq: 57444 00000800:00000200:37.0:1550699263.055881:0:40874:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c77bfde00] (25)-- 00000400:00000200:36.0:1550699263.055881:0:40876:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.115@o2ib: PUT: OK 00000100:00000001:33.0:1550699263.055881:0:44325:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699263.055881:0:41923:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:29.0:1550699263.055881:0:41923:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924cb797ab80. 00000100:00000040:41.0:1550699263.055882:0:41943:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5823cc00 : new rpc_count 0 00000100:00000001:37.0:1550699263.055882:0:40874:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:37.0:1550699263.055882:0:40874:0:(events.c:406:reply_out_callback()) Process leaving 00010000:00000001:33.0:1550699263.055882:0:44325:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:33.0:1550699263.055882:0:44325:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:29.0:1550699263.055882:0:41923:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9ad4aa0. 00000100:00000001:41.0:1550699263.055883:0:41943:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:41.0:1550699263.055883:0:41943:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:37.0:1550699263.055883:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62092dd0 00000400:00000010:37.0:1550699263.055883:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62092dd0. 00000400:00000010:36.0:1550699263.055883:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5a9b4c00 (tot 202388820). 00000020:00000001:33.0:1550699263.055883:0:44325:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:30.0:1550699263.055883:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (24)++ 00000020:00000010:29.0:1550699263.055883:0:41923:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5a9b0e00. 00000020:00000040:29.0:1550699263.055883:0:41923:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5cb4d800 : new refcount 8 00000020:00000010:41.0:1550699263.055884:0:41943:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000020:00000010:41.0:1550699263.055884:0:41943:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000400:00000200:37.0:1550699263.055884:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:36.0:1550699263.055884:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (25)-- 00000100:00000040:33.0:1550699263.055884:0:44325:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c67a83c50 x1626008744578112/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:239/0 lens 224/192 e 0 to 0 dl 1550699269 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000001:29.0:1550699263.055884:0:41923:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000020:00000010:41.0:1550699263.055885:0:41943:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000800:00000200:36.0:1550699263.055885:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)-- 00000800:00000200:30.0:1550699263.055885:0:40873:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c77bfde00] (25)-- 02000000:00000010:29.0:1550699263.055885:0:41923:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c5a9b7000. 02000000:00000001:29.0:1550699263.055885:0:41923:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:29.0:1550699263.055885:0:41923:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:41.0:1550699263.055886:0:41943:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5823cc00 : new refcount 4 00000100:00000001:41.0:1550699263.055886:0:41943:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:37.0:1550699263.055886:0:40874:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.115@o2ib: PUT: OK 00000100:00000001:30.0:1550699263.055886:0:40873:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:30.0:1550699263.055886:0:40873:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:30.0:1550699263.055886:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb549da08 00000100:00000200:29.0:1550699263.055886:0:41923:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000001:41.0:1550699263.055887:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699263.055887:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000010:37.0:1550699263.055887:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f49400 (tot 202388380). 00000400:00000010:30.0:1550699263.055887:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb549da08. 00000400:00000200:30.0:1550699263.055887:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:29.0:1550699263.055887:0:41923:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb8243f60. 00000800:00000200:37.0:1550699263.055888:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)-- 00000400:00000010:29.0:1550699263.055888:0:41923:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cbb5c8aa0. 00000100:00100000:33.0:1550699263.055889:0:44325:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_000:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5883:x1626008744578112:12345-10.22.249.115@o2ib:400 Request processed in 55us (92us total) trans 0 rc 0/0 00000400:00000200:30.0:1550699263.055889:0:40873:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.115@o2ib: PUT: OK 00000400:00000001:29.0:1550699263.055889:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000010:30.0:1550699263.055890:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c576c5400 (tot 202387940). 00000400:00000001:29.0:1550699263.055890:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00100000:33.0:1550699263.055891:0:44325:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.115@o2ib, seq: 27460 00000100:00000040:33.0:1550699263.055892:0:44325:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5ade5400 : new rpc_count 0 00000800:00000200:30.0:1550699263.055892:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (21)-- 00000100:00000001:33.0:1550699263.055893:0:44325:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:33.0:1550699263.055893:0:44325:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:33.0:1550699263.055894:0:44325:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c93781f80. 00000020:00000010:33.0:1550699263.055894:0:44325:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb985f040. 00000020:00000010:33.0:1550699263.055895:0:44325:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c576c1c00. 00000020:00000040:33.0:1550699263.055896:0:44325:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5ade5400 : new refcount 4 02000000:00000001:33.0:1550699263.055897:0:44325:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:33.0:1550699263.055897:0:44325:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c576c0800. 02000000:00000001:33.0:1550699263.055898:0:44325:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:33.0:1550699263.055898:0:44325:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:33.0:1550699263.055899:0:44325:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 28 00000400:00000010:33.0:1550699263.055899:0:44325:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c5ad8e7e0. 00000400:00000010:33.0:1550699263.055900:0:44325:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb549da90. 00000400:00000001:33.0:1550699263.055901:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699263.055902:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699263.099579:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699263.099579:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699263.099580:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699263.099580:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699263.099581:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699263.099581:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699263.099582:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699263.099582:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699263.099583:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699263.099583:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699263.099587:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699263.099587:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699263.099588:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699263.099588:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699264.058804:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699264.058805:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699264.058805:0:41943:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699264.058806:0:41943:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699264.058806:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699264.058806:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:33.0:1550699264.058916:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:33.0:1550699264.058916:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699264.058917:0:44325:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:33.0:1550699264.058917:0:44325:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:33.0:1550699264.058918:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699264.058918:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:29.0:1550699264.058928:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699264.058929:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699264.058929:0:41923:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:29.0:1550699264.058929:0:41923:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699264.058930:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699264.058930:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699264.103077:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699264.103077:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699264.103078:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699264.103078:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699264.103079:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699264.103079:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699264.103080:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699264.103080:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699264.103081:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699264.103081:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699264.103084:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699264.103085:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699264.103085:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699264.103085:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699265.107125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699265.107125:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699265.107126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699265.107126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699265.107127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699265.107127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699265.107128:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699265.107128:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699265.107129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699265.107130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699265.107133:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699265.107134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699265.107134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699265.107134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699266.110778:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699266.110778:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699266.110779:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699266.110779:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699266.110780:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699266.110780:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699266.110781:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699266.110781:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699266.110782:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699266.110782:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699266.110786:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699266.110786:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699266.110787:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699266.110787:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:14.0:1550699266.448858:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699266.448859:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699266.448860:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfafb00. 00000020:00000040:14.0:1550699266.448860:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699266.448861:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699266.448861:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699266.448862:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699266.448863:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae01200. 00000100:00000001:14.0:1550699266.448864:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699266.448864:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699266.448865:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699266.448866:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfafb00] to pc [ptlrpcd_00_13:13] req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699266.448872:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:15.0F:1550699266.448873:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699266.448874:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00100000:21.0:1550699266.448875:0:41841:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [13->12] 00000100:00000001:21.0:1550699266.448875:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:15.0:1550699266.448875:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:15.0:1550699266.448876:0:41842:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699266.448877:0:41841:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:15.0:1550699266.448877:0:41842:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699266.448878:0:41841:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699266.448878:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699266.448879:0:41841:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:21.0:1550699266.448879:0:41841:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000040:21.0:1550699266.448881:0:41841:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:21.0:1550699266.448885:0:41841:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:21.0:1550699266.448886:0:41841:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:21.0:1550699266.448887:0:41841:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:21.0:1550699266.448887:0:41841:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:21.0:1550699266.448888:0:41841:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_12:eval-MDT0000-mdtlov_UUID:41841:1625760008136912:0@lo:13 00000100:00000001:21.0:1550699266.448890:0:41841:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:21.0:1550699266.448890:0:41841:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:21.0:1550699266.448891:0:41841:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:21.0:1550699266.448891:0:41841:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:21.0:1550699266.448892:0:41841:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff91ec022c8c00. 02000000:00000001:21.0:1550699266.448893:0:41841:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:21.0:1550699266.448894:0:41841:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c5617fd20. 00000400:00000010:21.0:1550699266.448895:0:41841:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf541b210. 00000100:00000200:21.0:1550699266.448896:0:41841:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136912, portal 4 00000100:00000001:21.0:1550699266.448897:0:41841:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:21.0:1550699266.448898:0:41841:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701715200 : -121029007836416 : ffff91ecbcfafb00) 00000100:00000040:21.0:1550699266.448899:0:41841:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:21.0:1550699266.448903:0:41841:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:21.0:1550699266.448904:0:41841:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:21.0:1550699266.448905:0:41841:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf541b298. 00000100:00000200:21.0:1550699266.448905:0:41841:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136912, offset 0 00000400:00000010:21.0:1550699266.448906:0:41841:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecba7ed800 (tot 202388380). 00000400:00000200:21.0:1550699266.448908:0:41841:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:21.0:1550699266.448910:0:41841:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:21.0:1550699266.448911:0:41841:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecba7ed600 (tot 202388820). 00000400:00000200:21.0:1550699266.448913:0:41841:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc668d0 00000400:00000200:21.0:1550699266.448915:0:41841:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22df01 [1] + 0 00000400:00000010:21.0:1550699266.448917:0:41841:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f99c0. 00000400:00000200:21.0:1550699266.448918:0:41841:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b432220 00000100:00000001:21.0:1550699266.448919:0:41841:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:21.0:1550699266.448919:0:41841:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:21.0:1550699266.448920:0:41841:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da4c50 x1625760008136912 msgsize 224 00000100:00100000:21.0:1550699266.448922:0:41841:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:21.0:1550699266.448923:0:41841:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:21.0:1550699266.448924:0:41841:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:21.0:1550699266.448925:0:41841:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b432220 00000400:00000010:21.0:1550699266.448925:0:41841:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b432220. 00000400:00000200:21.0:1550699266.448926:0:41841:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:9.0:1550699266.448926:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:21.0:1550699266.448927:0:41841:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecba7ed600 (tot 202388380). 00000400:00000001:9.0:1550699266.448927:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:9.0:1550699266.448927:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:21.0:1550699266.448928:0:41841:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:9.0:1550699266.448928:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:21.0:1550699266.448929:0:41841:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699266.448929:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699266.448929:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699266.448930:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699266.448931:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136912 00000100:00000001:21.0:1550699266.448932:0:41841:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:9.0:1550699266.448932:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000040:21.0:1550699266.448933:0:41841:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000040:9.0:1550699266.448933:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:9.0:1550699266.448933:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:9.0:1550699266.448934:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:9.0:1550699266.448935:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:21.0:1550699266.448936:0:41841:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1550699266.448936:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:21.0:1550699266.448937:0:41841:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:21.0:1550699266.448937:0:41841:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf541b298 00000400:00000010:21.0:1550699266.448937:0:41841:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf541b298. 00000100:00000001:9.0:1550699266.448937:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000200:21.0:1550699266.448938:0:41841:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:9.0:1550699266.448938:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:21.0:1550699266.448939:0:41841:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000010:9.0:1550699266.448939:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c8f86da00. 00000400:00000010:21.0:1550699266.448940:0:41841:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecba7ed800 (tot 202387940). 00000100:00000001:21.0:1550699266.448941:0:41841:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:9.0:1550699266.448941:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecbc754a80. 00000100:00000001:21.0:1550699266.448942:0:41841:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:21.0:1550699266.448942:0:41841:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:9.0:1550699266.448942:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb9ef3040. 00000100:00000001:21.0:1550699266.448943:0:41841:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699266.448943:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:21.0:1550699266.448944:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.448944:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1550699266.448944:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:21.0:1550699266.448945:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699266.448945:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699266.448946:0:41841:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:21.0:1550699266.448946:0:41841:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.448946:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699266.448947:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.448948:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:9.0:1550699266.448949:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:9.0:1550699266.448949:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:9.0:1550699266.448949:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:10.0F:1550699266.448950:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:9.0:1550699266.448950:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:9.0:1550699266.448950:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1550699266.448951:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:10.0:1550699266.448952:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00100000:9.0:1550699266.448952:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50484 00000100:00000001:10.0:1550699266.448953:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1550699266.448953:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000040:9.0:1550699266.448953:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:10.0:1550699266.448954:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.448954:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579011152 : -121032130540464 : ffff91ec02da4c50) 00000100:00000001:10.0:1550699266.448955:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:10.0:1550699266.448956:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:9.0:1550699266.448956:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da4c50 x1625760008136912/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:242/0 lens 224/0 e 0 to 0 dl 1550699272 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:10.0:1550699266.448957:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:9.0:1550699266.448960:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1550699266.448961:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:9.0:1550699266.448962:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41841:x1625760008136912:12345-0@lo:13 00000100:00000200:9.0:1550699266.448963:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136912 00000020:00000001:9.0:1550699266.448964:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:9.0:1550699266.448965:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:9.0:1550699266.448965:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1550699266.448966:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:9.0:1550699266.448967:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:9.0:1550699266.448968:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:9.0:1550699266.448968:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:9.0:1550699266.448969:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:9.0:1550699266.448969:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:9.0:1550699266.448970:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.448971:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:9.0:1550699266.448971:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:9.0:1550699266.448972:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff924c5d2ed000. 02000000:00000001:9.0:1550699266.448973:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.448974:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:9.0:1550699266.448975:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:9.0:1550699266.448975:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:9.0:1550699266.448976:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:9.0:1550699266.448977:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:9.0:1550699266.448978:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:9.0:1550699266.448979:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:9.0:1550699266.448979:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:9.0:1550699266.448981:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:9.0:1550699266.448982:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:9.0:1550699266.448983:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:9.0:1550699266.448984:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:9.0:1550699266.448985:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:9.0:1550699266.448986:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:9.0:1550699266.448987:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:9.0:1550699266.448988:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:9.0:1550699266.448989:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136912 00010000:00000001:9.0:1550699266.448990:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:9.0:1550699266.448991:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da4c50 x1625760008136912/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:242/0 lens 224/368 e 0 to 0 dl 1550699272 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:9.0:1550699266.448995:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1550699266.448995:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699266.448996:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=99 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699266.448997:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:9.0:1550699266.448998:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:9.0:1550699266.448999:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:9.0:1550699266.449000:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:9.0:1550699266.449001:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.449001:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:9.0:1550699266.449002:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:9.0:1550699266.449003:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec95259c28. 00000100:00000200:9.0:1550699266.449004:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136912, offset 192 00000400:00000010:9.0:1550699266.449005:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8f86b200 (tot 202388380). 00000400:00000200:9.0:1550699266.449007:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:9.0:1550699266.449008:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:9.0:1550699266.449010:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8f869c00 (tot 202388820). 00000400:00000200:9.0:1550699266.449012:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc668d0 00000400:00000200:9.0:1550699266.449014:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22eb09 [1] + 192 00000100:00000001:9.0:1550699266.449015:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699266.449016:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699266.449020:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699266.449025:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:9.0:1550699266.449026:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:21.0:1550699266.449027:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699266.449027:0:41841:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000010:9.0:1550699266.449027:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8f869c00 (tot 202388380). 00000100:00000001:9.0:1550699266.449028:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:9.0:1550699266.449028:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:9.0:1550699266.449028:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec95259c28 00000400:00000010:9.0:1550699266.449029:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec95259c28. 00000400:00000200:9.0:1550699266.449029:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:21.0:1550699266.449030:0:41841:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:21.0:1550699266.449030:0:41841:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:9.0:1550699266.449030:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:21.0:1550699266.449031:0:41841:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:21.0:1550699266.449031:0:41841:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699266.449032:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8f86b200 (tot 202387940). 00000100:00000001:9.0:1550699266.449032:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699266.449033:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:9.0:1550699266.449034:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000200:21.0:1550699266.449035:0:41841:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699273 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699266.449035:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699266.449035:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:9.0:1550699266.449036:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1550699266.449037:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:9.0:1550699266.449037:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da4c50 x1625760008136912/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:242/0 lens 224/336 e 0 to 0 dl 1550699272 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:21.0:1550699266.449038:0:41841:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:21.0:1550699266.449039:0:41841:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c5617fd20. 00000400:00000200:21.0:1550699266.449039:0:41841:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf541b210 00000400:00000010:21.0:1550699266.449039:0:41841:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf541b210. 00000100:00000001:21.0:1550699266.449040:0:41841:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699266.449041:0:41841:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:21.0:1550699266.449041:0:41841:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00100000:9.0:1550699266.449041:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41841:x1625760008136912:12345-0@lo:13 Request processed in 81us (120us total) trans 0 rc 0/0 00000100:00000001:21.0:1550699266.449042:0:41841:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:21.0:1550699266.449042:0:41841:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:21.0:1550699266.449043:0:41841:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:21.0:1550699266.449044:0:41841:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=99 v=1 (1 1 1 1) 00000100:00100000:9.0:1550699266.449044:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50484 00000100:00001000:21.0:1550699266.449045:0:41841:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=99 v=1 (1 1 1 1) 00000100:00000040:9.0:1550699266.449045:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00000001:21.0:1550699266.449046:0:41841:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699266.449046:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:21.0:1550699266.449047:0:41841:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:21.0:1550699266.449047:0:41841:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000100:00000001:9.0:1550699266.449047:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:21.0:1550699266.449048:0:41841:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:9.0:1550699266.449048:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecbc754a80. 00000100:00000001:21.0:1550699266.449049:0:41841:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:21.0:1550699266.449049:0:41841:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000020:00000010:9.0:1550699266.449049:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb9ef3040. 00000020:00000010:9.0:1550699266.449049:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c8f86da00. 00000100:00000001:21.0:1550699266.449050:0:41841:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:21.0:1550699266.449050:0:41841:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1550699266.449050:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00000100:00000040:21.0:1550699266.449051:0:41841:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699273 ref 1 fl Rpc:R/0/0 rc 0/0 02000000:00000001:9.0:1550699266.449051:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:9.0:1550699266.449052:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff924c5d2ed000. 02000000:00000001:9.0:1550699266.449052:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:9.0:1550699266.449053:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699266.449054:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000100:00000001:21.0:1550699266.449055:0:41841:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000010:9.0:1550699266.449055:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ecb5639600. 00000100:00000001:21.0:1550699266.449056:0:41841:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:21.0:1550699266.449056:0:41841:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:9.0:1550699266.449056:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec95259c28. 00000004:00000001:21.0:1550699266.449057:0:41841:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000400:00000001:9.0:1550699266.449057:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:9.0:1550699266.449057:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000004:00000020:21.0:1550699266.449058:0:41841:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:21.0:1550699266.449059:0:41841:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:21.0:1550699266.449060:0:41841:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699273 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:21.0:1550699266.449063:0:41841:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_12:eval-MDT0000-mdtlov_UUID:41841:1625760008136912:0@lo:13 00000100:00000001:21.0:1550699266.449065:0:41841:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699266.449065:0:41841:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:21.0:1550699266.449066:0:41841:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfafb00 x1625760008136912/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699273 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:21.0:1550699266.449069:0:41841:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:21.0:1550699266.449070:0:41841:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:21.0:1550699266.449070:0:41841:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff91ec022c8c00. 02000000:00000001:21.0:1550699266.449071:0:41841:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:21.0:1550699266.449071:0:41841:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:21.0:1550699266.449072:0:41841:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:21.0:1550699266.449072:0:41841:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:21.0:1550699266.449073:0:41841:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae01200. 02000000:00000001:21.0:1550699266.449073:0:41841:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:21.0:1550699266.449074:0:41841:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:21.0:1550699266.449074:0:41841:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfafb00. 00000100:00000001:21.0:1550699266.449075:0:41841:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:21.0:1550699266.449075:0:41841:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699266.449076:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699266.449077:0:41841:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:21.0:1550699266.449077:0:41841:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699266.449078:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699266.449078:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699266.449079:0:41841:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:21.0:1550699266.449079:0:41841:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699267.115126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699267.115127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699267.115127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699267.115128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699267.115128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699267.115129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699267.115129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699267.115130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699267.115130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699267.115131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699267.115135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699267.115135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699267.115136:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699267.115136:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:9.0:1550699267.451609:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:9.0:1550699267.451610:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:9.0:1550699267.451610:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:9.0:1550699267.451611:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:9.0:1550699267.451611:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:9.0:1550699267.451612:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699268.118229:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699268.118230:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699268.118231:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699268.118231:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699268.118232:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699268.118232:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699268.118233:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699268.118233:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699268.118234:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699268.118234:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699268.118237:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699268.118237:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699268.118238:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699268.118238:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699269.123127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699269.123128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699269.123129:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699269.123129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699269.123129:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699269.123130:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699269.123131:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699269.123131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699269.123132:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699269.123132:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699269.123136:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699269.123136:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699269.123137:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699269.123137:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699270.127126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699270.127127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699270.127128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699270.127129:0:264:0:(ldlm_pool.c:505:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:24.0:1550699270.127130:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699270.127131:0:264:0:(ldlm_request.c:2027:ldlm_cancel_lru()) Process entered 00010000:00000001:24.0:1550699270.127131:0:264:0:(ldlm_request.c:1869:ldlm_prepare_lru_list()) Process entered 00010000:00000001:24.0:1550699270.127132:0:264:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:24.0:1550699270.127132:0:264:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:24.0:1550699270.127132:0:264:0:(ldlm_request.c:1996:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127133:0:264:0:(ldlm_lockd.c:2031:ldlm_bl_to_thread()) Process entered 00010000:00000001:24.0:1550699270.127133:0:264:0:(ldlm_lockd.c:2034:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127134:0:264:0:(ldlm_request.c:2034:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699270.127134:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699270.127138:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699270.127138:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699270.127139:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699270.127139:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699270.737913:0:79504:0:(module.c:69:libcfs_ioctl()) Process entered 00000400:00000001:1.0:1550699270.737914:0:79504:0:(linux-module.c:113:libcfs_ioctl_getdata()) Process entered 00000400:00000010:1.0:1550699270.737915:0:79504:0:(linux-module.c:136:libcfs_ioctl_getdata()) alloc '(*hdr_pp)': 136 at ffff924c9be2d5c0 (tot 202388076). 00000400:00000001:1.0:1550699270.737916:0:79504:0:(linux-module.c:143:libcfs_ioctl_getdata()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699270.737917:0:79504:0:(linux-module.c:91:libcfs_ioctl_data_adjust()) Process entered 00000400:00000001:1.0:1550699270.737917:0:79504:0:(linux-module.c:105:libcfs_ioctl_data_adjust()) Process leaving (rc=0 : 0 : 0) 00000400:00000080:1.0:1550699270.737918:0:79504:0:(module.c:90:libcfs_ioctl()) libcfs ioctl cmd 3221775648 00000001:00000001:1.0:1550699270.737919:0:79504:0:(debug.c:509:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:1.0:1550699270.737919:0:79504:0:(debug.c:510:libcfs_debug_mark_buffer()) DEBUG MARKER: after 00000001:00000001:1.0:1550699270.738970:0:79504:0:(debug.c:511:libcfs_debug_mark_buffer()) ************************************************** 00000400:00000010:1.0:1550699270.738971:0:79504:0:(module.c:118:libcfs_ioctl()) kfreed 'hdr': 136 at ffff924c9be2d5c0 (tot 202387940). 00000400:00000001:1.0:1550699270.738972:0:79504:0:(module.c:119:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699271.128702:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699271.128703:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699271.128704:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699271.128704:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699271.128705:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699271.128705:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699271.128706:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699271.128706:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699271.128707:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699271.128707:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699271.128771:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699271.128772:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699271.128772:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699271.128773:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:14.0:1550699271.457713:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699271.457713:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699271.457714:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfafb00. 00000020:00000040:14.0:1550699271.457715:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699271.457716:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699271.457716:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699271.457716:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699271.457717:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae00500. 00000100:00000001:14.0:1550699271.457718:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699271.457719:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699271.457719:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699271.457720:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfafb00] to pc [ptlrpcd_00_14:14] req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699271.457726:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0F:1550699271.457727:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0F:1550699271.457728:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699271.457729:0:41843:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:11.0:1550699271.457729:0:41843:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:22.0:1550699271.457731:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699271.457731:0:41843:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699271.457732:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699271.457732:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457735:0:41843:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:11.0:1550699271.457736:0:41843:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1550699271.457737:0:41843:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:11.0:1550699271.457737:0:41843:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1550699271.457739:0:41843:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_14:eval-MDT0000-mdtlov_UUID:41843:1625760008136928:0@lo:13 00000100:00000001:11.0:1550699271.457740:0:41843:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:11.0:1550699271.457740:0:41843:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:11.0:1550699271.457741:0:41843:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1550699271.457742:0:41843:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:11.0:1550699271.457742:0:41843:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff91ebfdfc2c00. 02000000:00000001:11.0:1550699271.457743:0:41843:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699271.457744:0:41843:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ebf487eba0. 00000400:00000010:11.0:1550699271.457745:0:41843:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec7a900220. 00000100:00000200:11.0:1550699271.457746:0:41843:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136928, portal 4 00000100:00000001:11.0:1550699271.457747:0:41843:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:11.0:1550699271.457747:0:41843:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701715200 : -121029007836416 : ffff91ecbcfafb00) 00000100:00000040:11.0:1550699271.457749:0:41843:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699271.457752:0:41843:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:11.0:1550699271.457753:0:41843:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:11.0:1550699271.457754:0:41843:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec7a9002a8. 00000100:00000200:11.0:1550699271.457754:0:41843:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136928, offset 0 00000400:00000010:11.0:1550699271.457755:0:41843:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecba2d5800 (tot 202388380). 00000400:00000200:11.0:1550699271.457757:0:41843:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:11.0:1550699271.457758:0:41843:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:11.0:1550699271.457760:0:41843:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecba2d6800 (tot 202388820). 00000400:00000200:11.0:1550699271.457761:0:41843:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc668e0 00000400:00000200:11.0:1550699271.457763:0:41843:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22df31 [1] + 0 00000400:00000010:11.0:1550699271.457765:0:41843:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c942f9d80. 00000400:00000200:11.0:1550699271.457765:0:41843:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec6b4322a8 00000100:00000001:11.0:1550699271.457766:0:41843:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:11.0:1550699271.457767:0:41843:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:11.0:1550699271.457768:0:41843:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da5050 x1625760008136928 msgsize 224 00000100:00100000:11.0:1550699271.457770:0:41843:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:11.0:1550699271.457770:0:41843:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:11.0:1550699271.457772:0:41843:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:11.0:1550699271.457772:0:41843:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec6b4322a8 00000400:00000010:11.0:1550699271.457773:0:41843:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec6b4322a8. 00000400:00000200:11.0:1550699271.457774:0:41843:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:9.0:1550699271.457774:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:9.0:1550699271.457774:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000010:11.0:1550699271.457775:0:41843:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecba2d6800 (tot 202388380). 00000100:00000001:11.0:1550699271.457775:0:41843:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699271.457775:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:9.0:1550699271.457775:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:11.0:1550699271.457776:0:41843:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699271.457776:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699271.457776:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699271.457777:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699271.457778:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136928 00000020:00000001:9.0:1550699271.457778:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:9.0:1550699271.457779:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:9.0:1550699271.457779:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000001:11.0:1550699271.457780:0:41843:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699271.457780:0:41843:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000040:9.0:1550699271.457780:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:9.0:1550699271.457780:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000020:00000001:9.0:1550699271.457781:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:9.0:1550699271.457782:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1550699271.457783:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:9.0:1550699271.457783:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c8f86da00. 00000100:00000001:11.0:1550699271.457784:0:41843:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457784:0:41843:0:(events.c:81:request_out_callback()) Process leaving 00000020:00000010:9.0:1550699271.457784:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecbc754a80. 00000400:00000200:11.0:1550699271.457785:0:41843:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec7a9002a8 00000400:00000010:11.0:1550699271.457785:0:41843:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec7a9002a8. 00000400:00000200:11.0:1550699271.457785:0:41843:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:9.0:1550699271.457785:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb9ef3040. 00000400:00000200:11.0:1550699271.457786:0:41843:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000040:9.0:1550699271.457786:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000400:00000010:11.0:1550699271.457787:0:41843:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecba2d5800 (tot 202387940). 00000100:00000001:9.0:1550699271.457787:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:9.0:1550699271.457787:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:9.0:1550699271.457787:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457788:0:41843:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457788:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457789:0:41843:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699271.457790:0:41843:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457790:0:41843:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457790:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:9.0:1550699271.457790:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:11.0:1550699271.457791:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:9.0:1550699271.457791:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:9.0:1550699271.457791:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:9.0:1550699271.457791:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:11.0:1550699271.457792:0:41843:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000400:00000001:10.0:1550699271.457792:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:10.0:1550699271.457792:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:9.0:1550699271.457792:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:9.0:1550699271.457792:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:11.0:1550699271.457793:0:41843:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:10.0:1550699271.457793:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1550699271.457793:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:9.0:1550699271.457793:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50485 00000100:00000001:11.0:1550699271.457794:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699271.457794:0:41843:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:11.0:1550699271.457794:0:41843:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699271.457794:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699271.457794:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:11.0:1550699271.457795:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699271.457795:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457795:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579012176 : -121032130539440 : ffff91ec02da5050) 00000100:00000001:11.0:1550699271.457796:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699271.457796:0:41843:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:11.0:1550699271.457796:0:41843:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:10.0:1550699271.457796:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:10.0:1550699271.457796:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:9.0:1550699271.457796:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da5050 x1625760008136928/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:247/0 lens 224/0 e 0 to 0 dl 1550699277 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699271.457797:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457799:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:9.0:1550699271.457800:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:9.0:1550699271.457800:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41843:x1625760008136928:12345-0@lo:13 00000100:00000200:9.0:1550699271.457802:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136928 00000020:00000001:9.0:1550699271.457802:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:9.0:1550699271.457803:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:9.0:1550699271.457803:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1550699271.457804:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:9.0:1550699271.457804:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:9.0:1550699271.457805:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:9.0:1550699271.457805:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:9.0:1550699271.457806:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:9.0:1550699271.457806:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:9.0:1550699271.457807:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457808:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:9.0:1550699271.457808:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:9.0:1550699271.457809:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff924c5d2ed000. 02000000:00000001:9.0:1550699271.457809:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457810:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:9.0:1550699271.457811:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:9.0:1550699271.457811:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:9.0:1550699271.457811:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:9.0:1550699271.457812:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:9.0:1550699271.457813:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:9.0:1550699271.457813:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:9.0:1550699271.457814:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:9.0:1550699271.457815:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:9.0:1550699271.457816:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:9.0:1550699271.457817:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:9.0:1550699271.457818:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:9.0:1550699271.457819:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:9.0:1550699271.457820:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:9.0:1550699271.457821:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:9.0:1550699271.457821:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:9.0:1550699271.457822:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136928 00010000:00000001:9.0:1550699271.457823:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:9.0:1550699271.457823:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da5050 x1625760008136928/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:247/0 lens 224/368 e 0 to 0 dl 1550699277 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:9.0:1550699271.457827:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:9.0:1550699271.457827:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699271.457828:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=104 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699271.457829:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:9.0:1550699271.457830:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:9.0:1550699271.457831:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:9.0:1550699271.457831:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:9.0:1550699271.457832:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457832:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:9.0:1550699271.457834:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:9.0:1550699271.457835:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec95258110. 00000100:00000200:9.0:1550699271.457836:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136928, offset 192 00000400:00000010:9.0:1550699271.457837:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8f86b200 (tot 202388380). 00000400:00000200:9.0:1550699271.457838:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:9.0:1550699271.457839:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:9.0:1550699271.457840:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8f869c00 (tot 202388820). 00000400:00000200:9.0:1550699271.457842:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc668e0 00000400:00000200:9.0:1550699271.457843:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22eb29 [1] + 192 00000100:00000001:9.0:1550699271.457845:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699271.457846:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699271.457850:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699271.457854:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:9.0:1550699271.457854:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:9.0:1550699271.457855:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8f869c00 (tot 202388380). 00000100:00000001:11.0:1550699271.457856:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699271.457856:0:41843:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699271.457856:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:9.0:1550699271.457856:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:9.0:1550699271.457857:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec95258110 00000400:00000010:9.0:1550699271.457857:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec95258110. 00000400:00000001:11.0:1550699271.457858:0:41843:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:11.0:1550699271.457858:0:41843:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:9.0:1550699271.457858:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:11.0:1550699271.457859:0:41843:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:9.0:1550699271.457859:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000400:00000010:9.0:1550699271.457859:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8f86b200 (tot 202387940). 00000100:00000200:11.0:1550699271.457860:0:41843:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699271.457860:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457861:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:9.0:1550699271.457862:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:9.0:1550699271.457862:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699271.457863:0:41843:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699278 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:9.0:1550699271.457863:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:9.0:1550699271.457863:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1550699271.457864:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:9.0:1550699271.457865:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da5050 x1625760008136928/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:247/0 lens 224/336 e 0 to 0 dl 1550699277 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:11.0:1550699271.457867:0:41843:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699271.457867:0:41843:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff91ebf487eba0. 00000400:00000200:11.0:1550699271.457867:0:41843:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec7a900220 00000400:00000010:11.0:1550699271.457868:0:41843:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec7a900220. 00000100:00000001:11.0:1550699271.457868:0:41843:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699271.457869:0:41843:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:11.0:1550699271.457869:0:41843:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00100000:9.0:1550699271.457869:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41843:x1625760008136928:12345-0@lo:13 Request processed in 68us (100us total) trans 0 rc 0/0 00000100:00000001:11.0:1550699271.457870:0:41843:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:11.0:1550699271.457870:0:41843:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1550699271.457871:0:41843:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699271.457871:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50485 00000100:00001000:11.0:1550699271.457872:0:41843:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=104 v=1 (1 1 1 1) 00000100:00000040:9.0:1550699271.457872:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00001000:11.0:1550699271.457873:0:41843:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=104 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699271.457873:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:9.0:1550699271.457873:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:11.0:1550699271.457874:0:41843:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000020:00000010:9.0:1550699271.457874:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecbc754a80. 00000020:00000010:9.0:1550699271.457874:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb9ef3040. 00000100:00000001:11.0:1550699271.457875:0:41843:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1550699271.457875:0:41843:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000010:9.0:1550699271.457875:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c8f86da00. 00010000:00000001:11.0:1550699271.457876:0:41843:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:9.0:1550699271.457876:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 02000000:00000001:9.0:1550699271.457876:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:11.0:1550699271.457877:0:41843:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:11.0:1550699271.457877:0:41843:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 02000000:00000010:9.0:1550699271.457877:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff924c5d2ed000. 02000000:00000001:9.0:1550699271.457877:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:11.0:1550699271.457878:0:41843:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:11.0:1550699271.457878:0:41843:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699271.457878:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:11.0:1550699271.457879:0:41843:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699278 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000200:9.0:1550699271.457879:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000400:00000010:9.0:1550699271.457879:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ecb5639720. 00000400:00000010:9.0:1550699271.457880:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec95258110. 00000400:00000001:9.0:1550699271.457881:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:9.0:1550699271.457881:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:11.0:1550699271.457882:0:41843:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699271.457883:0:41843:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:11.0:1550699271.457884:0:41843:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:11.0:1550699271.457885:0:41843:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:11.0:1550699271.457886:0:41843:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:11.0:1550699271.457886:0:41843:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699271.457887:0:41843:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699278 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:11.0:1550699271.457891:0:41843:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_14:eval-MDT0000-mdtlov_UUID:41843:1625760008136928:0@lo:13 00000100:00000001:11.0:1550699271.457892:0:41843:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699271.457893:0:41843:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699271.457893:0:41843:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfafb00 x1625760008136928/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699278 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:11.0:1550699271.457897:0:41843:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:11.0:1550699271.457897:0:41843:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:11.0:1550699271.457897:0:41843:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff91ebfdfc2c00. 02000000:00000001:11.0:1550699271.457898:0:41843:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:11.0:1550699271.457899:0:41843:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:11.0:1550699271.457899:0:41843:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:11.0:1550699271.457900:0:41843:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:11.0:1550699271.457900:0:41843:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae00500. 02000000:00000001:11.0:1550699271.457901:0:41843:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:11.0:1550699271.457901:0:41843:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:11.0:1550699271.457902:0:41843:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfafb00. 00000100:00000001:11.0:1550699271.457902:0:41843:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:11.0:1550699271.457903:0:41843:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699271.457903:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699271.457904:0:41843:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:11.0:1550699271.457905:0:41843:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457905:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699271.457906:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699271.457906:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699271.457906:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699272.133128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699272.133128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699272.133129:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699272.133129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699272.133130:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699272.133130:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699272.133131:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699272.133132:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699272.133132:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699272.133133:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699272.133137:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699272.133137:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699272.133137:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699272.133138:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:10.0:1550699272.461618:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:10.0:1550699272.461619:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:10.0:1550699272.461619:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:10.0:1550699272.461620:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:10.0:1550699272.461620:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:10.0:1550699272.461621:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699273.136648:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699273.136648:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699273.136649:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699273.136649:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699273.136650:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699273.136650:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699273.136651:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699273.136651:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699273.136652:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699273.136652:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699273.136656:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699273.136657:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699273.136657:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699273.136658:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699274.139121:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699274.139121:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699274.139122:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699274.139122:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699274.139123:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699274.139123:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699274.139124:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699274.139124:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699274.139125:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699274.139125:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699274.139129:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699274.139129:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699274.139129:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699274.139130:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699275.140729:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699275.140729:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699275.140730:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699275.140730:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699275.140731:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699275.140731:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699275.140732:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699275.140732:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699275.140733:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699275.140733:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699275.140737:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699275.140737:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699275.140738:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699275.140738:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699276.145125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699276.145126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699276.145127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699276.145127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699276.145128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699276.145129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699276.145129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699276.145130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699276.145130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699276.145131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699276.145134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699276.145134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699276.145135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699276.145135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:42.2:1550699276.258653:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (20)++ 00000800:00000200:42.0:1550699276.258657:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)++ 00000800:00000200:42.0:1550699276.258660:0:40876:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[3] from 10.22.11.41@o2ib 00000800:00000200:31.0:1550699276.258662:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000400:00000200:42.0:1550699276.258663:0:40876:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.41@o2ib : PUT - for me 00000400:00000010:42.0:1550699276.258664:0:40876:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78774c00 (tot 202388380). 00000800:00000200:31.0:1550699276.258665:0:40875:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.11.41@o2ib 00000800:00000200:37.0:1550699276.258666:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)++ 00000400:00000200:42.0:1550699276.258667:0:40876:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.41@o2ib of length 224 into portal 12 MB=0x5c589b200d8a0 00000400:00000200:31.0:1550699276.258667:0:40875:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.41@o2ib : PUT - for me 00000400:00000010:31.0:1550699276.258668:0:40875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c7059a200 (tot 202388820). 00000400:00000200:42.0:1550699276.258669:0:40876:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.11.41@o2ib of length 224/224 into md 0x130765 [1] + 31064 00000800:00000200:37.0:1550699276.258669:0:40874:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.11.41@o2ib 00000100:00000001:42.0:1550699276.258670:0:40876:0:(events.c:295:request_in_callback()) Process entered 00000400:00000200:31.0:1550699276.258670:0:40875:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.41@o2ib of length 224 into portal 28 MB=0x5c589b200d8b0 00000100:00000200:42.0:1550699276.258671:0:40876:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000800:00000200:30.0:1550699276.258671:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (24)-- 00000100:00000010:42.0:1550699276.258672:0:40876:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cbb6f8f00. 00000400:00000200:37.0:1550699276.258672:0:40874:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.41@o2ib : PUT - for me 00000100:00000040:42.0:1550699276.258673:0:40876:0:(events.c:348:request_in_callback()) incoming req@ffff924cbb6f8f00 x1624570071144608 msgsize 224 00000400:00000010:37.0:1550699276.258673:0:40874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c590c4c00 (tot 202389260). 00000100:00100000:42.0:1550699276.258675:0:40876:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.41@o2ib (source: 12345-10.22.11.41@o2ib) 00000400:00000200:37.0:1550699276.258676:0:40874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.41@o2ib of length 224 into portal 26 MB=0x5c589b200d890 00000100:00000001:42.0:1550699276.258677:0:40876:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:42.0:1550699276.258677:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000200:37.0:1550699276.258678:0:40874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.11.41@o2ib of length 224/224 into md 0x22df39 [1] + 0 00000400:00000200:31.0:1550699276.258678:0:40875:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1c from 12345-10.22.11.41@o2ib of length 224/224 into md 0x1b1a55 [1] + 0 00000400:00000010:42.0:1550699276.258679:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78774c00 (tot 202388820). 00000800:00000200:42.0:1550699276.258679:0:40876:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c7894fc00] (23)++ 00000800:00000200:42.0:1550699276.258680:0:40876:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c7894fc00] (24)-- 00000400:00000001:41.0:1550699276.258680:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699276.258680:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699276.258680:0:41943:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000400:00000010:37.0:1550699276.258680:0:40874:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb4e0. 00000400:00000200:37.0:1550699276.258680:0:40874:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168ebb0 00000400:00000010:31.0:1550699276.258680:0:40875:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9dfbf1e0. 00000800:00000200:42.0:1550699276.258681:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)-- 02000000:00000001:41.0:1550699276.258681:0:41943:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699276.258681:0:41943:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:37.0:1550699276.258681:0:40874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:37.0:1550699276.258681:0:40874:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000400:00000200:31.0:1550699276.258681:0:40875:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c66c5a7f8 00000100:00000001:41.0:1550699276.258682:0:41943:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:37.0:1550699276.258682:0:40874:0:(events.c:348:request_in_callback()) incoming req@ffff924c7883cc50 x1624570071144592 msgsize 224 00000100:00000001:31.0:1550699276.258682:0:40875:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:31.0:1550699276.258682:0:40875:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 02000000:00000001:41.0:1550699276.258683:0:41943:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:31.0:1550699276.258683:0:40875:0:(events.c:348:request_in_callback()) incoming req@ffff924c67a84850 x1624570071144624 msgsize 224 00000100:00100000:41.0:1550699276.258684:0:41943:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1624570071144608 00000020:00000001:41.0:1550699276.258684:0:41943:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699276.258685:0:41943:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2312e1b6 00000020:00000001:41.0:1550699276.258685:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00100000:37.0:1550699276.258685:0:40874:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.41@o2ib (source: 12345-10.22.11.41@o2ib) 00000100:00100000:31.0:1550699276.258685:0:40875:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.41@o2ib (source: 12345-10.22.11.41@o2ib) 00000020:00000040:41.0:1550699276.258686:0:41943:0:(genops.c:1008:class_export_get()) GETting export ffff91ecb0f47c00 : new refcount 5 00000100:00000040:37.0:1550699276.258686:0:40874:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000040:31.0:1550699276.258686:0:40875:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000001:41.0:1550699276.258687:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044499962880 : -121029209588736 : ffff91ecb0f47c00) 00000020:00000001:41.0:1550699276.258687:0:41943:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044499962880 : -121029209588736 : ffff91ecb0f47c00) 00000100:00000001:37.0:1550699276.258687:0:40874:0:(events.c:384:request_in_callback()) Process leaving 00000100:00000001:31.0:1550699276.258687:0:40875:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:37.0:1550699276.258688:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168ebb0 00000400:00000010:37.0:1550699276.258688:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168ebb0. 00000400:00000200:31.0:1550699276.258688:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c66c5a7f8 00000400:00000010:31.0:1550699276.258688:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c66c5a7f8. 00000100:00000001:41.0:1550699276.258689:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000200:37.0:1550699276.258689:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:33.0:1550699276.258689:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000200:31.0:1550699276.258689:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:29.0:1550699276.258689:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:41.0:1550699276.258690:0:41943:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699276.258690:0:41943:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000400:00000001:33.0:1550699276.258690:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699276.258690:0:44325:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000400:00000010:31.0:1550699276.258690:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c7059a200 (tot 202388380). 00000400:00000001:29.0:1550699276.258690:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699276.258690:0:41923:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000020:00000010:41.0:1550699276.258691:0:41943:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000400:00000010:37.0:1550699276.258691:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c590c4c00 (tot 202387940). 02000000:00000001:33.0:1550699276.258691:0:44325:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:33.0:1550699276.258691:0:44325:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:31.0:1550699276.258691:0:40875:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c7894fc00] (22)++ 02000000:00000001:29.0:1550699276.258691:0:41923:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:29.0:1550699276.258691:0:41923:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000010:41.0:1550699276.258692:0:41943:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000800:00000200:37.0:1550699276.258692:0:40874:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c7894fc00] (23)++ 00000100:00000001:33.0:1550699276.258692:0:44325:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:33.0:1550699276.258692:0:44325:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:31.0:1550699276.258692:0:40875:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c7894fc00] (23)-- 00000800:00000200:31.0:1550699276.258692:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000100:00000001:29.0:1550699276.258692:0:41923:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699276.258693:0:41943:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000800:00000200:37.0:1550699276.258693:0:40874:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c7894fc00] (22)-- 00000100:00100000:33.0:1550699276.258693:0:44325:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1624570071144624 02000000:00000001:29.0:1550699276.258693:0:41923:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:29.0:1550699276.258693:0:41923:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1624570071144592 00000100:00000001:41.0:1550699276.258694:0:41943:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699276.258694:0:41943:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699276.258694:0:41943:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:37.0:1550699276.258694:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)-- 00000020:00000001:33.0:1550699276.258694:0:44325:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:33.0:1550699276.258694:0:44325:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2312e1bd 00000020:00000001:29.0:1550699276.258694:0:41923:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:29.0:1550699276.258694:0:41923:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2312e193 00000100:00000001:41.0:1550699276.258695:0:41943:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:33.0:1550699276.258695:0:44325:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:29.0:1550699276.258695:0:41923:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:29.0:1550699276.258695:0:41923:0:(genops.c:1008:class_export_get()) GETting export ffff91ecbacd8c00 : new refcount 9 00000100:00000001:41.0:1550699276.258696:0:41943:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:41.0:1550699276.258696:0:41943:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:33.0:1550699276.258696:0:44325:0:(genops.c:1008:class_export_get()) GETting export ffff924c5b462c00 : new refcount 5 00000020:00000001:33.0:1550699276.258696:0:44325:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455379336192 : -120618330215424 : ffff924c5b462c00) 00000020:00000001:29.0:1550699276.258696:0:41923:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044665183232 : -121029044368384 : ffff91ecbacd8c00) 00000020:00000001:33.0:1550699276.258697:0:44325:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455379336192 : -120618330215424 : ffff924c5b462c00) 00000020:00000001:29.0:1550699276.258697:0:41923:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044665183232 : -121029044368384 : ffff91ecbacd8c00) 00000100:00000001:41.0:1550699276.258698:0:41943:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:33.0:1550699276.258698:0:44325:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699276.258698:0:41923:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:29.0:1550699276.258698:0:41923:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000001:41.0:1550699276.258699:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699276.258699:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699276.258699:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:33.0:1550699276.258699:0:44325:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:33.0:1550699276.258699:0:44325:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c576c0800. 00000020:00000010:29.0:1550699276.258699:0:41923:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5a9b7000. 00000020:00000010:29.0:1550699276.258699:0:41923:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924cb797ab80. 00000400:00000001:41.0:1550699276.258700:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699276.258700:0:41943:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000001:38.0:1550699276.258700:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000010:33.0:1550699276.258700:0:44325:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c93781f80. 00000020:00000010:33.0:1550699276.258700:0:44325:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb985f040. 00000020:00000010:29.0:1550699276.258700:0:41923:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9ad4aa0. 00000100:00000001:41.0:1550699276.258701:0:41943:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699276.258701:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000040:33.0:1550699276.258701:0:44325:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost at +1s 00000100:00000040:29.0:1550699276.258701:0:41923:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00100000:41.0:1550699276.258702:0:41943:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.41@o2ib, seq: 57445 00000100:00000001:38.0:1550699276.258702:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699276.258702:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:33.0:1550699276.258702:0:44325:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:33.0:1550699276.258702:0:44325:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:29.0:1550699276.258702:0:41923:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:29.0:1550699276.258702:0:41923:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:41.0:1550699276.258703:0:41943:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecb0f47c00 : new rpc_count 1 00000100:00000001:38.0:1550699276.258703:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699276.258703:0:44325:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:41.0:1550699276.258704:0:41943:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456992661248 : -120616716890368 : ffff924cbb6f8f00) 00000100:00000001:38.0:1550699276.258704:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699276.258704:0:44325:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:33.0:1550699276.258704:0:44325:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:33.0:1550699276.258704:0:44325:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699276.258705:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cbb6f8f00 x1624570071144608/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000001:38.0:1550699276.258705:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699276.258706:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:33.0:1550699276.258706:0:44325:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:33.0:1550699276.258707:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699276.258708:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:41.0:1550699276.258709:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699276.258709:0:41943:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000400:00000001:27.0:1550699276.258709:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:27.0:1550699276.258709:0:71034:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00100000:41.0:1550699276.258710:0:41943:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3548:x1624570071144608:12345-10.22.11.41@o2ib:400 00000100:00000001:27.0:1550699276.258710:0:71034:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000200:41.0:1550699276.258712:0:41943:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1624570071144608 00000020:00000001:41.0:1550699276.258712:0:41943:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000100:00100000:27.0:1550699276.258712:0:71034:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.41@o2ib, seq: 27461 00000020:00000001:41.0:1550699276.258713:0:41943:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699276.258713:0:41943:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699276.258713:0:71034:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5b462c00 : new rpc_count 1 00000020:00000001:41.0:1550699276.258714:0:41943:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000100:00000001:27.0:1550699276.258714:0:71034:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455587092560 : -120618122459056 : ffff924c67a84850) 00000020:00000001:41.0:1550699276.258715:0:41943:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000020:00000001:41.0:1550699276.258715:0:41943:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000100:00000040:27.0:1550699276.258716:0:71034:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c67a84850 x1624570071144624/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699276.258720:0:71034:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:27.0:1550699276.258720:0:71034:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:27.0:1550699276.258722:0:71034:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_005:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3550:x1624570071144624:12345-10.22.11.41@o2ib:400 00000100:00000200:27.0:1550699276.258723:0:71034:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1624570071144624 00000020:00000001:27.0:1550699276.258724:0:71034:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:27.0:1550699276.258725:0:71034:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:27.0:1550699276.258726:0:71034:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.258726:0:71034:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:27.0:1550699276.258727:0:71034:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000020:00000001:27.0:1550699276.258728:0:71034:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:27.0:1550699276.258728:0:71034:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699276.258729:0:71034:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:27.0:1550699276.258729:0:71034:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:27.0:1550699276.258730:0:71034:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.258730:0:71034:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:27.0:1550699276.258731:0:71034:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:27.0:1550699276.258732:0:71034:0:(obd_class.h:924:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.258733:0:71034:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:27.0:1550699276.258733:0:71034:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:27.0:1550699276.258734:0:71034:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c94b45200. 02000000:00000001:27.0:1550699276.258735:0:71034:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.258736:0:71034:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.258737:0:71034:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:27.0:1550699276.258737:0:71034:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967321, transno 0, xid 1624570071144624 00010000:00000001:27.0:1550699276.258738:0:71034:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:27.0:1550699276.258740:0:71034:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c67a84850 x1624570071144624/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00010000:00000001:27.0:1550699276.258743:0:71034:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:27.0:1550699276.258744:0:71034:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:27.0:1550699276.258745:0:71034:0:(import.c:1767:at_measured()) add 1 to ffff924c67a87d78 time=86 v=1 (1 1 1 1) 00000100:00000001:27.0:1550699276.258746:0:71034:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:27.0:1550699276.258747:0:71034:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c7b1fcd80 refcount 8 to 10.22.11.41@o2ib 00000100:00000001:27.0:1550699276.258748:0:71034:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623455913692544 : -120617795859072 : ffff924c7b1fcd80) 02000000:00000001:27.0:1550699276.258749:0:71034:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:29.0:1550699276.258750:0:41923:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:27.0:1550699276.258750:0:71034:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.258750:0:71034:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:29.0:1550699276.258751:0:41923:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699276.258752:0:71034:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.41@o2ib 00000400:00000010:27.0:1550699276.258752:0:71034:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb371be48. 00000100:00000001:29.0:1550699276.258753:0:41923:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:29.0:1550699276.258754:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699276.258754:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000200:27.0:1550699276.258754:0:71034:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 4, xid 1624570071144624, offset 192 00000400:00000001:32.0:1550699276.258755:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699276.258755:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000010:27.0:1550699276.258755:0:71034:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c94b44800 (tot 202388380). 00000400:00000001:33.0:1550699276.258756:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:32.0:1550699276.258756:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:32.0:1550699276.258757:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000200:27.0:1550699276.258757:0:71034:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.41@o2ib 00000100:00100000:32.0:1550699276.258759:0:41924:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.41@o2ib, seq: 39731 00000100:00000040:32.0:1550699276.258760:0:41924:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecbacd8c00 : new rpc_count 1 00000100:00000001:32.0:1550699276.258760:0:41924:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455869914192 : -120617839637424 : ffff924c7883cc50) 00000400:00000200:27.0:1550699276.258760:0:71034:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.11.41@o2ib local destination 00000100:00000040:32.0:1550699276.258762:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c7883cc50 x1624570071144592/t0(0) o400->3e26167c-738f-2b26-d534-ad7b634e0824@10.22.11.41@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:/0/ffffffff rc 0/-1 00000001:00000001:41.0:1550699276.258763:0:41943:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1624570071144608, found 0 00000020:00000001:41.0:1550699276.258764:0:41943:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:41.0:1550699276.258765:0:41943:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:41.0:1550699276.258765:0:41943:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699276.258765:0:41943:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:27.0:1550699276.258765:0:71034:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.41@o2ib(10.22.11.41@o2ib:10.22.11.41@o2ib) : PUT try# 0 00000020:00000001:41.0:1550699276.258766:0:41943:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:41.0:1550699276.258766:0:41943:0:(obd_class.h:917:obd_ping()) Process entered 00000100:00000001:32.0:1550699276.258766:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699276.258766:0:41924:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:41.0:1550699276.258767:0:41943:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699276.258767:0:41943:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000800:00000200:27.0:1550699276.258767:0:71034:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.41@o2ib 02000000:00000001:41.0:1550699276.258768:0:41943:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:41.0:1550699276.258768:0:41943:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f4fc00. 00000100:00100000:32.0:1550699276.258768:0:41924:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:3e26167c-738f-2b26-d534-ad7b634e0824+9:3547:x1624570071144592:12345-10.22.11.41@o2ib:400 02000000:00000001:41.0:1550699276.258769:0:41943:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:32.0:1550699276.258769:0:41924:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1624570071144592 00000100:00000001:41.0:1550699276.258770:0:41943:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699276.258770:0:41943:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.258770:0:41924:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000800:00000200:27.0:1550699276.258770:0:71034:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c766eec80] -> 10.22.11.41@o2ib (2) version: 12 00010000:00000040:41.0:1550699276.258771:0:41943:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294978315, transno 0, xid 1624570071144608 00000020:00000001:32.0:1550699276.258771:0:41924:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:32.0:1550699276.258771:0:41924:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:27.0:1550699276.258771:0:71034:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c7894fc00] (20)++ 00010000:00000001:41.0:1550699276.258772:0:41943:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:32.0:1550699276.258772:0:41924:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:32.0:1550699276.258772:0:41924:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000800:00000200:27.0:1550699276.258772:0:71034:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c7894fc00] (21)++ 00010000:00000200:41.0:1550699276.258773:0:41943:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cbb6f8f00 x1624570071144608/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:32.0:1550699276.258773:0:41924:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:32.0:1550699276.258774:0:41924:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:32.0:1550699276.258774:0:41924:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000800:00000200:27.0:1550699276.258774:0:71034:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c7894fc00] (22)-- 00000020:00000001:32.0:1550699276.258775:0:41924:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:32.0:1550699276.258775:0:41924:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.258775:0:71034:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.258775:0:71034:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00010000:00000001:41.0:1550699276.258776:0:41943:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699276.258776:0:41943:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.258776:0:41924:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000100:00001000:41.0:1550699276.258777:0:41943:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=113 v=1 (1 1 1 1) 00010000:00000001:32.0:1550699276.258777:0:41924:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:32.0:1550699276.258777:0:41924:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699276.258777:0:71034:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c7b1fcd80 refcount 7 to 10.22.11.41@o2ib 00000100:00000001:27.0:1550699276.258777:0:71034:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699276.258778:0:41943:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:32.0:1550699276.258778:0:41924:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:32.0:1550699276.258778:0:41924:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:27.0:1550699276.258778:0:71034:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000100:00000040:41.0:1550699276.258779:0:41943:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c7b1fcd80 refcount 8 to 10.22.11.41@o2ib 02000000:00000010:32.0:1550699276.258779:0:41924:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c684f5800. 00000020:00000001:27.0:1550699276.258779:0:71034:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.258779:0:71034:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:42.2:1550699276.258780:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (21)++ 00000100:00000001:41.0:1550699276.258780:0:41943:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623455913692544 : -120617795859072 : ffff924c7b1fcd80) 02000000:00000001:32.0:1550699276.258780:0:41924:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699276.258781:0:41943:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699276.258781:0:41943:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.258781:0:41924:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.258781:0:41924:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699276.258781:0:71034:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c67a84850 x1624570071144624/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:41.0:1550699276.258782:0:41943:0:(niobuf.c:54:ptl_send_buf()) Process entered 00010000:00000040:32.0:1550699276.258782:0:41924:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1624570071144592 00000100:00000040:41.0:1550699276.258783:0:41943:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.41@o2ib 00010000:00000001:32.0:1550699276.258783:0:41924:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000800:00000200:42.0:1550699276.258784:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000400:00000010:41.0:1550699276.258784:0:41943:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62093a08. 00000100:00000200:41.0:1550699276.258784:0:41943:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1624570071144608, offset 192 00010000:00000200:32.0:1550699276.258784:0:41924:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c7883cc50 x1624570071144592/t0(0) o400->3e26167c-738f-2b26-d534-ad7b634e0824@10.22.11.41@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000010:41.0:1550699276.258785:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4f800 (tot 202388820). 00000100:00100000:27.0:1550699276.258785:0:71034:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_005:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3550:x1624570071144624:12345-10.22.11.41@o2ib:400 Request processed in 64us (101us total) trans 0 rc 0/0 00000800:00000200:42.0:1550699276.258787:0:40873:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c7894fc00] (23)-- 00000400:00000200:41.0:1550699276.258787:0:41943:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.41@o2ib 00010000:00000001:32.0:1550699276.258787:0:41924:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000100:00000001:42.0:1550699276.258788:0:40873:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:42.0:1550699276.258788:0:40873:0:(events.c:406:reply_out_callback()) Process leaving 00010000:00000001:32.0:1550699276.258788:0:41924:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:27.0:1550699276.258788:0:71034:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.41@o2ib, seq: 27461 00000400:00000200:42.0:1550699276.258789:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb371be48 00000400:00000010:42.0:1550699276.258789:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb371be48. 00000400:00000200:41.0:1550699276.258789:0:41943:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.11.41@o2ib local destination 00000100:00001000:32.0:1550699276.258789:0:41924:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=63 v=1 (1 1 1 1) 00000100:00000040:27.0:1550699276.258789:0:71034:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5b462c00 : new rpc_count 0 00000800:00000200:43.0:1550699276.258790:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000400:00000200:42.0:1550699276.258790:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:32.0:1550699276.258790:0:41924:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:27.0:1550699276.258790:0:71034:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:32.0:1550699276.258791:0:41924:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c7b1fcd80 refcount 9 to 10.22.11.41@o2ib 00000100:00000001:27.0:1550699276.258791:0:71034:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:42.0:1550699276.258792:0:40873:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.41@o2ib: PUT: OK 00000100:00000001:32.0:1550699276.258792:0:41924:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623455913692544 : -120617795859072 : ffff924c7b1fcd80) 00000020:00000010:27.0:1550699276.258792:0:71034:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c93781f80. 00000020:00000010:27.0:1550699276.258792:0:71034:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb985f040. 02000000:00000001:32.0:1550699276.258793:0:41924:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:27.0:1550699276.258793:0:71034:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c576c0800. 00000400:00000200:41.0:1550699276.258794:0:41943:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.41@o2ib(10.22.11.41@o2ib:10.22.11.41@o2ib) : PUT try# 0 02000000:00000001:32.0:1550699276.258794:0:41924:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.258794:0:41924:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000040:27.0:1550699276.258794:0:71034:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5b462c00 : new refcount 4 02000000:00000001:27.0:1550699276.258795:0:71034:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000400:00000010:42.0:1550699276.258796:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c94b44800 (tot 202388380). 00000800:00000200:41.0:1550699276.258796:0:41943:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.41@o2ib 00000100:00000040:32.0:1550699276.258796:0:41924:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.41@o2ib 00000400:00000010:32.0:1550699276.258796:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574eb28. 02000000:00000010:27.0:1550699276.258796:0:71034:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c94b45200. 00000800:00000200:42.0:1550699276.258797:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)-- 00000100:00000200:32.0:1550699276.258797:0:41924:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1624570071144592, offset 192 02000000:00000001:27.0:1550699276.258797:0:71034:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:27.0:1550699276.258797:0:71034:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:32.0:1550699276.258798:0:41924:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f6000 (tot 202388820). 00000100:00000200:27.0:1550699276.258798:0:71034:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 28 00000800:00000200:41.0:1550699276.258799:0:41943:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c766eec80] -> 10.22.11.41@o2ib (2) version: 12 00000400:00000010:27.0:1550699276.258799:0:71034:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c77d87d80. 00000800:00000200:41.0:1550699276.258800:0:41943:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c7894fc00] (20)++ 00000400:00000200:32.0:1550699276.258800:0:41924:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.41@o2ib 00000800:00000200:41.0:1550699276.258801:0:41943:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c7894fc00] (21)++ 00000400:00000010:27.0:1550699276.258801:0:71034:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb371ab28. 00000800:00000200:41.0:1550699276.258802:0:41943:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c7894fc00] (22)-- 00000400:00000200:32.0:1550699276.258802:0:41924:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.11.41@o2ib local destination 00000400:00000001:27.0:1550699276.258802:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699276.258802:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:41.0:1550699276.258803:0:41943:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699276.258803:0:41943:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:41.0:1550699276.258804:0:41943:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c7b1fcd80 refcount 8 to 10.22.11.41@o2ib 00000100:00000001:41.0:1550699276.258805:0:41943:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699276.258806:0:41943:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699276.258806:0:41943:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699276.258807:0:41943:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000400:00000200:32.0:1550699276.258807:0:41924:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.41@o2ib(10.22.11.41@o2ib:10.22.11.41@o2ib) : PUT try# 0 00000100:00000040:41.0:1550699276.258808:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cbb6f8f00 x1624570071144608/t0(0) o400->01f44bb3-9ccf-8e77-d672-f22a75d4c087@10.22.11.41@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00000800:00000200:42.2:1550699276.258809:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (21)++ 00000800:00000200:32.0:1550699276.258810:0:41924:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.41@o2ib 00000100:00100000:41.0:1550699276.258812:0:41943:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:01f44bb3-9ccf-8e77-d672-f22a75d4c087+5:3548:x1624570071144608:12345-10.22.11.41@o2ib:400 Request processed in 102us (138us total) trans 0 rc 0/0 00000800:00000200:32.0:1550699276.258812:0:41924:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c766eec80] -> 10.22.11.41@o2ib (2) version: 12 00000800:00000200:42.0:1550699276.258813:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)++ 00000800:00000200:32.0:1550699276.258813:0:41924:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c7894fc00] (22)++ 00000800:00000200:32.0:1550699276.258814:0:41924:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c7894fc00] (24)++ 00000100:00100000:41.0:1550699276.258815:0:41943:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.41@o2ib, seq: 57445 00000100:00000040:41.0:1550699276.258815:0:41943:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecb0f47c00 : new rpc_count 0 00000800:00000200:42.0:1550699276.258816:0:40875:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c7894fc00] (25)-- 00000100:00000001:41.0:1550699276.258816:0:41943:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:41.0:1550699276.258816:0:41943:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:32.0:1550699276.258816:0:41924:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c7894fc00] (25)-- 00000100:00000001:32.0:1550699276.258816:0:41924:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699276.258817:0:40875:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:42.0:1550699276.258817:0:40875:0:(events.c:406:reply_out_callback()) Process leaving 00000020:00000010:41.0:1550699276.258817:0:41943:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000800:00000200:37.0:1550699276.258817:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)-- 00000100:00000001:32.0:1550699276.258817:0:41924:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000200:42.0:1550699276.258818:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62093a08 00000400:00000010:42.0:1550699276.258818:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62093a08. 00000020:00000010:41.0:1550699276.258818:0:41943:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000020:00000010:41.0:1550699276.258818:0:41943:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000100:00000040:32.0:1550699276.258818:0:41924:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c7b1fcd80 refcount 7 to 10.22.11.41@o2ib 00000400:00000200:42.0:1550699276.258819:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:41.0:1550699276.258819:0:41943:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecb0f47c00 : new refcount 4 00000100:00000001:32.0:1550699276.258819:0:41924:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699276.258820:0:41943:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:32.0:1550699276.258820:0:41924:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:32.0:1550699276.258820:0:41924:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:42.2:1550699276.258821:0:40875:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c7894fc00] (22)++ 00000400:00000001:41.0:1550699276.258821:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699276.258821:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:32.0:1550699276.258821:0:41924:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:32.0:1550699276.258822:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c7883cc50 x1624570071144592/t0(0) o400->3e26167c-738f-2b26-d534-ad7b634e0824@10.22.11.41@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000200:42.0:1550699276.258824:0:40875:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.41@o2ib: PUT: OK 00000400:00000010:42.0:1550699276.258825:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4f800 (tot 202388380). 00000800:00000200:43.0:1550699276.258826:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c7894fc00] (23)++ 00000100:00100000:32.0:1550699276.258827:0:41924:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:3e26167c-738f-2b26-d534-ad7b634e0824+9:3547:x1624570071144592:12345-10.22.11.41@o2ib:400 Request processed in 60us (143us total) trans 0 rc 0/0 00000800:00000200:43.0:1550699276.258828:0:40876:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c7894fc00] (24)-- 00000800:00000200:42.0:1550699276.258828:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (24)-- 00000100:00000001:43.0:1550699276.258829:0:40876:0:(events.c:395:reply_out_callback()) Process entered 00000800:00000200:42.0:1550699276.258829:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (22)-- 00000100:00000001:43.0:1550699276.258830:0:40876:0:(events.c:406:reply_out_callback()) Process leaving 00000100:00100000:32.0:1550699276.258830:0:41924:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.41@o2ib, seq: 39731 00000400:00000200:43.0:1550699276.258831:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574eb28 00000400:00000010:43.0:1550699276.258831:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574eb28. 00000100:00000040:32.0:1550699276.258831:0:41924:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecbacd8c00 : new rpc_count 0 00000400:00000200:43.0:1550699276.258832:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:32.0:1550699276.258832:0:41924:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:32.0:1550699276.258833:0:41924:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:43.0:1550699276.258834:0:40876:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.41@o2ib: PUT: OK 00000020:00000010:32.0:1550699276.258834:0:41924:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924cb797ab80. 00000400:00000010:43.0:1550699276.258835:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f6000 (tot 202387940). 00000020:00000010:32.0:1550699276.258835:0:41924:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9ad4aa0. 00000800:00000200:43.0:1550699276.258836:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c7894fc00] (21)-- 00000020:00000010:32.0:1550699276.258836:0:41924:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5a9b7000. 00000020:00000040:32.0:1550699276.258836:0:41924:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecbacd8c00 : new refcount 8 02000000:00000001:32.0:1550699276.258837:0:41924:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:32.0:1550699276.258838:0:41924:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c684f5800. 02000000:00000001:32.0:1550699276.258838:0:41924:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:32.0:1550699276.258839:0:41924:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:32.0:1550699276.258840:0:41924:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:32.0:1550699276.258841:0:41924:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c57122f00. 00000400:00000010:32.0:1550699276.258842:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574fed0. 00000400:00000001:32.0:1550699276.258843:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699276.258843:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:30.2:1550699276.374645:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:30.0:1550699276.374650:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:30.0:1550699276.374653:0:40874:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[1] from 10.22.249.133@o2ib 00000800:00000200:42.0:1550699276.374654:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000400:00000200:30.0:1550699276.374655:0:40874:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000400:00000010:30.0:1550699276.374656:0:40874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067e00 (tot 202388380). 00000400:00000200:30.0:1550699276.374658:0:40874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 224 into portal 26 MB=0x5c097e0840ee0 00000800:00000200:30.2:1550699276.374659:0:40874:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00000400:00000200:30.0:1550699276.374663:0:40874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.249.133@o2ib of length 224/224 into md 0x22df41 [1] + 0 00000800:00000200:44.0:1550699276.374664:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000400:00000010:30.0:1550699276.374664:0:40874:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb540. 00000400:00000200:30.0:1550699276.374665:0:40874:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168e7f8 00000100:00000001:30.0:1550699276.374666:0:40874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699276.374666:0:40874:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:30.0:1550699276.374667:0:40874:0:(events.c:348:request_in_callback()) incoming req@ffff924c7883d050 x1619133422898912 msgsize 224 00000800:00000200:44.0:1550699276.374668:0:40873:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.133@o2ib 00000800:00000200:43.0:1550699276.374669:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (23)-- 00000100:00100000:30.0:1550699276.374669:0:40874:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000040:30.0:1550699276.374670:0:40874:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000400:00000200:44.0:1550699276.374671:0:40873:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.133@o2ib : PUT - for me 00000100:00000001:30.0:1550699276.374671:0:40874:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699276.374672:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168e7f8 00000400:00000010:44.0:1550699276.374673:0:40873:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8ea06000 (tot 202388820). 00000400:00000010:30.0:1550699276.374673:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168e7f8. 00000400:00000001:32.0:1550699276.374674:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000200:30.0:1550699276.374674:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:32.0:1550699276.374675:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699276.374675:0:41924:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000400:00000010:30.0:1550699276.374675:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067e00 (tot 202388380). 02000000:00000001:32.0:1550699276.374676:0:41924:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:32.0:1550699276.374676:0:41924:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:30.0:1550699276.374676:0:40874:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)++ 00000400:00000200:44.0:1550699276.374677:0:40873:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.133@o2ib of length 224 into portal 28 MB=0x5c097e0840ef0 00000100:00000001:32.0:1550699276.374677:0:41924:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.0:1550699276.374677:0:40874:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (23)-- 02000000:00000001:32.0:1550699276.374678:0:41924:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.0:1550699276.374678:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 00000100:00100000:32.0:1550699276.374679:0:41924:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422898912 00000400:00000200:44.0:1550699276.374680:0:40873:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1c from 12345-10.22.249.133@o2ib of length 224/224 into md 0x1b1a75 [1] + 0 00000020:00000001:32.0:1550699276.374680:0:41924:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:32.0:1550699276.374680:0:41924:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9723 00000020:00000001:32.0:1550699276.374681:0:41924:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:32.0:1550699276.374681:0:41924:0:(genops.c:1008:class_export_get()) GETting export ffff924c7e3e6800 : new refcount 9 00000400:00000010:44.0:1550699276.374682:0:40873:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9dfbf360. 00000020:00000001:32.0:1550699276.374682:0:41924:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455966029824 : -120617743521792 : ffff924c7e3e6800) 00000400:00000200:44.0:1550699276.374683:0:40873:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c66c5acc0 00000020:00000001:32.0:1550699276.374683:0:41924:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455966029824 : -120617743521792 : ffff924c7e3e6800) 00000100:00000001:44.0:1550699276.374684:0:40873:0:(events.c:295:request_in_callback()) Process entered 00000100:00000001:32.0:1550699276.374684:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000200:44.0:1550699276.374685:0:40873:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:32.0:1550699276.374685:0:41924:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:32.0:1550699276.374685:0:41924:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c684f5800. 00000100:00000040:44.0:1550699276.374686:0:40873:0:(events.c:348:request_in_callback()) incoming req@ffff924c67a84c50 x1619133422898928 msgsize 224 00000020:00000010:32.0:1550699276.374686:0:41924:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9d6a5300. 00000020:00000010:32.0:1550699276.374687:0:41924:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb7510fa0. 00000100:00100000:44.0:1550699276.374688:0:40873:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.133@o2ib (source: 12345-10.22.249.133@o2ib) 00000100:00000040:32.0:1550699276.374688:0:41924:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000040:44.0:1550699276.374689:0:40873:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:32.0:1550699276.374689:0:41924:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:44.0:1550699276.374690:0:40873:0:(events.c:384:request_in_callback()) Process leaving 00000100:00000001:32.0:1550699276.374690:0:41924:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:32.0:1550699276.374690:0:41924:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:44.0:1550699276.374691:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c66c5acc0 00000400:00000010:44.0:1550699276.374691:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c66c5acc0. 00000100:00000001:32.0:1550699276.374691:0:41924:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:44.0:1550699276.374692:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:44.0:1550699276.374693:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8ea06000 (tot 202387940). 00000100:00000001:32.0:1550699276.374693:0:41924:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:27.0:1550699276.374693:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:27.0:1550699276.374693:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000800:00000200:44.0:1550699276.374694:0:40873:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924ca56c7e00] (21)++ 00000400:00000001:32.0:1550699276.374694:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699276.374694:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:32.0:1550699276.374694:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:27.0:1550699276.374694:0:71034:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:27.0:1550699276.374694:0:71034:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000001:32.0:1550699276.374695:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699276.374695:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:32.0:1550699276.374695:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:29.0:1550699276.374695:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:27.0:1550699276.374695:0:71034:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:27.0:1550699276.374695:0:71034:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:44.0:1550699276.374696:0:40873:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924ca56c7e00] (22)-- 00000800:00000200:44.0:1550699276.374696:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000400:00000001:29.0:1550699276.374696:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:29.0:1550699276.374696:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 02000000:00000001:27.0:1550699276.374696:0:71034:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699276.374697:0:41924:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 39732 00000100:00000001:29.0:1550699276.374697:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:27.0:1550699276.374697:0:71034:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1619133422898928 00000100:00000040:32.0:1550699276.374698:0:41924:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c7e3e6800 : new rpc_count 1 00000100:00000001:32.0:1550699276.374698:0:41924:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455869915216 : -120617839636400 : ffff924c7883d050) 00000100:00000001:29.0:1550699276.374698:0:41923:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699276.374698:0:41923:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.374698:0:71034:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:27.0:1550699276.374698:0:71034:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c974d 00000400:00000001:29.0:1550699276.374699:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:27.0:1550699276.374699:0:71034:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000040:32.0:1550699276.374700:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c7883d050 x1619133422898912/t0(0) o400->d1c38ef3-572c-8f0d-4d25-216013f8ad1d@10.22.249.133@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:29.0:1550699276.374700:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000040:27.0:1550699276.374700:0:71034:0:(genops.c:1008:class_export_get()) GETting export ffff91ecba801c00 : new refcount 104 00000100:00000001:32.0:1550699276.374703:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699276.374704:0:41924:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:32.0:1550699276.374705:0:41924:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:d1c38ef3-572c-8f0d-4d25-216013f8ad1d+9:20278:x1619133422898912:12345-10.22.249.133@o2ib:400 00000100:00000200:32.0:1550699276.374710:0:41924:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422898912 00000020:00000001:32.0:1550699276.374711:0:41924:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:32.0:1550699276.374711:0:41924:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:32.0:1550699276.374711:0:41924:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.374712:0:41924:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:32.0:1550699276.374713:0:41924:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000020:00000001:32.0:1550699276.374713:0:41924:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:32.0:1550699276.374714:0:41924:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:32.0:1550699276.374714:0:41924:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:32.0:1550699276.374715:0:41924:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:32.0:1550699276.374715:0:41924:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.374716:0:41924:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:32.0:1550699276.374716:0:41924:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:32.0:1550699276.374716:0:41924:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.374717:0:41924:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:32.0:1550699276.374717:0:41924:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:32.0:1550699276.374718:0:41924:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c684f4c00. 02000000:00000001:32.0:1550699276.374719:0:41924:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.374720:0:41924:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.374720:0:41924:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:32.0:1550699276.374721:0:41924:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1619133422898912 00010000:00000001:32.0:1550699276.374722:0:41924:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:32.0:1550699276.374723:0:41924:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c7883d050 x1619133422898912/t0(0) o400->d1c38ef3-572c-8f0d-4d25-216013f8ad1d@10.22.249.133@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:27.0:1550699276.374723:0:71034:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044660108288 : -121029049443328 : ffff91ecba801c00) 00000020:00000001:27.0:1550699276.374724:0:71034:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044660108288 : -121029049443328 : ffff91ecba801c00) 00000100:00000001:27.0:1550699276.374725:0:71034:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00010000:00000001:32.0:1550699276.374726:0:41924:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:32.0:1550699276.374726:0:41924:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.374726:0:71034:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00001000:32.0:1550699276.374727:0:41924:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=63 v=1 (1 1 1 1) 00000020:00000010:27.0:1550699276.374727:0:71034:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c94b45200. 00000100:00000001:32.0:1550699276.374728:0:41924:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000010:27.0:1550699276.374728:0:71034:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c68ca4380. 00000100:00000040:32.0:1550699276.374729:0:41924:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000020:00000010:27.0:1550699276.374729:0:71034:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9a53220. 00000100:00000001:32.0:1550699276.374730:0:41924:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 02000000:00000001:32.0:1550699276.374730:0:41924:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:27.0:1550699276.374730:0:71034:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost at +1s 00000100:00000001:27.0:1550699276.374730:0:71034:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 02000000:00000001:32.0:1550699276.374731:0:41924:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.374731:0:41924:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:27.0:1550699276.374731:0:71034:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:27.0:1550699276.374731:0:71034:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:27.0:1550699276.374732:0:71034:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000040:32.0:1550699276.374733:0:41924:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:32.0:1550699276.374733:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574e660. 00000100:00000001:27.0:1550699276.374733:0:71034:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:27.0:1550699276.374733:0:71034:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:32.0:1550699276.374734:0:41924:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1619133422898912, offset 192 00000400:00000010:32.0:1550699276.374735:0:41924:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f5e00 (tot 202388380). 00000100:00000001:27.0:1550699276.374735:0:71034:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:32.0:1550699276.374736:0:41924:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000400:00000001:27.0:1550699276.374736:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699276.374736:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:33.0:1550699276.374737:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:27.0:1550699276.374737:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:27.0:1550699276.374737:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:27.0:1550699276.374737:0:71034:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000200:32.0:1550699276.374738:0:41924:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000100:00000001:27.0:1550699276.374738:0:71034:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:33.0:1550699276.374739:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699276.374739:0:44325:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:33.0:1550699276.374739:0:44325:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:27.0:1550699276.374739:0:71034:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.133@o2ib, seq: 27462 00000100:00000001:33.0:1550699276.374740:0:44325:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699276.374740:0:71034:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecba801c00 : new rpc_count 1 00000100:00000001:33.0:1550699276.374741:0:44325:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.374741:0:71034:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455587093584 : -120618122458032 : ffff924c67a84c50) 00000400:00000001:33.0:1550699276.374742:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699276.374742:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:27.0:1550699276.374742:0:71034:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c67a84c50 x1619133422898928/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000200:32.0:1550699276.374743:0:41924:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:32.0:1550699276.374745:0:41924:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000100:00000001:27.0:1550699276.374746:0:71034:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:27.0:1550699276.374746:0:71034:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:32.0:1550699276.374747:0:41924:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:32.0:1550699276.374748:0:41924:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000100:00100000:27.0:1550699276.374748:0:71034:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_005:c64564e8-c715-5780-d9ff-ec25f72e0153+104:20279:x1619133422898928:12345-10.22.249.133@o2ib:400 00000800:00000200:32.0:1550699276.374749:0:41924:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000100:00000200:27.0:1550699276.374749:0:71034:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1619133422898928 00000020:00000001:27.0:1550699276.374749:0:71034:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000800:00000200:32.0:1550699276.374750:0:41924:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)-- 00000020:00000001:27.0:1550699276.374750:0:71034:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:27.0:1550699276.374750:0:71034:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.374751:0:41924:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.374751:0:41924:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000001:27.0:1550699276.374751:0:71034:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:27.0:1550699276.374751:0:71034:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000040:32.0:1550699276.374752:0:41924:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000020:00000001:27.0:1550699276.374752:0:71034:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000100:00000001:32.0:1550699276.374753:0:41924:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.374753:0:71034:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699276.374753:0:71034:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00010000:00000001:32.0:1550699276.374754:0:41924:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:32.0:1550699276.374754:0:41924:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.374754:0:71034:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:27.0:1550699276.374754:0:71034:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.374755:0:41924:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000020:00000001:27.0:1550699276.374755:0:71034:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000100:00000040:32.0:1550699276.374756:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c7883d050 x1619133422898912/t0(0) o400->d1c38ef3-572c-8f0d-4d25-216013f8ad1d@10.22.249.133@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:27.0:1550699276.374756:0:71034:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:27.0:1550699276.374756:0:71034:0:(obd_class.h:924:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.374757:0:71034:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:27.0:1550699276.374758:0:71034:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:27.0:1550699276.374758:0:71034:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c94b43200. 02000000:00000001:27.0:1550699276.374759:0:71034:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.374759:0:71034:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.374760:0:71034:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699276.374761:0:41924:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:d1c38ef3-572c-8f0d-4d25-216013f8ad1d+9:20278:x1619133422898912:12345-10.22.249.133@o2ib:400 Request processed in 56us (92us total) trans 0 rc 0/0 00010000:00000040:27.0:1550699276.374761:0:71034:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967440, transno 0, xid 1619133422898928 00010000:00000001:27.0:1550699276.374762:0:71034:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00100000:32.0:1550699276.374763:0:41924:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 39732 00010000:00000200:27.0:1550699276.374763:0:71034:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c67a84c50 x1619133422898928/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000040:32.0:1550699276.374764:0:41924:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c7e3e6800 : new rpc_count 0 00000100:00000001:32.0:1550699276.374765:0:41924:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:32.0:1550699276.374765:0:41924:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:32.0:1550699276.374766:0:41924:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9d6a5300. 00000800:00000200:30.2:1550699276.374766:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00010000:00000001:27.0:1550699276.374766:0:71034:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:27.0:1550699276.374766:0:71034:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:32.0:1550699276.374767:0:41924:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb7510fa0. 00000020:00000010:32.0:1550699276.374767:0:41924:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c684f5800. 00000100:00001000:27.0:1550699276.374767:0:71034:0:(import.c:1767:at_measured()) add 1 to ffff924c67a87d78 time=86 v=1 (1 1 1 1) 00000020:00000040:32.0:1550699276.374768:0:41924:0:(genops.c:1018:class_export_put()) PUTting export ffff924c7e3e6800 : new refcount 8 00000100:00000001:27.0:1550699276.374768:0:71034:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:32.0:1550699276.374769:0:41924:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:30.0:1550699276.374769:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000100:00000040:27.0:1550699276.374769:0:71034:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce375a0 refcount 8 to 10.22.249.133@o2ib 00000100:00000200:32.0:1550699276.374770:0:41924:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:32.0:1550699276.374770:0:41924:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c57122f60. 00000100:00000001:27.0:1550699276.374770:0:71034:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211727776 : -120617497823840 : ffff924c8ce375a0) 00000400:00000010:32.0:1550699276.374771:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574f980. 00000400:00000001:32.0:1550699276.374771:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000800:00000200:30.0:1550699276.374771:0:40875:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (23)-- 02000000:00000001:27.0:1550699276.374771:0:71034:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:27.0:1550699276.374771:0:71034:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699276.374772:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:30.0:1550699276.374772:0:40875:0:(events.c:395:reply_out_callback()) Process entered 02000000:00000001:30.0:1550699276.374772:0:40875:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:27.0:1550699276.374772:0:71034:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:43.0:1550699276.374773:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 02000000:00000010:30.0:1550699276.374773:0:40875:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c684f4c00. 00000100:00000040:27.0:1550699276.374773:0:71034:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.133@o2ib 00000400:00000010:27.0:1550699276.374773:0:71034:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb371b430. 02000000:00000001:30.0:1550699276.374774:0:40875:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:30.0:1550699276.374774:0:40875:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:30.0:1550699276.374775:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574e660 00000400:00000010:30.0:1550699276.374775:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574e660. 00000400:00000200:30.0:1550699276.374776:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:27.0:1550699276.374776:0:71034:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 4, xid 1619133422898928, offset 192 00000400:00000200:30.0:1550699276.374777:0:40875:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000400:00000010:27.0:1550699276.374777:0:71034:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c94b43400 (tot 202388820). 00000400:00000010:30.0:1550699276.374779:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f5e00 (tot 202388380). 00000400:00000200:27.0:1550699276.374779:0:71034:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.133@o2ib 00000800:00000200:30.0:1550699276.374780:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000400:00000200:27.0:1550699276.374781:0:71034:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.133@o2ib local destination 00000400:00000200:27.0:1550699276.374786:0:71034:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.133@o2ib(10.22.249.133@o2ib:10.22.249.133@o2ib) : PUT try# 0 00000800:00000200:27.0:1550699276.374788:0:71034:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.133@o2ib 00000800:00000200:27.0:1550699276.374790:0:71034:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924cb2616f00] -> 10.22.249.133@o2ib (2) version: 12 00000800:00000200:27.0:1550699276.374791:0:71034:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (20)++ 00000800:00000200:27.0:1550699276.374792:0:71034:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924ca56c7e00] (21)++ 00000800:00000200:27.0:1550699276.374794:0:71034:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924ca56c7e00] (22)-- 00000100:00000001:27.0:1550699276.374794:0:71034:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699276.374795:0:71034:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:27.0:1550699276.374796:0:71034:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce375a0 refcount 7 to 10.22.249.133@o2ib 00000100:00000001:27.0:1550699276.374797:0:71034:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:27.0:1550699276.374797:0:71034:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:27.0:1550699276.374798:0:71034:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699276.374798:0:71034:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:27.0:1550699276.374799:0:71034:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c67a84c50 x1619133422898928/t0(0) o400->c64564e8-c715-5780-d9ff-ec25f72e0153@10.22.249.133@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00100000:27.0:1550699276.374804:0:71034:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_005:c64564e8-c715-5780-d9ff-ec25f72e0153+104:20279:x1619133422898928:12345-10.22.249.133@o2ib:400 Request processed in 56us (117us total) trans 0 rc 0/0 00000100:00100000:27.0:1550699276.374806:0:71034:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.133@o2ib, seq: 27462 00000100:00000040:27.0:1550699276.374807:0:71034:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecba801c00 : new rpc_count 0 00000100:00000001:27.0:1550699276.374808:0:71034:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:27.0:1550699276.374808:0:71034:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:30.2:1550699276.374809:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924ca56c7e00] (21)++ 00000020:00000010:27.0:1550699276.374809:0:71034:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c68ca4380. 00000020:00000010:27.0:1550699276.374810:0:71034:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9a53220. 00000020:00000010:27.0:1550699276.374810:0:71034:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c94b45200. 00000020:00000040:27.0:1550699276.374811:0:71034:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecba801c00 : new refcount 103 00000100:00000001:27.0:1550699276.374812:0:71034:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:30.0:1550699276.374813:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)++ 00000100:00000200:27.0:1550699276.374813:0:71034:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 28 00000400:00000010:27.0:1550699276.374813:0:71034:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c77d87c00. 00000800:00000200:30.0:1550699276.374814:0:40874:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924ca56c7e00] (23)-- 00000400:00000010:27.0:1550699276.374814:0:71034:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb371ac38. 00000100:00000001:30.0:1550699276.374815:0:40874:0:(events.c:395:reply_out_callback()) Process entered 00000400:00000001:27.0:1550699276.374815:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699276.374815:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 02000000:00000001:30.0:1550699276.374816:0:40874:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:30.0:1550699276.374816:0:40874:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c94b43200. 00000800:00000200:44.0:1550699276.374817:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (22)-- 02000000:00000001:30.0:1550699276.374817:0:40874:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:30.0:1550699276.374817:0:40874:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:30.0:1550699276.374818:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb371b430 00000400:00000010:30.0:1550699276.374818:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb371b430. 00000400:00000200:30.0:1550699276.374819:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:30.0:1550699276.374821:0:40874:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.133@o2ib: PUT: OK 00000400:00000010:30.0:1550699276.374822:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c94b43400 (tot 202387940). 00000800:00000200:30.0:1550699276.374822:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924ca56c7e00] (21)-- 00000004:00000001:14.0:1550699276.468446:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:14.0:1550699276.468446:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:14.0:1550699276.468447:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ecbcfaf800. 00000020:00000040:14.0:1550699276.468448:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:14.0:1550699276.468448:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:14.0:1550699276.468449:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:14.0:1550699276.468449:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:14.0:1550699276.468450:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ec8ae03700. 00000100:00000001:14.0:1550699276.468450:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699276.468451:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:14.0:1550699276.468452:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699276.468453:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ecbcfaf800] to pc [ptlrpcd_00_15:15] req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:14.0:1550699276.468458:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468459:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699276.468459:0:41844:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:22.0:1550699276.468460:0:41844:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:11.0:1550699276.468460:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699276.468460:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699276.468461:0:41844:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699276.468461:0:41843:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:11.0:1550699276.468461:0:41843:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468466:0:41844:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:22.0:1550699276.468466:0:41844:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:22.0:1550699276.468467:0:41844:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:22.0:1550699276.468468:0:41844:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:22.0:1550699276.468469:0:41844:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_15:eval-MDT0000-mdtlov_UUID:41844:1625760008136944:0@lo:13 00000100:00000001:22.0:1550699276.468470:0:41844:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:22.0:1550699276.468471:0:41844:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:22.0:1550699276.468471:0:41844:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:22.0:1550699276.468472:0:41844:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:22.0:1550699276.468473:0:41844:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff91ebfde29000. 02000000:00000001:22.0:1550699276.468473:0:41844:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:22.0:1550699276.468475:0:41844:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c9b6d4600. 00000400:00000010:22.0:1550699276.468475:0:41844:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec9a2e1760. 00000100:00000200:22.0:1550699276.468477:0:41844:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136944, portal 4 00000100:00000001:22.0:1550699276.468478:0:41844:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:22.0:1550699276.468478:0:41844:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044701714432 : -121029007837184 : ffff91ecbcfaf800) 00000100:00000040:22.0:1550699276.468480:0:41844:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699276.468483:0:41844:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:22.0:1550699276.468484:0:41844:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:22.0:1550699276.468485:0:41844:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec9a2e1b18. 00000100:00000200:22.0:1550699276.468486:0:41844:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136944, offset 0 00000400:00000010:22.0:1550699276.468487:0:41844:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb071b600 (tot 202388380). 00000400:00000200:22.0:1550699276.468488:0:41844:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:22.0:1550699276.468490:0:41844:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:22.0:1550699276.468491:0:41844:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb071c000 (tot 202388820). 00000400:00000200:22.0:1550699276.468493:0:41844:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc668f0 00000400:00000200:22.0:1550699276.468495:0:41844:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22df61 [1] + 0 00000400:00000010:22.0:1550699276.468497:0:41844:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924cb7431d80. 00000400:00000200:22.0:1550699276.468498:0:41844:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff91ec962d4e58 00000100:00000001:22.0:1550699276.468499:0:41844:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:22.0:1550699276.468499:0:41844:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:22.0:1550699276.468500:0:41844:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da5450 x1625760008136944 msgsize 224 00000100:00100000:22.0:1550699276.468502:0:41844:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:22.0:1550699276.468503:0:41844:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:22.0:1550699276.468504:0:41844:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:22.0:1550699276.468505:0:41844:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec962d4e58 00000400:00000010:22.0:1550699276.468505:0:41844:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec962d4e58. 00000400:00000200:22.0:1550699276.468506:0:41844:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:10.0:1550699276.468506:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:22.0:1550699276.468507:0:41844:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb071c000 (tot 202388380). 00000400:00000001:10.0:1550699276.468507:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:10.0:1550699276.468507:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:22.0:1550699276.468508:0:41844:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:10.0:1550699276.468508:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:10.0:1550699276.468508:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:22.0:1550699276.468509:0:41844:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699276.468509:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699276.468510:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1550699276.468511:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136944 00000100:00000001:22.0:1550699276.468512:0:41844:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:10.0:1550699276.468512:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000040:22.0:1550699276.468513:0:41844:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000040:10.0:1550699276.468513:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:10.0:1550699276.468513:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:10.0:1550699276.468514:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:10.0:1550699276.468515:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:22.0:1550699276.468516:0:41844:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1550699276.468516:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:22.0:1550699276.468517:0:41844:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699276.468517:0:41844:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec9a2e1b18 00000100:00000001:10.0:1550699276.468517:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000010:22.0:1550699276.468518:0:41844:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec9a2e1b18. 00000400:00000200:22.0:1550699276.468518:0:41844:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:10.0:1550699276.468518:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:22.0:1550699276.468519:0:41844:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000010:10.0:1550699276.468519:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c591da000. 00000400:00000010:22.0:1550699276.468520:0:41844:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb071b600 (tot 202387940). 00000100:00000001:22.0:1550699276.468521:0:41844:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:10.0:1550699276.468521:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ec92308c00. 00000100:00000001:22.0:1550699276.468522:0:41844:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000010:10.0:1550699276.468522:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb9f8e140. 00000100:00000001:22.0:1550699276.468523:0:41844:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699276.468523:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:22.0:1550699276.468524:0:41844:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468524:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699276.468524:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:10.0:1550699276.468524:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:10.0:1550699276.468525:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468526:0:41844:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:22.0:1550699276.468526:0:41844:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:10.0:1550699276.468526:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468527:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699276.468527:0:41844:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:22.0:1550699276.468528:0:41844:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468528:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699276.468528:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699276.468529:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000001:10.0:1550699276.468529:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:10.0:1550699276.468529:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:10.0:1550699276.468529:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:22.0:1550699276.468530:0:41844:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:22.0:1550699276.468530:0:41844:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699276.468530:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:10.0:1550699276.468530:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:10.0:1550699276.468530:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:22.0:1550699276.468531:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699276.468531:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:11.0:1550699276.468531:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:10.0:1550699276.468531:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:11.0:1550699276.468532:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:10.0:1550699276.468532:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50486 00000100:00000001:11.0:1550699276.468533:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699276.468533:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:11.0:1550699276.468534:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699276.468534:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579013200 : -121032130538416 : ffff91ec02da5450) 00000100:00000040:10.0:1550699276.468535:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da5450 x1625760008136944/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:11.0:1550699276.468536:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:11.0:1550699276.468536:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:10.0:1550699276.468540:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:10.0:1550699276.468540:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:10.0:1550699276.468541:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41844:x1625760008136944:12345-0@lo:13 00000100:00000200:10.0:1550699276.468543:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136944 00000020:00000001:10.0:1550699276.468544:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:10.0:1550699276.468544:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:10.0:1550699276.468545:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1550699276.468546:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:10.0:1550699276.468547:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:10.0:1550699276.468548:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:10.0:1550699276.468548:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:10.0:1550699276.468549:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:10.0:1550699276.468549:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:10.0:1550699276.468550:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699276.468551:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:10.0:1550699276.468551:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:10.0:1550699276.468552:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff924c91043000. 02000000:00000001:10.0:1550699276.468553:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699276.468554:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:10.0:1550699276.468555:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:10.0:1550699276.468555:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:10.0:1550699276.468556:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:10.0:1550699276.468556:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:10.0:1550699276.468558:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:10.0:1550699276.468558:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:10.0:1550699276.468559:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:10.0:1550699276.468561:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:10.0:1550699276.468562:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:10.0:1550699276.468563:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:10.0:1550699276.468564:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:10.0:1550699276.468565:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:10.0:1550699276.468566:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:10.0:1550699276.468567:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:10.0:1550699276.468568:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:10.0:1550699276.468569:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136944 00010000:00000001:10.0:1550699276.468570:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:10.0:1550699276.468571:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da5450 x1625760008136944/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:252/0 lens 224/368 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:10.0:1550699276.468575:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:10.0:1550699276.468575:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1550699276.468576:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=109 v=1 (1 1 1 1) 00000100:00000001:10.0:1550699276.468578:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:10.0:1550699276.468579:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:10.0:1550699276.468580:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:10.0:1550699276.468581:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:10.0:1550699276.468581:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699276.468582:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:10.0:1550699276.468583:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:10.0:1550699276.468583:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec9bb39a90. 00000100:00000200:10.0:1550699276.468585:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136944, offset 192 00000400:00000010:10.0:1550699276.468586:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c591d9200 (tot 202388380). 00000400:00000200:10.0:1550699276.468587:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:10.0:1550699276.468589:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:10.0:1550699276.468590:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c591da800 (tot 202388820). 00000400:00000200:10.0:1550699276.468592:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc668f0 00000400:00000200:10.0:1550699276.468593:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22eb59 [1] + 192 00000100:00000001:10.0:1550699276.468595:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:10.0:1550699276.468596:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699276.468600:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699276.468605:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:10.0:1550699276.468605:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:10.0:1550699276.468606:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c591da800 (tot 202388380). 00000100:00000001:22.0:1550699276.468607:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699276.468607:0:41844:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699276.468607:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:10.0:1550699276.468608:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:10.0:1550699276.468608:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec9bb39a90 00000400:00000010:10.0:1550699276.468609:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec9bb39a90. 00000400:00000200:10.0:1550699276.468609:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:22.0:1550699276.468610:0:41844:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:22.0:1550699276.468610:0:41844:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:22.0:1550699276.468610:0:41844:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:10.0:1550699276.468610:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:22.0:1550699276.468611:0:41844:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699276.468611:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c591d9200 (tot 202387940). 00000100:00000001:10.0:1550699276.468612:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699276.468613:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:10.0:1550699276.468614:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:10.0:1550699276.468614:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:22.0:1550699276.468615:0:41844:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699283 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00010000:00000001:10.0:1550699276.468615:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:10.0:1550699276.468616:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:10.0:1550699276.468616:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:10.0:1550699276.468617:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da5450 x1625760008136944/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:252/0 lens 224/336 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:22.0:1550699276.468618:0:41844:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:22.0:1550699276.468618:0:41844:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9b6d4600. 00000400:00000200:22.0:1550699276.468619:0:41844:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec9a2e1760 00000400:00000010:22.0:1550699276.468619:0:41844:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec9a2e1760. 00000100:00000001:22.0:1550699276.468620:0:41844:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699276.468621:0:41844:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:22.0:1550699276.468621:0:41844:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00100000:10.0:1550699276.468621:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41844:x1625760008136944:12345-0@lo:13 Request processed in 80us (120us total) trans 0 rc 0/0 00000100:00000001:22.0:1550699276.468622:0:41844:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:22.0:1550699276.468622:0:41844:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:22.0:1550699276.468623:0:41844:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:22.0:1550699276.468624:0:41844:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=109 v=1 (1 1 1 1) 00000100:00100000:10.0:1550699276.468624:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50486 00000100:00001000:22.0:1550699276.468625:0:41844:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=109 v=1 (1 1 1 1) 00000100:00000040:10.0:1550699276.468625:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00000001:22.0:1550699276.468626:0:41844:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699276.468626:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:10.0:1550699276.468626:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:22.0:1550699276.468627:0:41844:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:22.0:1550699276.468627:0:41844:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000010:10.0:1550699276.468627:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ec92308c00. 00010000:00000001:22.0:1550699276.468628:0:41844:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:10.0:1550699276.468628:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb9f8e140. 00000100:00000001:22.0:1550699276.468629:0:41844:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:22.0:1550699276.468629:0:41844:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000020:00000010:10.0:1550699276.468629:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c591da000. 00000100:00000001:22.0:1550699276.468630:0:41844:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:22.0:1550699276.468630:0:41844:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:10.0:1550699276.468630:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00000100:00000040:22.0:1550699276.468631:0:41844:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699283 ref 1 fl Rpc:R/0/0 rc 0/0 02000000:00000001:10.0:1550699276.468631:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:10.0:1550699276.468631:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff924c91043000. 02000000:00000001:10.0:1550699276.468632:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:10.0:1550699276.468632:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699276.468634:0:41844:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:10.0:1550699276.468634:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000400:00000010:10.0:1550699276.468634:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924cb2edf960. 00000100:00000001:22.0:1550699276.468635:0:41844:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:10.0:1550699276.468635:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec9bb39a90. 00000100:00000001:22.0:1550699276.468636:0:41844:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:10.0:1550699276.468636:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000004:00000001:22.0:1550699276.468637:0:41844:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000400:00000001:10.0:1550699276.468637:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000004:00000020:22.0:1550699276.468638:0:41844:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:22.0:1550699276.468639:0:41844:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699276.468640:0:41844:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699283 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:22.0:1550699276.468643:0:41844:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_15:eval-MDT0000-mdtlov_UUID:41844:1625760008136944:0@lo:13 00000100:00000001:22.0:1550699276.468644:0:41844:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699276.468645:0:41844:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:22.0:1550699276.468646:0:41844:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ecbcfaf800 x1625760008136944/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699283 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:22.0:1550699276.468649:0:41844:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:22.0:1550699276.468649:0:41844:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:22.0:1550699276.468650:0:41844:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff91ebfde29000. 02000000:00000001:22.0:1550699276.468651:0:41844:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:22.0:1550699276.468651:0:41844:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:22.0:1550699276.468651:0:41844:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:22.0:1550699276.468652:0:41844:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:22.0:1550699276.468653:0:41844:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ec8ae03700. 02000000:00000001:22.0:1550699276.468653:0:41844:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:22.0:1550699276.468654:0:41844:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:22.0:1550699276.468654:0:41844:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ecbcfaf800. 00000100:00000001:22.0:1550699276.468655:0:41844:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:22.0:1550699276.468655:0:41844:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699276.468656:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699276.468657:0:41844:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:22.0:1550699276.468657:0:41844:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468658:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699276.468658:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699276.468659:0:41844:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699276.468659:0:41844:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:33.2:1550699276.801228:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff91ebea553600] (20)++ 00000800:00000200:4.0:1550699276.801235:0:40872:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (21)++ 00000800:00000200:4.0:1550699276.801239:0:40872:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[2] from 10.22.11.32@o2ib 00000800:00000200:6.0:1550699276.801241:0:40869:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (22)++ 00000400:00000200:4.0:1550699276.801243:0:40872:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.32@o2ib : PUT - for me 00000400:00000010:4.0:1550699276.801244:0:40872:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924e3fa56e00 (tot 202388380). 00000800:00000200:6.0:1550699276.801245:0:40869:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.11.32@o2ib 00000800:00000200:5.0:1550699276.801246:0:40870:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (23)-- 00000400:00000200:4.0:1550699276.801247:0:40872:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.32@o2ib of length 224 into portal 26 MB=0x5c6db4d103150 00000400:00000200:6.0:1550699276.801248:0:40869:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.11.32@o2ib : PUT - for me 00000400:00000010:6.0:1550699276.801249:0:40869:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5fe6cc00 (tot 202388820). 00000400:00000200:4.0:1550699276.801250:0:40872:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.11.32@o2ib of length 224/224 into md 0x22df89 [1] + 0 00000400:00000200:6.0:1550699276.801252:0:40869:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.32@o2ib of length 224 into portal 12 MB=0x5c6db4d103160 00000400:00000010:4.0:1550699276.801252:0:40872:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb5a0. 00000400:00000200:4.0:1550699276.801253:0:40872:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168fe48 00000400:00000200:6.0:1550699276.801254:0:40869:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.11.32@o2ib of length 224/224 into md 0x479 [1] + 64168 00000100:00000001:4.0:1550699276.801257:0:40872:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:4.0:1550699276.801257:0:40872:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:4.0:1550699276.801258:0:40872:0:(events.c:348:request_in_callback()) incoming req@ffff924c7883d450 x1626020076597584 msgsize 224 00000100:00100000:4.0:1550699276.801261:0:40872:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.32@o2ib (source: 12345-10.22.11.32@o2ib) 00000100:00000040:4.0:1550699276.801261:0:40872:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:4.0:1550699276.801263:0:40872:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:4.0:1550699276.801263:0:40872:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168fe48 00000400:00000010:4.0:1550699276.801264:0:40872:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168fe48. 00000100:00000001:6.0:1550699276.801265:0:40869:0:(events.c:295:request_in_callback()) Process entered 00000400:00000200:4.0:1550699276.801265:0:40872:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000200:6.0:1550699276.801266:0:40869:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000400:00000010:4.0:1550699276.801266:0:40872:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924e3fa56e00 (tot 202388380). 00000400:00000001:32.0:1550699276.801267:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000010:6.0:1550699276.801267:0:40869:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ec6cc38c00. 00000800:00000200:4.0:1550699276.801267:0:40872:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff91ebea553600] (22)++ 00000400:00000001:32.0:1550699276.801268:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699276.801268:0:41924:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:6.0:1550699276.801268:0:40869:0:(events.c:348:request_in_callback()) incoming req@ffff91ec6cc38c00 x1626020076597600 msgsize 224 00000800:00000200:4.0:1550699276.801268:0:40872:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff91ebea553600] (23)-- 02000000:00000001:32.0:1550699276.801269:0:41924:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:32.0:1550699276.801269:0:41924:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:4.0:1550699276.801269:0:40872:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (22)-- 00000100:00000001:32.0:1550699276.801270:0:41924:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699276.801270:0:40869:0:(events.c:351:request_in_callback()) peer: 12345-10.22.11.32@o2ib (source: 12345-10.22.11.32@o2ib) 02000000:00000001:32.0:1550699276.801271:0:41924:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699276.801272:0:41924:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626020076597584 00000020:00000001:32.0:1550699276.801272:0:41924:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000001:6.0:1550699276.801272:0:40869:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:6.0:1550699276.801272:0:40869:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000040:32.0:1550699276.801273:0:41924:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2313d830 00000020:00000001:32.0:1550699276.801273:0:41924:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000400:00000010:6.0:1550699276.801273:0:40869:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5fe6cc00 (tot 202387940). 00000020:00000040:32.0:1550699276.801274:0:41924:0:(genops.c:1008:class_export_get()) GETting export ffff91ebfdfb6c00 : new refcount 9 00000400:00000001:17.0:1550699276.801274:0:74395:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000800:00000200:6.0:1550699276.801274:0:40869:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff91ebea553600] (21)++ 00000020:00000001:32.0:1550699276.801275:0:41924:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623041497295872 : -121032212255744 : ffff91ebfdfb6c00) 00000400:00000001:17.0:1550699276.801275:0:74395:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:17.0:1550699276.801275:0:74395:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:32.0:1550699276.801276:0:41924:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623041497295872 : -121032212255744 : ffff91ebfdfb6c00) 02000000:00000001:17.0:1550699276.801276:0:74395:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000200:6.0:1550699276.801276:0:40869:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff91ebea553600] (22)-- 00000800:00000200:6.0:1550699276.801276:0:40869:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (21)-- 00000100:00000001:32.0:1550699276.801277:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:17.0:1550699276.801277:0:74395:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:17.0:1550699276.801277:0:74395:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.801278:0:41924:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:32.0:1550699276.801278:0:41924:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c684f5800. 02000000:00000001:17.0:1550699276.801278:0:74395:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:17.0:1550699276.801279:0:74395:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626020076597600 00000020:00000010:32.0:1550699276.801280:0:41924:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9d6a5300. 00000020:00000010:32.0:1550699276.801280:0:41924:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb7510fa0. 00000020:00000001:17.0:1550699276.801280:0:74395:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:17.0:1550699276.801280:0:74395:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2313d853 00000100:00000040:32.0:1550699276.801281:0:41924:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000020:00000001:17.0:1550699276.801281:0:74395:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:17.0:1550699276.801281:0:74395:0:(genops.c:1008:class_export_get()) GETting export ffff924cba2d9c00 : new refcount 126 00000100:00000001:32.0:1550699276.801282:0:41924:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000020:00000001:17.0:1550699276.801282:0:74395:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456971561984 : -120616737989632 : ffff924cba2d9c00) 00000100:00000001:32.0:1550699276.801283:0:41924:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:32.0:1550699276.801283:0:41924:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699276.801283:0:74395:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456971561984 : -120616737989632 : ffff924cba2d9c00) 00000100:00000001:32.0:1550699276.801284:0:41924:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699276.801284:0:74395:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:17.0:1550699276.801285:0:74395:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:32.0:1550699276.801286:0:41924:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:17.0:1550699276.801286:0:74395:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff91ecb48c0400. 00000400:00000001:32.0:1550699276.801287:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699276.801287:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000010:17.0:1550699276.801287:0:74395:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ebf57b1d80. 00000020:00000010:17.0:1550699276.801287:0:74395:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecb956da40. 00000400:00000001:32.0:1550699276.801288:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699276.801288:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:29.0:1550699276.801288:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699276.801288:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000040:17.0:1550699276.801288:0:74395:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:32.0:1550699276.801289:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:32.0:1550699276.801289:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:29.0:1550699276.801289:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699276.801289:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:17.0:1550699276.801289:0:74395:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:17.0:1550699276.801290:0:74395:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:17.0:1550699276.801290:0:74395:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:32.0:1550699276.801291:0:41924:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.32@o2ib, seq: 39733 00000100:00000040:32.0:1550699276.801292:0:41924:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ebfdfb6c00 : new rpc_count 1 00000100:00000001:32.0:1550699276.801292:0:41924:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455869916240 : -120617839635376 : ffff924c7883d450) 00000100:00000001:29.0:1550699276.801292:0:41923:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699276.801292:0:74395:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:17.0:1550699276.801292:0:74395:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:29.0:1550699276.801293:0:41923:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699276.801293:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:17.0:1550699276.801293:0:74395:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:32.0:1550699276.801294:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c7883d450 x1626020076597584/t0(0) o400->b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f@10.22.11.32@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:29.0:1550699276.801294:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:17.0:1550699276.801294:0:74395:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:17.0:1550699276.801295:0:74395:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:17.0:1550699276.801296:0:74395:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:17.0:1550699276.801296:0:74395:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:32.0:1550699276.801297:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000001:18.0:1550699276.801297:0:41942:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:17.0:1550699276.801297:0:74395:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:17.0:1550699276.801297:0:74395:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:32.0:1550699276.801298:0:41924:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000400:00000001:18.0:1550699276.801298:0:41942:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:18.0:1550699276.801298:0:41942:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:17.0:1550699276.801298:0:74395:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:18.0:1550699276.801299:0:41942:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:17.0:1550699276.801299:0:74395:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.11.32@o2ib, seq: 245 00000100:00100000:32.0:1550699276.801300:0:41924:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f+9:160921:x1626020076597584:12345-10.22.11.32@o2ib:400 00000100:00000040:17.0:1550699276.801300:0:74395:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924cba2d9c00 : new rpc_count 1 00000100:00000200:32.0:1550699276.801301:0:41924:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626020076597584 00000100:00000001:18.0:1550699276.801301:0:41942:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:18.0:1550699276.801301:0:41942:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699276.801301:0:74395:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623043355905024 : -121030353646592 : ffff91ec6cc38c00) 00000020:00000001:32.0:1550699276.801302:0:41924:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:32.0:1550699276.801303:0:41924:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:32.0:1550699276.801303:0:41924:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:18.0:1550699276.801303:0:41942:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:18.0:1550699276.801303:0:41942:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:17.0:1550699276.801303:0:74395:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec6cc38c00 x1626020076597600/t0(0) o400->433b678e-d18f-3baf-c2cd-773442066d86@10.22.11.32@o2ib:252/0 lens 224/0 e 0 to 0 dl 1550699282 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000001:32.0:1550699276.801304:0:41924:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:32.0:1550699276.801304:0:41924:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000020:00000001:32.0:1550699276.801305:0:41924:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:32.0:1550699276.801305:0:41924:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:32.0:1550699276.801306:0:41924:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:32.0:1550699276.801307:0:41924:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:32.0:1550699276.801307:0:41924:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699276.801307:0:74395:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:17.0:1550699276.801307:0:74395:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:32.0:1550699276.801308:0:41924:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:32.0:1550699276.801309:0:41924:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:32.0:1550699276.801309:0:41924:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:17.0:1550699276.801309:0:74395:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_008:433b678e-d18f-3baf-c2cd-773442066d86+126:160922:x1626020076597600:12345-10.22.11.32@o2ib:400 00000100:00000001:32.0:1550699276.801310:0:41924:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:32.0:1550699276.801310:0:41924:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:17.0:1550699276.801310:0:74395:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626020076597600 02000000:00000010:32.0:1550699276.801311:0:41924:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c684f2a00. 02000000:00000001:32.0:1550699276.801311:0:41924:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699276.801311:0:74395:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:17.0:1550699276.801311:0:74395:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000100:00000001:32.0:1550699276.801312:0:41924:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699276.801312:0:74395:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.801313:0:41924:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699276.801313:0:74395:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:17.0:1550699276.801313:0:74395:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00010000:00000040:32.0:1550699276.801314:0:41924:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1626020076597584 00010000:00000001:32.0:1550699276.801314:0:41924:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:17.0:1550699276.801314:0:74395:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:17.0:1550699276.801315:0:74395:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1626020076597600, found 0 00010000:00000200:32.0:1550699276.801316:0:41924:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c7883d450 x1626020076597584/t0(0) o400->b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f@10.22.11.32@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:17.0:1550699276.801316:0:74395:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:17.0:1550699276.801316:0:74395:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:17.0:1550699276.801317:0:74395:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:17.0:1550699276.801317:0:74395:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:17.0:1550699276.801318:0:74395:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:17.0:1550699276.801318:0:74395:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:32.0:1550699276.801319:0:41924:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:32.0:1550699276.801319:0:41924:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:17.0:1550699276.801319:0:74395:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:32.0:1550699276.801320:0:41924:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=63 v=1 (1 1 1 1) 00000100:00000001:17.0:1550699276.801320:0:74395:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:17.0:1550699276.801320:0:74395:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:32.0:1550699276.801321:0:41924:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:32.0:1550699276.801322:0:41924:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924e3f92a720 refcount 6 to 10.22.11.32@o2ib 02000000:00000010:17.0:1550699276.801322:0:74395:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff91ecb48c5200. 02000000:00000001:17.0:1550699276.801322:0:74395:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.801323:0:41924:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623463504520992 : -120610205030624 : ffff924e3f92a720) 00000100:00000001:17.0:1550699276.801323:0:74395:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:32.0:1550699276.801324:0:41924:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:17.0:1550699276.801324:0:74395:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:32.0:1550699276.801325:0:41924:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.801325:0:41924:0:(niobuf.c:54:ptl_send_buf()) Process entered 00010000:00000040:17.0:1550699276.801325:0:74395:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979484, transno 0, xid 1626020076597600 00000100:00000040:32.0:1550699276.801326:0:41924:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.32@o2ib 00010000:00000001:17.0:1550699276.801326:0:74395:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000400:00000010:32.0:1550699276.801327:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574fd38. 00010000:00000200:17.0:1550699276.801327:0:74395:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec6cc38c00 x1626020076597600/t0(0) o400->433b678e-d18f-3baf-c2cd-773442066d86@10.22.11.32@o2ib:252/0 lens 224/224 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000200:32.0:1550699276.801328:0:41924:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1626020076597584, offset 192 00000400:00000010:32.0:1550699276.801329:0:41924:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f7400 (tot 202388380). 00000400:00000200:32.0:1550699276.801331:0:41924:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.32@o2ib 00010000:00000001:17.0:1550699276.801331:0:74395:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:17.0:1550699276.801331:0:74395:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:17.0:1550699276.801332:0:74395:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2ec578 time=37 v=1 (1 1 1 1) 00000400:00000200:32.0:1550699276.801333:0:41924:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to MR: 10.22.11.32@o2ib local destination 00000100:00000001:17.0:1550699276.801333:0:74395:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000200:32.0:1550699276.801335:0:41924:0:(lib-move.c:1766:lnet_select_peer_ni()) 10.22.11.101@o2ib ni_is_pref = 0 00000100:00000040:17.0:1550699276.801335:0:74395:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924e3f92a720 refcount 7 to 10.22.11.32@o2ib 00000100:00000001:17.0:1550699276.801336:0:74395:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623463504520992 : -120610205030624 : ffff924e3f92a720) 02000000:00000001:17.0:1550699276.801336:0:74395:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:32.0:1550699276.801337:0:41924:0:(lib-move.c:1822:lnet_select_peer_ni()) sd_best_lpni = 10.22.11.32@o2ib 02000000:00000001:17.0:1550699276.801337:0:74395:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:17.0:1550699276.801338:0:74395:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:17.0:1550699276.801339:0:74395:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.32@o2ib 00000400:00000010:17.0:1550699276.801340:0:74395:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec94eec880. 00000100:00000200:17.0:1550699276.801341:0:74395:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1626020076597600, offset 192 00000400:00000200:32.0:1550699276.801342:0:41924:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.32@o2ib(10.22.11.32@o2ib:10.22.11.32@o2ib) : PUT try# 0 00000400:00000010:17.0:1550699276.801342:0:74395:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecb6ee8a00 (tot 202388820). 00000800:00000200:32.0:1550699276.801344:0:41924:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.32@o2ib 00000400:00000200:17.0:1550699276.801344:0:74395:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.11.32@o2ib 00000400:00000200:17.0:1550699276.801347:0:74395:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to MR: 10.22.11.32@o2ib local destination 00000800:00000200:32.0:1550699276.801348:0:41924:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff91ec97f03500] -> 10.22.11.32@o2ib (2) version: 12 00000800:00000200:32.0:1550699276.801349:0:41924:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff91ebea553600] (20)++ 00000800:00000200:32.0:1550699276.801349:0:41924:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff91ebea553600] (21)++ 00000400:00000200:17.0:1550699276.801349:0:74395:0:(lib-move.c:1766:lnet_select_peer_ni()) 10.22.11.101@o2ib ni_is_pref = 0 00000400:00000200:17.0:1550699276.801350:0:74395:0:(lib-move.c:1822:lnet_select_peer_ni()) sd_best_lpni = 10.22.11.32@o2ib 00000800:00000200:32.0:1550699276.801351:0:41924:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff91ebea553600] (22)-- 00000100:00000001:32.0:1550699276.801352:0:41924:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699276.801353:0:41924:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:32.0:1550699276.801354:0:41924:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924e3f92a720 refcount 6 to 10.22.11.32@o2ib 00000100:00000001:32.0:1550699276.801355:0:41924:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699276.801355:0:41924:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000400:00000200:17.0:1550699276.801355:0:74395:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.11.32@o2ib(10.22.11.32@o2ib:10.22.11.32@o2ib) : PUT try# 0 00000020:00000001:32.0:1550699276.801356:0:41924:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699276.801357:0:41924:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000800:00000200:17.0:1550699276.801357:0:74395:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.11.32@o2ib 00000800:00000200:33.2:1550699276.801358:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff91ebea553600] (21)++ 00000100:00000040:32.0:1550699276.801358:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c7883d450 x1626020076597584/t0(0) o400->b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f@10.22.11.32@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:/0/0 rc 0/0 00000800:00000200:17.0:1550699276.801360:0:74395:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff91ec97f03500] -> 10.22.11.32@o2ib (2) version: 12 00000800:00000200:17.0:1550699276.801361:0:74395:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff91ebea553600] (22)++ 00000100:00100000:32.0:1550699276.801362:0:41924:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:b33bcf0b-1fd0-8cd1-51d9-b5c0eb14825f+9:160921:x1626020076597584:12345-10.22.11.32@o2ib:400 Request processed in 64us (103us total) trans 0 rc 0/0 00000800:00000200:17.0:1550699276.801362:0:74395:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff91ebea553600] (23)++ 00000800:00000200:17.0:1550699276.801364:0:74395:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff91ebea553600] (24)-- 00000100:00000001:17.0:1550699276.801364:0:74395:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699276.801364:0:40871:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (24)++ 00000100:00100000:32.0:1550699276.801365:0:41924:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.32@o2ib, seq: 39733 00000100:00000001:17.0:1550699276.801365:0:74395:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:32.0:1550699276.801366:0:41924:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ebfdfb6c00 : new rpc_count 0 00000100:00000001:32.0:1550699276.801367:0:41924:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:32.0:1550699276.801367:0:41924:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:17.0:1550699276.801367:0:74395:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924e3f92a720 refcount 5 to 10.22.11.32@o2ib 00000800:00000200:3.0:1550699276.801367:0:40871:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff91ebea553600] (24)-- 00000020:00000010:32.0:1550699276.801368:0:41924:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9d6a5300. 00000100:00000001:17.0:1550699276.801368:0:74395:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:32.0:1550699276.801369:0:41924:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb7510fa0. 00010000:00000001:17.0:1550699276.801369:0:74395:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:17.0:1550699276.801369:0:74395:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699276.801369:0:40870:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (23)-- 00000100:00000001:3.0:1550699276.801369:0:40871:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:3.0:1550699276.801369:0:40871:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:33.2:1550699276.801370:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff91ebea553600] (22)++ 00000020:00000010:32.0:1550699276.801370:0:41924:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c684f5800. 00000020:00000040:32.0:1550699276.801370:0:41924:0:(genops.c:1018:class_export_put()) PUTting export ffff91ebfdfb6c00 : new refcount 8 00000020:00000001:17.0:1550699276.801370:0:74395:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000400:00000200:3.0:1550699276.801370:0:40871:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574fd38 02000000:00000001:32.0:1550699276.801371:0:41924:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000100:00000040:17.0:1550699276.801371:0:74395:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec6cc38c00 x1626020076597600/t0(0) o400->433b678e-d18f-3baf-c2cd-773442066d86@10.22.11.32@o2ib:252/0 lens 224/192 e 0 to 0 dl 1550699282 ref 1 fl Interpret:H/0/0 rc 0/0 02000000:00000010:32.0:1550699276.801372:0:41924:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c684f2a00. 00000400:00000010:3.0:1550699276.801372:0:40871:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574fd38. 00000400:00000200:3.0:1550699276.801372:0:40871:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:32.0:1550699276.801373:0:41924:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:32.0:1550699276.801373:0:41924:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:32.0:1550699276.801374:0:41924:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:32.0:1550699276.801374:0:41924:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c571223c0. 00000400:00000010:32.0:1550699276.801375:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574ef68. 00000800:00000200:4.0:1550699276.801375:0:40872:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff91ebea553600] (23)++ 00000400:00000200:3.0:1550699276.801375:0:40871:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.32@o2ib: PUT: OK 00000100:00100000:17.0:1550699276.801376:0:74395:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt00_008:433b678e-d18f-3baf-c2cd-773442066d86+126:160922:x1626020076597600:12345-10.22.11.32@o2ib:400 Request processed in 67us (106us total) trans 0 rc 0/0 00000400:00000001:32.0:1550699276.801377:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699276.801377:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:4.0:1550699276.801377:0:40872:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff91ebea553600] (24)-- 00000400:00000010:3.0:1550699276.801377:0:40871:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f7400 (tot 202388380). 00000800:00000200:3.0:1550699276.801378:0:40871:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (24)-- 00000100:00100000:17.0:1550699276.801379:0:74395:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.11.32@o2ib, seq: 245 00000100:00000040:17.0:1550699276.801379:0:74395:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924cba2d9c00 : new rpc_count 0 00000100:00000001:4.0:1550699276.801379:0:40872:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:4.0:1550699276.801379:0:40872:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:3.0:1550699276.801379:0:40871:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (22)-- 00000100:00000001:17.0:1550699276.801380:0:74395:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:4.0:1550699276.801380:0:40872:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec94eec880 00000400:00000010:4.0:1550699276.801380:0:40872:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec94eec880. 00000100:00000001:17.0:1550699276.801381:0:74395:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:4.0:1550699276.801381:0:40872:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:17.0:1550699276.801382:0:74395:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ebf57b1d80. 00000020:00000010:17.0:1550699276.801382:0:74395:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecb956da40. 00000020:00000010:17.0:1550699276.801383:0:74395:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff91ecb48c0400. 00000400:00000200:4.0:1550699276.801383:0:40872:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.11.32@o2ib: PUT: OK 00000020:00000040:17.0:1550699276.801384:0:74395:0:(genops.c:1018:class_export_put()) PUTting export ffff924cba2d9c00 : new refcount 125 00000400:00000010:4.0:1550699276.801384:0:40872:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecb6ee8a00 (tot 202387940). 00000100:00000001:17.0:1550699276.801385:0:74395:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:4.0:1550699276.801385:0:40872:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff91ebea553600] (21)-- 00000400:00000001:17.0:1550699276.801386:0:74395:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:17.0:1550699276.801386:0:74395:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699277.148499:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699277.148499:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699277.148500:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699277.148500:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699277.148501:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699277.148501:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699277.148502:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699277.148502:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699277.148503:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699277.148503:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699277.148507:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699277.148507:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699277.148508:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699277.148508:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699277.263126:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699277.263127:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699277.263127:0:41943:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699277.263128:0:41943:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699277.263128:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699277.263129:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:27.0:1550699277.378575:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:27.0:1550699277.378575:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:27.0:1550699277.378576:0:71034:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:27.0:1550699277.378576:0:71034:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:27.0:1550699277.378577:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699277.378577:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:11.0:1550699277.470618:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:11.0:1550699277.470618:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:11.0:1550699277.470619:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:11.0:1550699277.470619:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699277.470620:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:11.0:1550699277.470621:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:32.0:1550699277.804416:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699277.804416:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699277.804417:0:41924:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:32.0:1550699277.804418:0:41924:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699277.804419:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699277.804419:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:17.0:1550699277.805197:0:74395:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:17.0:1550699277.805197:0:74395:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:17.0:1550699277.805198:0:74395:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:17.0:1550699277.805198:0:74395:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:17.0:1550699277.805199:0:74395:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:17.0:1550699277.805199:0:74395:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699278.151121:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699278.151121:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699278.151122:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699278.151122:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699278.151123:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699278.151124:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699278.151124:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699278.151125:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699278.151126:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699278.151126:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699278.151129:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699278.151130:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699278.151130:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699278.151130:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699279.152757:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699279.152758:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699279.152759:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699279.152759:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699279.152760:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699279.152760:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699279.152761:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699279.152761:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699279.152762:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699279.152762:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699279.152766:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699279.152766:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699279.152767:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699279.152767:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156831:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699280.156832:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156833:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699280.156834:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156834:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699280.156835:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156836:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699280.156836:0:264:0:(ldlm_pool.c:505:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:24.0:1550699280.156837:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156837:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699280.156838:0:264:0:(ldlm_request.c:2027:ldlm_cancel_lru()) Process entered 00010000:00000001:24.0:1550699280.156838:0:264:0:(ldlm_request.c:1869:ldlm_prepare_lru_list()) Process entered 00010000:00000001:24.0:1550699280.156839:0:264:0:(ldlm_lock.c:189:ldlm_lock_put()) Process entered 00010000:00000001:24.0:1550699280.156839:0:264:0:(ldlm_lock.c:223:ldlm_lock_put()) Process leaving 00010000:00000001:24.0:1550699280.156839:0:264:0:(ldlm_request.c:1996:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156840:0:264:0:(ldlm_lockd.c:2031:ldlm_bl_to_thread()) Process entered 00010000:00000001:24.0:1550699280.156840:0:264:0:(ldlm_lockd.c:2034:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156841:0:264:0:(ldlm_request.c:2034:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699280.156841:0:264:0:(ldlm_pool.c:526:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699280.156845:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699280.156845:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699280.156846:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699280.156847:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699281.161125:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699281.161125:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699281.161126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699281.161127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699281.161127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699281.161128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699281.161128:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699281.161129:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699281.161129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699281.161129:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699281.161133:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699281.161133:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699281.161134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699281.161134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:22.0:1550699281.478965:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:22.0:1550699281.478965:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:22.0:1550699281.478966:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ec9a2d7500. 00000020:00000040:22.0:1550699281.478967:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:22.0:1550699281.478968:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:22.0:1550699281.478969:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:22.0:1550699281.478969:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:22.0:1550699281.478970:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ecb855b700. 00000100:00000001:22.0:1550699281.478971:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699281.478972:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:22.0:1550699281.478972:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699281.478974:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ec9a2d7500] to pc [ptlrpcd_00_16:16] req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:22.0:1550699281.478980:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.478981:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699281.478982:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699281.478982:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.478982:0:41845:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699281.478982:0:41845:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:14.0:1550699281.478983:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699281.478983:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699281.478983:0:41845:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699281.478988:0:41845:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699281.478988:0:41845:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699281.478989:0:41845:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699281.478990:0:41845:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699281.478991:0:41845:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_16:eval-MDT0000-mdtlov_UUID:41845:1625760008136960:0@lo:13 00000100:00000001:5.0:1550699281.478992:0:41845:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699281.478993:0:41845:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699281.478994:0:41845:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699281.478994:0:41845:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699281.478995:0:41845:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff91ec9db06400. 02000000:00000001:5.0:1550699281.478997:0:41845:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699281.478997:0:41845:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c58d0c840. 00000400:00000010:5.0:1550699281.478999:0:41845:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c8cb974b8. 00000100:00000200:5.0:1550699281.479000:0:41845:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008136960, portal 4 00000100:00000001:5.0:1550699281.479000:0:41845:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699281.479001:0:41845:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044117820672 : -121029591730944 : ffff91ec9a2d7500) 00000100:00000040:5.0:1550699281.479002:0:41845:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699281.479006:0:41845:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:5.0:1550699281.479007:0:41845:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:5.0:1550699281.479007:0:41845:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c8cb975c8. 00000100:00000200:5.0:1550699281.479008:0:41845:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008136960, offset 0 00000400:00000010:5.0:1550699281.479009:0:41845:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99e83000 (tot 202388380). 00000400:00000200:5.0:1550699281.479011:0:41845:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:5.0:1550699281.479012:0:41845:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:5.0:1550699281.479013:0:41845:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99e83a00 (tot 202388820). 00000400:00000200:5.0:1550699281.479015:0:41845:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc66900 00000400:00000200:5.0:1550699281.479016:0:41845:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22dfa9 [1] + 0 00000400:00000010:5.0:1550699281.479018:0:41845:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c6c447900. 00000400:00000200:5.0:1550699281.479019:0:41845:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9b392990 00000100:00000001:5.0:1550699281.479020:0:41845:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:5.0:1550699281.479020:0:41845:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:5.0:1550699281.479021:0:41845:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da5850 x1625760008136960 msgsize 224 00000100:00100000:5.0:1550699281.479023:0:41845:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:5.0:1550699281.479023:0:41845:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:5.0:1550699281.479025:0:41845:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:5.0:1550699281.479025:0:41845:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9b392990 00000400:00000010:5.0:1550699281.479026:0:41845:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9b392990. 00000400:00000200:5.0:1550699281.479026:0:41845:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:11.0:1550699281.479027:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:11.0:1550699281.479027:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000010:5.0:1550699281.479027:0:41845:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99e83a00 (tot 202388380). 00000100:00000001:11.0:1550699281.479028:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:11.0:1550699281.479028:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1550699281.479028:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699281.479028:0:41845:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:11.0:1550699281.479029:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699281.479029:0:41845:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 2 fl Rpc:/0/ffffffff rc 0/-1 02000000:00000001:11.0:1550699281.479030:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1550699281.479031:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136960 00000020:00000001:11.0:1550699281.479031:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:11.0:1550699281.479032:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000100:00000001:5.0:1550699281.479032:0:41845:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:11.0:1550699281.479033:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:11.0:1550699281.479033:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000100:00000040:5.0:1550699281.479033:0:41845:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000020:00000001:11.0:1550699281.479034:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000020:00000001:11.0:1550699281.479035:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:11.0:1550699281.479036:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1550699281.479037:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1550699281.479037:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff91ecba2d5800. 00000100:00000001:5.0:1550699281.479037:0:41845:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479037:0:41845:0:(events.c:81:request_out_callback()) Process leaving 00000020:00000010:11.0:1550699281.479038:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecba8e8180. 00000400:00000200:5.0:1550699281.479038:0:41845:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c8cb975c8 00000400:00000010:5.0:1550699281.479038:0:41845:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c8cb975c8. 00000400:00000200:5.0:1550699281.479038:0:41845:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:11.0:1550699281.479039:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecba4b0c80. 00000400:00000200:5.0:1550699281.479039:0:41845:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000040:11.0:1550699281.479040:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000400:00000010:5.0:1550699281.479040:0:41845:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99e83000 (tot 202387940). 00000100:00000001:11.0:1550699281.479041:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:11.0:1550699281.479041:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:5.0:1550699281.479041:0:41845:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699281.479042:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479042:0:41845:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699281.479043:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479043:0:41845:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479044:0:41845:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479044:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699281.479045:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:11.0:1550699281.479046:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:11.0:1550699281.479046:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:11.0:1550699281.479046:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:5.0:1550699281.479046:0:41845:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699281.479046:0:41845:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000001:12.0F:1550699281.479047:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:11.0:1550699281.479047:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:5.0:1550699281.479047:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699281.479047:0:41845:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:11.0:1550699281.479048:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:11.0:1550699281.479048:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:5.0:1550699281.479048:0:41845:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479048:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:12.0:1550699281.479049:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00100000:11.0:1550699281.479049:0:51593:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50487 00000100:00000001:5.0:1550699281.479049:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699281.479049:0:41845:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699281.479049:0:41845:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699281.479050:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000040:11.0:1550699281.479050:0:51593:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:5.0:1550699281.479050:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699281.479051:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:12.0:1550699281.479051:0:44331:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699281.479051:0:51593:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579014224 : -121032130537392 : ffff91ec02da5850) 00000100:00000001:12.0:1550699281.479052:0:44331:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699281.479052:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da5850 x1625760008136960/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:257/0 lens 224/0 e 0 to 0 dl 1550699287 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:12.0:1550699281.479054:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:12.0:1550699281.479054:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:11.0:1550699281.479056:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:11.0:1550699281.479056:0:51593:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:11.0:1550699281.479057:0:51593:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41845:x1625760008136960:12345-0@lo:13 00000100:00000200:11.0:1550699281.479059:0:51593:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136960 00000020:00000001:11.0:1550699281.479059:0:51593:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:11.0:1550699281.479060:0:51593:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:11.0:1550699281.479061:0:51593:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:11.0:1550699281.479061:0:51593:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:11.0:1550699281.479062:0:51593:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:11.0:1550699281.479063:0:51593:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:11.0:1550699281.479063:0:51593:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:11.0:1550699281.479064:0:51593:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:11.0:1550699281.479064:0:51593:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:11.0:1550699281.479065:0:51593:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699281.479065:0:51593:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:11.0:1550699281.479066:0:51593:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:11.0:1550699281.479066:0:51593:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff91ebfdfc2c00. 02000000:00000001:11.0:1550699281.479067:0:51593:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699281.479068:0:51593:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:11.0:1550699281.479069:0:51593:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:11.0:1550699281.479069:0:51593:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:11.0:1550699281.479070:0:51593:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:11.0:1550699281.479070:0:51593:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:11.0:1550699281.479071:0:51593:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:11.0:1550699281.479072:0:51593:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:11.0:1550699281.479073:0:51593:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:11.0:1550699281.479074:0:51593:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:11.0:1550699281.479075:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:11.0:1550699281.479077:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:11.0:1550699281.479078:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:11.0:1550699281.479079:0:51593:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:11.0:1550699281.479080:0:51593:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:11.0:1550699281.479081:0:51593:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:11.0:1550699281.479082:0:51593:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:11.0:1550699281.479083:0:51593:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008136960 00010000:00000001:11.0:1550699281.479084:0:51593:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:11.0:1550699281.479084:0:51593:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da5850 x1625760008136960/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:257/0 lens 224/368 e 0 to 0 dl 1550699287 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:11.0:1550699281.479088:0:51593:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:11.0:1550699281.479088:0:51593:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:11.0:1550699281.479089:0:51593:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=114 v=1 (1 1 1 1) 00000100:00000001:11.0:1550699281.479090:0:51593:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:11.0:1550699281.479091:0:51593:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:11.0:1550699281.479092:0:51593:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:11.0:1550699281.479093:0:51593:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:11.0:1550699281.479093:0:51593:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699281.479094:0:51593:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:11.0:1550699281.479095:0:51593:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:11.0:1550699281.479095:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec7a900220. 00000100:00000200:11.0:1550699281.479096:0:51593:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008136960, offset 192 00000400:00000010:11.0:1550699281.479097:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecba2d6800 (tot 202388380). 00000400:00000200:11.0:1550699281.479098:0:51593:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:11.0:1550699281.479100:0:51593:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:11.0:1550699281.479101:0:51593:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecba2d6000 (tot 202388820). 00000400:00000200:11.0:1550699281.479103:0:51593:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc66900 00000400:00000200:11.0:1550699281.479105:0:51593:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22eb89 [1] + 192 00000100:00000001:11.0:1550699281.479106:0:51593:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699281.479107:0:51593:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699281.479111:0:51593:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699281.479116:0:51593:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:11.0:1550699281.479116:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:11.0:1550699281.479117:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecba2d6000 (tot 202388380). 00000100:00000001:11.0:1550699281.479118:0:51593:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:11.0:1550699281.479118:0:51593:0:(events.c:406:reply_out_callback()) Process leaving 00000100:00000001:5.0:1550699281.479118:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699281.479118:0:41845:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000200:11.0:1550699281.479119:0:51593:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ec7a900220 00000400:00000010:11.0:1550699281.479119:0:51593:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ec7a900220. 00000400:00000200:11.0:1550699281.479120:0:51593:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:5.0:1550699281.479120:0:41845:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699281.479120:0:41845:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:11.0:1550699281.479121:0:51593:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000400:00000010:11.0:1550699281.479121:0:51593:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecba2d6800 (tot 202387940). 00000100:00000001:5.0:1550699281.479121:0:41845:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:11.0:1550699281.479122:0:51593:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699281.479122:0:41845:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699281.479123:0:51593:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:11.0:1550699281.479124:0:51593:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:11.0:1550699281.479124:0:51593:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:11.0:1550699281.479125:0:51593:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:11.0:1550699281.479125:0:51593:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699281.479125:0:41845:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699288 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000020:00000001:11.0:1550699281.479126:0:51593:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:11.0:1550699281.479127:0:51593:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da5850 x1625760008136960/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:257/0 lens 224/336 e 0 to 0 dl 1550699287 ref 1 fl Interpret:/0/0 rc 0/0 00000100:00000001:5.0:1550699281.479128:0:41845:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699281.479129:0:41845:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c58d0c840. 00000400:00000200:5.0:1550699281.479129:0:41845:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c8cb974b8 00000400:00000010:5.0:1550699281.479130:0:41845:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c8cb974b8. 00000100:00000001:5.0:1550699281.479130:0:41845:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:11.0:1550699281.479131:0:51593:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41845:x1625760008136960:12345-0@lo:13 Request processed in 74us (109us total) trans 0 rc 0/0 00000100:00000001:5.0:1550699281.479131:0:41845:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:5.0:1550699281.479132:0:41845:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699281.479132:0:41845:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699281.479133:0:41845:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1550699281.479134:0:51593:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50487 00000100:00000040:11.0:1550699281.479134:0:51593:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 02000000:00000001:5.0:1550699281.479134:0:41845:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699281.479134:0:41845:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=114 v=1 (1 1 1 1) 00000100:00000001:11.0:1550699281.479135:0:51593:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:11.0:1550699281.479136:0:51593:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:11.0:1550699281.479136:0:51593:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecba8e8180. 00000100:00001000:5.0:1550699281.479136:0:41845:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=114 v=1 (1 1 1 1) 00000020:00000010:11.0:1550699281.479137:0:51593:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecba4b0c80. 00000100:00000001:5.0:1550699281.479137:0:41845:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699281.479137:0:41845:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:11.0:1550699281.479138:0:51593:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff91ecba2d5800. 00010000:00000001:5.0:1550699281.479138:0:41845:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000040:11.0:1550699281.479139:0:51593:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00010000:00000001:5.0:1550699281.479139:0:41845:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1550699281.479140:0:51593:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:11.0:1550699281.479140:0:51593:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff91ebfdfc2c00. 00000100:00000001:5.0:1550699281.479140:0:41845:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699281.479140:0:41845:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 02000000:00000001:11.0:1550699281.479141:0:51593:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:11.0:1550699281.479141:0:51593:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699281.479141:0:41845:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699281.479141:0:41845:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699281.479142:0:41845:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699288 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000200:11.0:1550699281.479143:0:51593:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000400:00000010:11.0:1550699281.479144:0:51593:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ebf487eba0. 00000400:00000010:11.0:1550699281.479144:0:51593:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ec7a900220. 00000400:00000001:11.0:1550699281.479145:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:5.0:1550699281.479145:0:41845:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000001:11.0:1550699281.479146:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:5.0:1550699281.479146:0:41845:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699281.479147:0:41845:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:5.0:1550699281.479147:0:41845:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000004:00000020:5.0:1550699281.479148:0:41845:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000004:00000001:5.0:1550699281.479149:0:41845:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699281.479150:0:41845:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699288 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:5.0:1550699281.479153:0:41845:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_16:eval-MDT0000-mdtlov_UUID:41845:1625760008136960:0@lo:13 00000100:00000001:5.0:1550699281.479155:0:41845:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699281.479155:0:41845:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:5.0:1550699281.479156:0:41845:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ec9a2d7500 x1625760008136960/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699288 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:5.0:1550699281.479159:0:41845:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699281.479160:0:41845:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699281.479160:0:41845:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff91ec9db06400. 02000000:00000001:5.0:1550699281.479161:0:41845:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699281.479161:0:41845:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:5.0:1550699281.479162:0:41845:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:5.0:1550699281.479163:0:41845:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:5.0:1550699281.479163:0:41845:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ecb855b700. 02000000:00000001:5.0:1550699281.479164:0:41845:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699281.479164:0:41845:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699281.479165:0:41845:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ec9a2d7500. 00000100:00000001:5.0:1550699281.479166:0:41845:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699281.479166:0:41845:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699281.479167:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699281.479168:0:41845:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699281.479168:0:41845:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479169:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699281.479169:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699281.479170:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699281.479170:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699282.163147:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699282.163147:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699282.163148:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699282.163148:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699282.163149:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699282.163149:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699282.163150:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699282.163150:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699282.163151:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699282.163151:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699282.163155:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699282.163155:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699282.163156:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699282.163156:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699282.353480:0:79505:0:(module.c:69:libcfs_ioctl()) Process entered 00000400:00000001:1.0:1550699282.353481:0:79505:0:(linux-module.c:113:libcfs_ioctl_getdata()) Process entered 00000400:00000010:1.0:1550699282.353482:0:79505:0:(linux-module.c:136:libcfs_ioctl_getdata()) alloc '(*hdr_pp)': 136 at ffff924c9be2d680 (tot 202388076). 00000400:00000001:1.0:1550699282.353483:0:79505:0:(linux-module.c:143:libcfs_ioctl_getdata()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699282.353484:0:79505:0:(linux-module.c:91:libcfs_ioctl_data_adjust()) Process entered 00000400:00000001:1.0:1550699282.353484:0:79505:0:(linux-module.c:105:libcfs_ioctl_data_adjust()) Process leaving (rc=0 : 0 : 0) 00000400:00000080:1.0:1550699282.353485:0:79505:0:(module.c:90:libcfs_ioctl()) libcfs ioctl cmd 3221775648 00000001:00000001:1.0:1550699282.353486:0:79505:0:(debug.c:509:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:1.0:1550699282.353486:0:79505:0:(debug.c:510:libcfs_debug_mark_buffer()) DEBUG MARKER: after 00000001:00000001:1.0:1550699282.354570:0:79505:0:(debug.c:511:libcfs_debug_mark_buffer()) ************************************************** 00000400:00000010:1.0:1550699282.354570:0:79505:0:(module.c:118:libcfs_ioctl()) kfreed 'hdr': 136 at ffff924c9be2d680 (tot 202387940). 00000400:00000001:1.0:1550699282.354572:0:79505:0:(module.c:119:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699282.481005:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:11.0:1550699282.481005:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:11.0:1550699282.481006:0:51593:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:11.0:1550699282.481006:0:51593:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699282.481007:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:11.0:1550699282.481007:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699283.164790:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699283.164791:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699283.164792:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699283.164792:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699283.164793:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699283.164794:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699283.164794:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699283.164795:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699283.164795:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699283.164796:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699283.164800:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699283.164800:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699283.164801:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699283.164801:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699284.169126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699284.169126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699284.169127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699284.169127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699284.169128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699284.169128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699284.169129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699284.169129:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699284.169130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699284.169130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699284.169134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699284.169134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699284.169135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699284.169135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596268:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) 43a5b98e-4538-bbe2-6443-059382e2a38b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:27.0:1550699284.596269:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000010:27.0:1550699284.596270:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d115d00. 00000020:00000040:27.0:1550699284.596271:0:52629:0:(genops.c:1251:class_import_get()) import ffff91ec8ea68000 refcount=4 obd=MGC10.22.11.101@o2ib 00000100:00000001:27.0:1550699284.596272:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:27.0:1550699284.596272:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:27.0:1550699284.596273:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:27.0:1550699284.596274:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df53f00. 00000100:00000001:27.0:1550699284.596275:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596277:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging 43a5b98e-4538-bbe2-6443-059382e2a38b->MGS req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699284.596281:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:27.0:1550699284.596281:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596282:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d115d00] to pc [ptlrpcd_01_16:16] req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699284.596288:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596288:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) eval-MDT0000-lwp-MDT0000_UUID->eval-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:44.0:1550699284.596289:0:41871:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:45.0F:1550699284.596290:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:44.0:1550699284.596290:0:41871:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:27.0:1550699284.596290:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000010:27.0:1550699284.596290:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d112100. 00000100:00000001:44.0:1550699284.596291:0:41871:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000020:00000040:27.0:1550699284.596291:0:52629:0:(genops.c:1251:class_import_get()) import ffff91ec953ca800 refcount=3 obd=eval-MDT0000-lwp-MDT0000 00000100:00000040:44.0:1550699284.596292:0:41871:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:27.0:1550699284.596292:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:27.0:1550699284.596292:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:27.0:1550699284.596292:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596293:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596293:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000010:27.0:1550699284.596293:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df52300. 00000100:00000001:45.0:1550699284.596294:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699284.596294:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596295:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging eval-MDT0000-lwp-MDT0000_UUID->eval-MDT0000_UUID req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:44.0:1550699284.596297:0:41871:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:44.0:1550699284.596297:0:41871:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:44.0:1550699284.596298:0:41871:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:27.0:1550699284.596298:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 02000000:00000001:44.0:1550699284.596299:0:41871:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699284.596299:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596299:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d112100] to pc [ptlrpcd_01_17:17] req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:44.0:1550699284.596300:0:41871:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_16:43a5b98e-4538-bbe2-6443-059382e2a38b:41871:1625760008136976:0@lo:400 00000100:00000001:44.0:1550699284.596301:0:41871:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:44.0:1550699284.596303:0:41871:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:44.0:1550699284.596304:0:41871:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699284.596304:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:44.0:1550699284.596305:0:41871:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:27.0:1550699284.596305:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) eval-MDT0000-lwp-OST0000_UUID->eval-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:45.0:1550699284.596306:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:45.0:1550699284.596306:0:41872:0:(client.c:1691:ptlrpc_check_set()) Process entered 02000000:00000010:44.0:1550699284.596306:0:41871:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924c8ea06000. 00000100:00000001:27.0:1550699284.596306:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000001:45.0:1550699284.596307:0:41872:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 02000000:00000001:44.0:1550699284.596307:0:41871:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:27.0:1550699284.596307:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d110900. 00000020:00000040:27.0:1550699284.596307:0:52629:0:(genops.c:1251:class_import_get()) import ffff924c65aa7000 refcount=3 obd=eval-MDT0000-lwp-OST0000 00000100:00000040:45.0:1550699284.596308:0:41872:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:44.0:1550699284.596308:0:41871:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c5e8d53c0. 00000100:00000001:27.0:1550699284.596308:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:27.0:1550699284.596308:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 00000400:00000010:44.0:1550699284.596309:0:41871:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb5ab0cc0. 02000000:00000001:27.0:1550699284.596309:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:44.0:1550699284.596310:0:41871:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008136976, portal 25 02000000:00000010:27.0:1550699284.596310:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df52d00. 00000100:00000001:27.0:1550699284.596310:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596311:0:41871:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000040:27.0:1550699284.596311:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging eval-MDT0000-lwp-OST0000_UUID->eval-MDT0000_UUID req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:44.0:1550699284.596312:0:41871:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677865216 : -120618031686400 : ffff924c6d115d00) 00000100:00000001:45.0:1550699284.596313:0:41872:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:45.0:1550699284.596313:0:41872:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:44.0:1550699284.596313:0:41871:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:45.0:1550699284.596314:0:41872:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:27.0:1550699284.596314:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 02000000:00000001:45.0:1550699284.596315:0:41872:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699284.596315:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:45.0:1550699284.596316:0:41872:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_17:eval-MDT0000-lwp-MDT0000_UUID:41872:1625760008136992:0@lo:400 00000100:00000040:27.0:1550699284.596316:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d110900] to pc [ptlrpcd_01_18:18] req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:45.0:1550699284.596317:0:41872:0:(niobuf.c:708:ptl_send_rpc()) Process entered 00000100:00000001:44.0:1550699284.596317:0:41871:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:45.0:1550699284.596318:0:41872:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:45.0:1550699284.596318:0:41872:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:44.0:1550699284.596318:0:41871:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:45.0:1550699284.596319:0:41872:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:44.0:1550699284.596319:0:41871:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb5ab0770. 02000000:00000010:45.0:1550699284.596320:0:41872:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924c78084200. 02000000:00000001:45.0:1550699284.596320:0:41872:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:44.0:1550699284.596320:0:41871:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1625760008136976, offset 0 00000400:00000010:44.0:1550699284.596321:0:41871:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8ea05600 (tot 202388380). 00000100:00000001:27.0:1550699284.596321:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:45.0:1550699284.596322:0:41872:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c932b8e40. 00000400:00000200:44.0:1550699284.596322:0:41871:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:27.0:1550699284.596322:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) a0816915-a851-7ce3-894c-00402525fc4d->eval-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:46.0F:1550699284.596323:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:45.0:1550699284.596323:0:41872:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb43e64c8. 00000100:00000001:30.0:1550699284.596323:0:41875:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:27.0:1550699284.596323:0:52629:0:(pinger.c:126:ptlrpc_ping()) Process entered 00000100:00000200:45.0:1550699284.596324:0:41872:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008136992, portal 10 00000100:00000001:45.0:1550699284.596324:0:41872:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00100000:30.0:1550699284.596324:0:41875:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [18->19] 00000100:00000010:27.0:1550699284.596324:0:52629:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c6d113f00. 00000020:00000040:27.0:1550699284.596324:0:52629:0:(genops.c:1251:class_import_get()) import ffff91ebf6057000 refcount=6 obd=eval-MDT0000-mdc-ffff91ee6cc0b000 00000100:00000001:46.0:1550699284.596325:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596325:0:41872:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677849856 : -120618031701760 : ffff924c6d112100) 00000400:00000200:44.0:1550699284.596325:0:41871:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:30.0:1550699284.596325:0:41875:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:27.0:1550699284.596325:0:52629:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:27.0:1550699284.596325:0:52629:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:27.0:1550699284.596325:0:52629:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596326:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:46.0:1550699284.596326:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:45.0:1550699284.596326:0:41872:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:44.0:1550699284.596326:0:41871:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8ea05000 (tot 202388820). 02000000:00000010:27.0:1550699284.596326:0:52629:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff924c7df50500. 00000100:00000001:30.0:1550699284.596327:0:41875:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:30.0:1550699284.596327:0:41875:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:27.0:1550699284.596327:0:52629:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:44.0:1550699284.596328:0:41871:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x5c69ebfc66910 00000100:00000001:30.0:1550699284.596328:0:41875:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:30.0:1550699284.596328:0:41875:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000040:27.0:1550699284.596328:0:52629:0:(pinger.c:140:ptlrpc_ping()) @@@ pinging a0816915-a851-7ce3-894c-00402525fc4d->eval-MDT0000_UUID req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:30.0:1550699284.596329:0:41875:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:45.0:1550699284.596330:0:41872:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:44.0:1550699284.596330:0:41871:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x22dfb1 [1] + 0 00000100:00000040:30.0:1550699284.596330:0:41875:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:45.0:1550699284.596331:0:41872:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:27.0:1550699284.596331:0:52629:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:27.0:1550699284.596331:0:52629:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:45.0:1550699284.596332:0:41872:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb43e6cc0. 00000100:00000200:45.0:1550699284.596332:0:41872:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1625760008136992, offset 0 00000400:00000010:44.0:1550699284.596332:0:41871:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb600. 00000400:00000200:44.0:1550699284.596332:0:41871:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168edd0 00000100:00000040:27.0:1550699284.596332:0:52629:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff924c6d113f00] to pc [ptlrpcd_01_19:19] req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:30.0:1550699284.596333:0:41875:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000400:00000010:45.0:1550699284.596334:0:41872:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78081e00 (tot 202389260). 00000100:00000001:44.0:1550699284.596334:0:41871:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:44.0:1550699284.596334:0:41871:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00000001:30.0:1550699284.596334:0:41875:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:45.0:1550699284.596335:0:41872:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:44.0:1550699284.596335:0:41871:0:(events.c:348:request_in_callback()) incoming req@ffff924c7883d850 x1625760008136976 msgsize 224 02000000:00000001:30.0:1550699284.596335:0:41875:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:30.0:1550699284.596335:0:41875:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:30.0:1550699284.596336:0:41875:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_19:eval-MDT0000-lwp-OST0000_UUID:41875:1625760008137008:0@lo:400 00000400:00000200:45.0:1550699284.596337:0:41872:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:44.0:1550699284.596337:0:41871:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:30.0:1550699284.596337:0:41875:0:(niobuf.c:708:ptl_send_rpc()) Process entered 00000100:00000001:27.0:1550699284.596337:0:52629:0:(pinger.c:143:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:27.0:1550699284.596337:0:52629:0:(pinger.c:248:ptlrpc_pinger_process_import()) a0816915-a851-7ce3-894c-00402525fc4d->eval-OST0000_UUID: level IDLE/11 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:46.0:1550699284.596338:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:45.0:1550699284.596338:0:41872:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78082400 (tot 202389700). 00000100:00000040:44.0:1550699284.596338:0:41871:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 02000000:00000001:30.0:1550699284.596338:0:41875:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 00000100:00080000:27.0:1550699284.596338:0:52629:0:(pinger.c:261:ptlrpc_pinger_process_import()) a0816915-a851-7ce3-894c-00402525fc4d->eval-OST0000_UUID: not pinging (in recovery or recovery disabled: IDLE) 00000100:00100000:46.0:1550699284.596339:0:41874:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [19->18] 00000100:00000001:44.0:1550699284.596339:0:41871:0:(events.c:384:request_in_callback()) Process leaving 02000000:00000001:30.0:1550699284.596339:0:41875:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:30.0:1550699284.596339:0:41875:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:27.0:1550699284.596339:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=7207232 : 7207232 : 6df940) 00000100:00000001:46.0:1550699284.596340:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:45.0:1550699284.596340:0:41872:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x5c69ebfc66920 00000400:00000200:44.0:1550699284.596340:0:41871:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168edd0 00000400:00000010:44.0:1550699284.596340:0:41871:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168edd0. 02000000:00000010:30.0:1550699284.596340:0:41875:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924cb8066800. 00000020:00000001:27.0:1550699284.596340:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707605058 : -1946558 : ffffffffffe24c42) 00000400:00000200:44.0:1550699284.596341:0:41871:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:32.0:1550699284.596341:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 02000000:00000001:30.0:1550699284.596341:0:41875:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596341:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709489464 : -62152 : ffffffffffff0d38) 00000100:00000001:46.0:1550699284.596342:0:41874:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:45.0:1550699284.596342:0:41872:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x130765 [1] + 31288 00000400:00000010:44.0:1550699284.596342:0:41871:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8ea05000 (tot 202389260). 00000400:00000001:32.0:1550699284.596342:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699284.596342:0:41924:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000400:00000010:30.0:1550699284.596342:0:41875:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c9424ea20. 00000020:00000001:27.0:1550699284.596342:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=341704 : 341704 : 536c8) 00000100:00000001:46.0:1550699284.596343:0:41874:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:46.0:1550699284.596343:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:32.0:1550699284.596343:0:41924:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:32.0:1550699284.596343:0:41924:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:30.0:1550699284.596343:0:41875:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c646b97e8. 00000020:00000001:27.0:1550699284.596343:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=450709 : 450709 : 6e095) 00000100:00000001:46.0:1550699284.596344:0:41874:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:46.0:1550699284.596344:0:41874:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:32.0:1550699284.596344:0:41924:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:30.0:1550699284.596344:0:41875:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008137008, portal 10 00000020:00000001:27.0:1550699284.596344:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=397541 : 397541 : 610e5) 00000020:00000001:27.0:1550699284.596344:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=639657 : 639657 : 9c2a9) 00000100:00000001:44.0:1550699284.596345:0:41871:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:32.0:1550699284.596345:0:41924:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699284.596345:0:41875:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000020:00000001:27.0:1550699284.596345:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709469963 : -81653 : fffffffffffec10b) 00000100:00000040:46.0:1550699284.596346:0:41874:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:32.0:1550699284.596346:0:41924:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136976 00000020:00000001:32.0:1550699284.596346:0:41924:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000001:30.0:1550699284.596346:0:41875:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677843712 : -120618031707904 : ffff924c6d110900) 00000020:00000001:27.0:1550699284.596346:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=105928 : 105928 : 19dc8) 00000020:00000001:27.0:1550699284.596346:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708180032 : -1371584 : ffffffffffeb1240) 00000100:00000200:44.0:1550699284.596347:0:41871:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:32.0:1550699284.596347:0:41924:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c8ef6 00000100:00000040:30.0:1550699284.596347:0:41875:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596347:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=281744 : 281744 : 44c90) 00000020:00000001:32.0:1550699284.596348:0:41924:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:32.0:1550699284.596348:0:41924:0:(genops.c:1008:class_export_get()) GETting export ffff924c8f672400 : new refcount 19 00000020:00000001:27.0:1550699284.596348:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707390360 : -2161256 : ffffffffffdf0598) 00000020:00000001:32.0:1550699284.596349:0:41924:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623456253912064 : -120617455639552 : ffff924c8f672400) 00000020:00000001:27.0:1550699284.596349:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=88800 : 88800 : 15ae0) 00000020:00000001:27.0:1550699284.596349:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709374800 : -176816 : fffffffffffd4d50) 00000100:00000001:46.0:1550699284.596350:0:41874:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:44.0:1550699284.596350:0:41871:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:32.0:1550699284.596350:0:41924:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623456253912064 : -120617455639552 : ffff924c8f672400) 00000020:00000001:27.0:1550699284.596350:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=302512 : 302512 : 49db0) 00000100:00000001:46.0:1550699284.596351:0:41874:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:44.0:1550699284.596351:0:41871:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:32.0:1550699284.596351:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699284.596351:0:41924:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:30.0:1550699284.596351:0:41875:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:27.0:1550699284.596351:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=124928 : 124928 : 1e800) 00000020:00000001:27.0:1550699284.596351:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=121688 : 121688 : 1db58) 02000000:00000001:46.0:1550699284.596352:0:41874:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:46.0:1550699284.596352:0:41874:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:32.0:1550699284.596352:0:41924:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c684f2a00. 00000100:00000040:30.0:1550699284.596352:0:41875:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:30.0:1550699284.596352:0:41875:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c646b9210. 00000020:00000001:27.0:1550699284.596352:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=125960 : 125960 : 1ec08) 00000100:00100000:46.0:1550699284.596353:0:41874:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_18:a0816915-a851-7ce3-894c-00402525fc4d:41874:1625760008137024:0@lo:400 00000020:00000010:32.0:1550699284.596353:0:41924:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9d6a5300. 00000020:00000001:27.0:1550699284.596353:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=1509604 : 1509604 : 1708e4) 00000020:00000001:27.0:1550699284.596353:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=93256 : 93256 : 16c48) 00000020:00000010:32.0:1550699284.596354:0:41924:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb7510fa0. 00000020:00000001:27.0:1550699284.596354:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=10192 : 10192 : 27d0) 00000100:00000001:46.0:1550699284.596355:0:41874:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:46.0:1550699284.596355:0:41874:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:44.0:1550699284.596355:0:41871:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:32.0:1550699284.596355:0:41924:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:32.0:1550699284.596355:0:41924:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000020:00000001:27.0:1550699284.596355:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=129856 : 129856 : 1fb40) 00000020:00000001:27.0:1550699284.596355:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=105738 : 105738 : 19d0a) 02000000:00000001:46.0:1550699284.596356:0:41874:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596356:0:41871:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:44.0:1550699284.596356:0:41871:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb5ab0770 00000400:00000010:44.0:1550699284.596356:0:41871:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb5ab0770. 00000100:00000001:32.0:1550699284.596356:0:41924:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:32.0:1550699284.596356:0:41924:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596356:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709443451 : -108165 : fffffffffffe597b) 00000020:00000001:27.0:1550699284.596356:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=167737047 : 167737047 : 9ff76d7) 02000000:00000001:46.0:1550699284.596357:0:41874:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:46.0:1550699284.596357:0:41874:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff924c5ed48c00. 00000100:00000001:45.0:1550699284.596357:0:41872:0:(events.c:295:request_in_callback()) Process entered 00000400:00000200:44.0:1550699284.596357:0:41871:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:32.0:1550699284.596357:0:41924:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596357:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=7084971 : 7084971 : 6c1bab) 02000000:00000001:46.0:1550699284.596358:0:41874:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:45.0:1550699284.596358:0:41872:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000400:00000200:44.0:1550699284.596358:0:41871:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699284.596358:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073706988592 : -2563024 : ffffffffffd8e430) 00000020:00000001:27.0:1550699284.596358:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=184580904 : 184580904 : b007b28) 00000100:00000010:45.0:1550699284.596359:0:41872:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c904ece00. 00000100:00000040:45.0:1550699284.596359:0:41872:0:(events.c:348:request_in_callback()) incoming req@ffff924c904ece00 x1625760008136992 msgsize 224 00000400:00000010:44.0:1550699284.596359:0:41871:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8ea05600 (tot 202388820). 00000100:00000001:32.0:1550699284.596359:0:41924:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596359:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707814034 : -1737582 : ffffffffffe57c92) 00000400:00000010:46.0:1550699284.596360:0:41874:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ec873c8a20. 00000100:00000001:44.0:1550699284.596360:0:41871:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699284.596360:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699284.596360:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:32.0:1550699284.596360:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:27.0:1550699284.596360:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073703911993 : -5639623 : ffffffffffa9f239) 00000400:00000010:46.0:1550699284.596361:0:41874:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb3d66990. 00000100:00100000:45.0:1550699284.596361:0:41872:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:44.0:1550699284.596361:0:41871:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000001:32.0:1550699284.596361:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699284.596361:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000001:29.0:1550699284.596361:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699284.596361:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:27.0:1550699284.596361:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708087320 : -1464296 : ffffffffffe9a818) 00000020:00000001:27.0:1550699284.596361:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709329244 : -222372 : fffffffffffc9b5c) 00000100:00000200:46.0:1550699284.596362:0:41874:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1625760008137024, portal 10 00000100:00000001:44.0:1550699284.596362:0:41871:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699284.596362:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:29.0:1550699284.596362:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699284.596362:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:27.0:1550699284.596362:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707371040 : -2180576 : ffffffffffdeba20) 00000100:00000001:46.0:1550699284.596363:0:41874:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:45.0:1550699284.596363:0:41872:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:45.0:1550699284.596363:0:41872:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:44.0:1550699284.596363:0:41871:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699284.596363:0:41924:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 39734 00000100:00000200:30.0:1550699284.596363:0:41875:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1625760008137008, offset 0 00000020:00000001:27.0:1550699284.596363:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=247344 : 247344 : 3c630) 00000020:00000001:27.0:1550699284.596363:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073705392048 : -4159568 : ffffffffffc087b0) 00000100:00000001:46.0:1550699284.596364:0:41874:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623455677857536 : -120618031694080 : ffff924c6d113f00) 00000400:00000010:45.0:1550699284.596364:0:41872:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78082400 (tot 202388380). 00000100:00000001:44.0:1550699284.596364:0:41871:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:32.0:1550699284.596364:0:41924:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c8f672400 : new rpc_count 1 00000400:00000010:30.0:1550699284.596364:0:41875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8067400 (tot 202388820). 00000100:00000001:29.0:1550699284.596364:0:41923:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596364:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073706709080 : -2842536 : ffffffffffd4a058) 00000100:00000040:46.0:1550699284.596365:0:41874:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:45.0:1550699284.596365:0:41872:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:44.0:1550699284.596365:0:41871:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000400:00000001:41.0:1550699284.596365:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699284.596365:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699284.596365:0:41924:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455869917264 : -120617839634352 : ffff924c7883d850) 00000100:00000001:29.0:1550699284.596365:0:41923:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:29.0:1550699284.596365:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:27.0:1550699284.596365:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=3995481 : 3995481 : 3cf759) 00000020:00000001:27.0:1550699284.596365:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=1077712 : 1077712 : 1071d0) 00000100:00000200:45.0:1550699284.596366:0:41872:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:44.0:1550699284.596366:0:41871:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:44.0:1550699284.596366:0:41871:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:41.0:1550699284.596366:0:41943:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:32.0:1550699284.596366:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c7883d850 x1625760008136976/t0(0) o400->43a5b98e-4538-bbe2-6443-059382e2a38b@0@lo:260/0 lens 224/0 e 0 to 0 dl 1550699290 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:29.0:1550699284.596366:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699284.596366:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=2140412 : 2140412 : 20a8fc) 00000020:00000001:27.0:1550699284.596366:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=980296 : 980296 : ef548) 00000100:00000001:44.0:1550699284.596367:0:41871:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:44.0:1550699284.596367:0:41871:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699284.596367:0:41943:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699284.596367:0:41943:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:27.0:1550699284.596367:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073707264604 : -2287012 : ffffffffffdd1a5c) 00000100:00000001:44.0:1550699284.596368:0:41871:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596368:0:41871:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:41.0:1550699284.596368:0:41943:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596368:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073706492340 : -3059276 : ffffffffffd151b4) 00000020:00000001:27.0:1550699284.596368:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073705567312 : -3984304 : ffffffffffc33450) 00000100:00000001:46.0:1550699284.596369:0:41874:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:44.0:1550699284.596369:0:41871:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:44.0:1550699284.596369:0:41871:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596369:0:41871:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699284.596369:0:41943:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699284.596369:0:41943:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008136992 00000100:00000001:32.0:1550699284.596369:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000020:00000001:27.0:1550699284.596369:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073709316956 : -234660 : fffffffffffc6b5c) 00000100:00000040:46.0:1550699284.596370:0:41874:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:45.0:1550699284.596370:0:41872:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:41.0:1550699284.596370:0:41943:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699284.596370:0:41943:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c8fc8 00000100:00000001:32.0:1550699284.596370:0:41924:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:27.0:1550699284.596370:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708029188 : -1522428 : ffffffffffe8c504) 00000400:00000010:46.0:1550699284.596371:0:41874:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb3d66440. 00000100:00000040:45.0:1550699284.596371:0:41872:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:41.0:1550699284.596371:0:41943:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:41.0:1550699284.596371:0:41943:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae064c00 : new refcount 5 00000100:00100000:32.0:1550699284.596371:0:41924:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:43a5b98e-4538-bbe2-6443-059382e2a38b+19:41871:x1625760008136976:12345-0@lo:400 00000020:00000001:27.0:1550699284.596371:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=191052 : 191052 : 2ea4c) 00000020:00000001:27.0:1550699284.596371:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073708674980 : -876636 : fffffffffff29fa4) 00000020:00000001:41.0:1550699284.596372:0:41943:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450798592 : -121029258753024 : ffff91ecae064c00) 00000020:00000001:41.0:1550699284.596372:0:41943:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450798592 : -121029258753024 : ffff91ecae064c00) 00000100:00000200:32.0:1550699284.596372:0:41924:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136976 00000020:00000001:27.0:1550699284.596372:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=18446744073703581268 : -5970348 : ffffffffffa4e654) 00000020:00000001:27.0:1550699284.596372:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596373:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000020:00000001:32.0:1550699284.596373:0:41924:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:32.0:1550699284.596373:0:41924:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:27.0:1550699284.596373:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596374:0:41872:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596374:0:41943:0:(service.c:1097:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699284.596374:0:41943:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000001:32.0:1550699284.596374:0:41924:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596374:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596374:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596375:0:41872:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:45.0:1550699284.596375:0:41872:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb43e6cc0 00000400:00000010:45.0:1550699284.596375:0:41872:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb43e6cc0. 00000020:00000010:41.0:1550699284.596375:0:41943:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000020:00000001:32.0:1550699284.596375:0:41924:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:32.0:1550699284.596375:0:41924:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000020:00000001:27.0:1550699284.596375:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596375:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:45.0:1550699284.596376:0:41872:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:41.0:1550699284.596376:0:41943:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000100:00000040:41.0:1550699284.596376:0:41943:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000020:00000001:32.0:1550699284.596376:0:41924:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:32.0:1550699284.596376:0:41924:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596376:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596376:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:45.0:1550699284.596377:0:41872:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:41.0:1550699284.596377:0:41943:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699284.596377:0:41943:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:32.0:1550699284.596377:0:41924:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:32.0:1550699284.596377:0:41924:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000400:00000200:30.0:1550699284.596377:0:41875:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:27.0:1550699284.596377:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:46.0:1550699284.596378:0:41874:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1625760008137024, offset 0 00000100:00000001:41.0:1550699284.596378:0:41943:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:32.0:1550699284.596378:0:41924:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699284.596378:0:41924:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000020:00000001:27.0:1550699284.596378:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596378:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:46.0:1550699284.596379:0:41874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5ed4d800 (tot 202388820). 00000400:00000010:45.0:1550699284.596379:0:41872:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78081e00 (tot 202388380). 00000100:00000001:41.0:1550699284.596379:0:41943:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:41.0:1550699284.596379:0:41943:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:41.0:1550699284.596379:0:41943:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699284.596379:0:41924:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:32.0:1550699284.596379:0:41924:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596379:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596379:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596380:0:41872:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596380:0:41872:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:32.0:1550699284.596380:0:41924:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:32.0:1550699284.596380:0:41924:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:30.0:1550699284.596380:0:41875:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:27.0:1550699284.596380:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:46.0:1550699284.596381:0:41874:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:45.0:1550699284.596381:0:41872:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596381:0:41943:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:32.0:1550699284.596381:0:41924:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c684f5800. 02000000:00000001:32.0:1550699284.596381:0:41924:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:30.0:1550699284.596381:0:41875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8065c00 (tot 202389260). 00000020:00000001:27.0:1550699284.596381:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596381:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596382:0:41872:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699284.596382:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699284.596382:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699284.596382:0:41943:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:32.0:1550699284.596382:0:41924:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596382:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596382:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:46.0:1550699284.596383:0:41874:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:45.0:1550699284.596383:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699284.596383:0:41943:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699284.596383:0:41943:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699284.596383:0:41943:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699284.596383:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000020:00000001:32.0:1550699284.596383:0:41924:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:30.0:1550699284.596383:0:41875:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x5c69ebfc66930 00000020:00000001:27.0:1550699284.596383:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596383:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:46.0:1550699284.596384:0:41874:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5ed4d000 (tot 202389700). 00000100:00000001:45.0:1550699284.596384:0:41872:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:41.0:1550699284.596384:0:41943:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 57446 00000400:00000001:38.0:1550699284.596384:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00010000:00000040:32.0:1550699284.596384:0:41924:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1625760008136976 00010000:00000001:32.0:1550699284.596384:0:41924:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:27.0:1550699284.596384:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596384:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596385:0:41872:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:45.0:1550699284.596385:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:41.0:1550699284.596385:0:41943:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae064c00 : new rpc_count 1 00000100:00000001:38.0:1550699284.596385:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:38.0:1550699284.596385:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00010000:00000200:32.0:1550699284.596385:0:41924:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c7883d850 x1625760008136976/t0(0) o400->43a5b98e-4538-bbe2-6443-059382e2a38b@0@lo:260/0 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000200:30.0:1550699284.596385:0:41875:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x130765 [1] + 31512 00000020:00000001:27.0:1550699284.596385:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596385:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:46.0:1550699284.596386:0:41874:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x5c69ebfc66940 00000100:00000001:45.0:1550699284.596386:0:41872:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:45.0:1550699284.596386:0:41872:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596386:0:41943:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456269094400 : -120617440457216 : ffff924c904ece00) 00000100:00000001:38.0:1550699284.596386:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596386:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596387:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596387:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:41.0:1550699284.596387:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c904ece00 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000_UUID@0@lo:260/0 lens 224/0 e 0 to 0 dl 1550699290 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:38.0:1550699284.596387:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699284.596387:0:41875:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699284.596387:0:41875:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000020:00000001:27.0:1550699284.596387:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596387:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596388:0:41872:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:45.0:1550699284.596388:0:41872:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596388:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:30.0:1550699284.596388:0:41875:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f7b00. 00000020:00000001:27.0:1550699284.596388:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596388:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:38.0:1550699284.596389:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699284.596389:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:32.0:1550699284.596389:0:41924:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:32.0:1550699284.596389:0:41924:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:30.0:1550699284.596389:0:41875:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f7b00 x1625760008137008 msgsize 224 00000020:00000001:27.0:1550699284.596389:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596389:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596390:0:41943:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00001000:32.0:1550699284.596390:0:41924:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=71 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699284.596390:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596390:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596391:0:41943:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:32.0:1550699284.596391:0:41924:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00100000:30.0:1550699284.596391:0:41875:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:27.0:1550699284.596391:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699284.596392:0:41943:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:eval-MDT0000-lwp-MDT0000_UUID+5:41872:x1625760008136992:12345-0@lo:400 00000100:00000040:32.0:1550699284.596392:0:41924:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:30.0:1550699284.596392:0:41875:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699284.596392:0:41875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000001:27.0:1550699284.596392:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596392:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:46.0:1550699284.596393:0:41874:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x130765 [1] + 31736 00000100:00000200:41.0:1550699284.596393:0:41943:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008136992 00000100:00000001:32.0:1550699284.596393:0:41924:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000020:00000001:27.0:1550699284.596393:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596393:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596394:0:41943:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000400:00000001:38.0:1550699284.596394:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 02000000:00000001:32.0:1550699284.596394:0:41924:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:32.0:1550699284.596394:0:41924:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:30.0:1550699284.596394:0:41875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8065c00 (tot 202389260). 00000020:00000001:27.0:1550699284.596394:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596394:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596395:0:41943:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699284.596395:0:41943:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:38.0:1550699284.596395:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:38.0:1550699284.596395:0:45794:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:32.0:1550699284.596395:0:41924:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:30.0:1550699284.596395:0:41875:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:27.0:1550699284.596395:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596395:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596396:0:41943:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699284.596396:0:41943:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 02000000:00000001:38.0:1550699284.596396:0:45794:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:38.0:1550699284.596396:0:45794:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000040:32.0:1550699284.596396:0:41924:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:32.0:1550699284.596396:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574f5c8. 00000100:00000200:30.0:1550699284.596396:0:41875:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596396:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596396:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596397:0:41943:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:41.0:1550699284.596397:0:41943:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:38.0:1550699284.596397:0:45794:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596397:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596398:0:41943:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:41.0:1550699284.596398:0:41943:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 02000000:00000001:38.0:1550699284.596398:0:45794:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596398:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596398:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596399:0:41943:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596399:0:41943:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000100:00100000:38.0:1550699284.596399:0:45794:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008137008 00000020:00000001:27.0:1550699284.596399:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699284.596400:0:41943:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:41.0:1550699284.596400:0:41943:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699284.596400:0:45794:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:38.0:1550699284.596400:0:45794:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c90d2 00000100:00000001:30.0:1550699284.596400:0:41875:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:30.0:1550699284.596400:0:41875:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596400:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596400:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596401:0:41943:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:41.0:1550699284.596401:0:41943:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:38.0:1550699284.596401:0:45794:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:38.0:1550699284.596401:0:45794:0:(genops.c:1008:class_export_get()) GETting export ffff91ecbb3d8c00 : new refcount 5 00000020:00000001:27.0:1550699284.596401:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596401:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:41.0:1550699284.596402:0:41943:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f4bc00. 02000000:00000001:41.0:1550699284.596402:0:41943:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699284.596402:0:45794:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044672523264 : -121029037028352 : ffff91ecbb3d8c00) 00000020:00000001:27.0:1550699284.596402:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596402:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596403:0:41943:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596403:0:41943:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699284.596403:0:45794:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044672523264 : -121029037028352 : ffff91ecbb3d8c00) 00000100:00000001:30.0:1550699284.596403:0:41875:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596403:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596403:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699284.596404:0:41943:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1625760008136992 00000100:00000001:38.0:1550699284.596404:0:45794:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:30.0:1550699284.596404:0:41875:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:30.0:1550699284.596404:0:41875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c646b9210 00000020:00000001:27.0:1550699284.596404:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596404:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699284.596405:0:41943:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:41.0:1550699284.596405:0:41943:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c904ece00 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000_UUID@0@lo:260/0 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:38.0:1550699284.596405:0:45794:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:30.0:1550699284.596405:0:41875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c646b9210. 00000400:00000200:30.0:1550699284.596405:0:41875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:27.0:1550699284.596405:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596406:0:41874:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:46.0:1550699284.596406:0:41874:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000020:00000010:38.0:1550699284.596406:0:45794:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c5ae87000. 00000020:00000001:27.0:1550699284.596406:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596406:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:46.0:1550699284.596407:0:41874:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924c60fdd100. 00000020:00000010:38.0:1550699284.596407:0:45794:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c91ad9580. 00000400:00000200:30.0:1550699284.596407:0:41875:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699284.596407:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596407:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:46.0:1550699284.596408:0:41874:0:(events.c:348:request_in_callback()) incoming req@ffff924c60fdd100 x1625760008137024 msgsize 224 00000020:00000010:38.0:1550699284.596408:0:45794:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb82666e0. 00000400:00000010:30.0:1550699284.596408:0:41875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8067400 (tot 202388820). 00000020:00000001:27.0:1550699284.596408:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596408:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699284.596409:0:41943:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699284.596409:0:41943:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699284.596409:0:41875:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596409:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596409:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:46.0:1550699284.596410:0:41874:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00001000:41.0:1550699284.596410:0:41943:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=121 v=1 (1 1 1 1) 00000100:00000001:38.0:1550699284.596410:0:45794:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:38.0:1550699284.596410:0:45794:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:30.0:1550699284.596410:0:41875:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:30.0:1550699284.596410:0:41875:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596410:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596410:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596411:0:41943:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:38.0:1550699284.596411:0:45794:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:30.0:1550699284.596411:0:41875:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596411:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596412:0:41874:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:46.0:1550699284.596412:0:41874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000040:41.0:1550699284.596412:0:41943:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 13 to 0@lo 00000100:00000001:41.0:1550699284.596412:0:41943:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000100:00000001:38.0:1550699284.596412:0:45794:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:32.0:1550699284.596412:0:41924:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1625760008136976, offset 192 00000100:00000001:30.0:1550699284.596412:0:41875:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596412:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596412:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:46.0:1550699284.596413:0:41874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5ed4d000 (tot 202388380). 02000000:00000001:41.0:1550699284.596413:0:41943:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699284.596413:0:41943:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596413:0:45794:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:38.0:1550699284.596413:0:45794:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:32.0:1550699284.596413:0:41924:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f0200 (tot 202388820). 00000100:00000001:30.0:1550699284.596413:0:41875:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:30.0:1550699284.596413:0:41875:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:30.0:1550699284.596413:0:41875:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596413:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596413:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596414:0:41943:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:32.0:1550699284.596414:0:41924:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:30.0:1550699284.596414:0:41875:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596414:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596414:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596415:0:41874:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:41.0:1550699284.596415:0:41943:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:27.0:1550699284.596415:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596415:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:46.0:1550699284.596416:0:41874:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:42.0:1550699284.596416:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:41.0:1550699284.596416:0:41943:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c620935c8. 00000100:00000001:38.0:1550699284.596416:0:45794:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:32.0:1550699284.596416:0:41924:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:27.0:1550699284.596416:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699284.596417:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:42.0:1550699284.596417:0:53738:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000400:00000001:38.0:1550699284.596417:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699284.596417:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:38.0:1550699284.596417:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:32.0:1550699284.596417:0:41924:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f3e00 (tot 202389260). 00000020:00000001:27.0:1550699284.596417:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596417:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:43.0:1550699284.596418:0:53741:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 02000000:00000001:42.0:1550699284.596418:0:53738:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:42.0:1550699284.596418:0:53738:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:38.0:1550699284.596418:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:38.0:1550699284.596418:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000020:00000001:27.0:1550699284.596418:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596418:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:43.0:1550699284.596419:0:53741:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:42.0:1550699284.596419:0:53738:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596419:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000200:32.0:1550699284.596419:0:41924:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 25 MB=0x5c69ebfc66910 00000020:00000001:27.0:1550699284.596419:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596420:0:41874:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000001:43.0:1550699284.596420:0:53741:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:43.0:1550699284.596420:0:53741:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 02000000:00000001:42.0:1550699284.596420:0:53738:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:38.0:1550699284.596420:0:45794:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 57447 00000020:00000001:27.0:1550699284.596420:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596420:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:46.0:1550699284.596421:0:41874:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:43.0:1550699284.596421:0:53741:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:42.0:1550699284.596421:0:53738:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008137024 00000100:00000040:38.0:1550699284.596421:0:45794:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecbb3d8c00 : new rpc_count 1 00000400:00000200:32.0:1550699284.596421:0:41924:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 192/192 into md 0x22eba9 [1] + 192 00000020:00000001:27.0:1550699284.596421:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596421:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699284.596422:0:53741:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:42.0:1550699284.596422:0:53738:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:42.0:1550699284.596422:0:53738:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c921b 00000100:00000001:38.0:1550699284.596422:0:45794:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924498688 : -120616785052928 : ffff924cb75f7b00) 00000020:00000001:27.0:1550699284.596422:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596422:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:43.0:1550699284.596423:0:53741:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:42.0:1550699284.596423:0:53738:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:42.0:1550699284.596423:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff91ec9db06c00 : new refcount 239 00000100:00000040:38.0:1550699284.596423:0:45794:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f7b00 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000_UUID@0@lo:260/0 lens 224/0 e 0 to 0 dl 1550699290 ref 1 fl New:H/0/ffffffff rc 0/-1 00000100:00000001:32.0:1550699284.596423:0:41924:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:27.0:1550699284.596423:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596423:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596424:0:41874:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:43.0:1550699284.596424:0:53741:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:42.0:1550699284.596424:0:53738:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044176735232 : -121029532816384 : ffff91ec9db06c00) 00000100:00000200:32.0:1550699284.596424:0:41924:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596424:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596424:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596425:0:41874:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:46.0:1550699284.596425:0:41874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb3d66440 00000020:00000001:42.0:1550699284.596425:0:53738:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044176735232 : -121029532816384 : ffff91ec9db06c00) 00000020:00000001:27.0:1550699284.596425:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:46.0:1550699284.596426:0:41874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb3d66440. 00000400:00000200:46.0:1550699284.596426:0:41874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:42.0:1550699284.596426:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000200:41.0:1550699284.596426:0:41943:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1625760008136992, offset 192 00000020:00000001:27.0:1550699284.596426:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596426:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:46.0:1550699284.596427:0:41874:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:42.0:1550699284.596427:0:53738:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:41.0:1550699284.596427:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4d800 (tot 202389700). 00000020:00000001:27.0:1550699284.596427:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596427:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:46.0:1550699284.596428:0:41874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5ed4d800 (tot 202389260). 00000020:00000010:42.0:1550699284.596428:0:53738:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c78774c00. 00000100:00000001:38.0:1550699284.596428:0:45794:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:38.0:1550699284.596428:0:45794:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:32.0:1550699284.596428:0:41924:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596428:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596428:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596429:0:41874:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:42.0:1550699284.596429:0:53738:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c982f7800. 00000400:00000200:41.0:1550699284.596429:0:41943:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:38.0:1550699284.596429:0:45794:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_005:eval-MDT0000-lwp-OST0000_UUID+5:41875:x1625760008137008:12345-0@lo:400 00000020:00000001:27.0:1550699284.596429:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596429:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596430:0:41874:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000010:42.0:1550699284.596430:0:53738:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb744f9a0. 00000400:00000200:41.0:1550699284.596430:0:41943:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000200:38.0:1550699284.596430:0:45794:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008137008 00000020:00000001:27.0:1550699284.596430:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596430:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596431:0:41874:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596431:0:53738:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:42.0:1550699284.596431:0:53738:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:38.0:1550699284.596431:0:45794:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:27.0:1550699284.596431:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596431:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596432:0:41874:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596432:0:53738:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:41.0:1550699284.596432:0:41943:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4be00 (tot 202389700). 00000020:00000001:38.0:1550699284.596432:0:45794:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:38.0:1550699284.596432:0:45794:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596432:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596433:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596433:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:42.0:1550699284.596433:0:53738:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:38.0:1550699284.596433:0:45794:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:38.0:1550699284.596433:0:45794:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000001:32.0:1550699284.596433:0:41924:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:32.0:1550699284.596433:0:41924:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000001:27.0:1550699284.596433:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596433:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596434:0:41874:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:46.0:1550699284.596434:0:41874:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596434:0:41871:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:42.0:1550699284.596434:0:53738:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:42.0:1550699284.596434:0:53738:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:41.0:1550699284.596434:0:41943:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 10 MB=0x5c69ebfc66920 00000020:00000001:38.0:1550699284.596434:0:45794:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000400:00000010:32.0:1550699284.596434:0:41924:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f3e00 (tot 202389260). 00000020:00000001:27.0:1550699284.596434:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596434:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596435:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596435:0:41871:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:42.0:1550699284.596435:0:53738:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:38.0:1550699284.596435:0:45794:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:38.0:1550699284.596435:0:45794:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000100:00000001:32.0:1550699284.596435:0:41924:0:(events.c:395:reply_out_callback()) Process entered 00000020:00000001:27.0:1550699284.596435:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699284.596436:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000200:41.0:1550699284.596436:0:41943:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 192/192 into md 0x22ebb1 [1] + 192 00000020:00000001:38.0:1550699284.596436:0:45794:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:38.0:1550699284.596436:0:45794:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699284.596436:0:41924:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:32.0:1550699284.596436:0:41924:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574f5c8 00000020:00000001:27.0:1550699284.596436:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596436:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:44.0:1550699284.596437:0:41871:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:43.0:1550699284.596437:0:53741:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:42.0:1550699284.596437:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:42.0:1550699284.596437:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:42.0:1550699284.596437:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:38.0:1550699284.596437:0:45794:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:38.0:1550699284.596437:0:45794:0:(obd_class.h:917:obd_ping()) Process entered 00000400:00000010:32.0:1550699284.596437:0:41924:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574f5c8. 00000400:00000200:32.0:1550699284.596437:0:41924:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:27.0:1550699284.596437:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596437:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:44.0:1550699284.596438:0:41871:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:44.0:1550699284.596438:0:41871:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000001:43.0:1550699284.596438:0:53741:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:43.0:1550699284.596438:0:53741:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:42.0:1550699284.596438:0:53738:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:42.0:1550699284.596438:0:53738:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00010000:00000001:38.0:1550699284.596438:0:45794:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596438:0:45794:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 00000400:00000200:32.0:1550699284.596438:0:41924:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699284.596438:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596438:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:44.0:1550699284.596439:0:41871:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:43.0:1550699284.596439:0:53741:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:42.0:1550699284.596439:0:53738:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 57448 02000000:00000001:38.0:1550699284.596439:0:45794:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:38.0:1550699284.596439:0:45794:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c5ae83000. 00000020:00000001:27.0:1550699284.596439:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596439:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699284.596440:0:53741:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:42.0:1550699284.596440:0:53738:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ec9db06c00 : new rpc_count 1 02000000:00000001:38.0:1550699284.596440:0:45794:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:32.0:1550699284.596440:0:41924:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f0200 (tot 202388820). 00000100:00000001:32.0:1550699284.596440:0:41924:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596440:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:43.0:1550699284.596441:0:53741:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596441:0:53738:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455475257600 : -120618234294016 : ffff924c60fdd100) 00000100:00000001:38.0:1550699284.596441:0:45794:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699284.596441:0:41924:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000001:27.0:1550699284.596441:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596441:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:43.0:1550699284.596442:0:53741:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:43.0:1550699284.596442:0:53741:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:42.0:1550699284.596442:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c60fdd100 x1625760008137024/t0(0) o400->a0816915-a851-7ce3-894c-00402525fc4d@0@lo:260/0 lens 224/0 e 0 to 0 dl 1550699290 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000001:38.0:1550699284.596442:0:45794:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:38.0:1550699284.596442:0:45794:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1625760008137008 00000100:00000040:32.0:1550699284.596442:0:41924:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000020:00000001:27.0:1550699284.596442:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596442:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:44.0:1550699284.596443:0:41871:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:38.0:1550699284.596443:0:45794:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000001:32.0:1550699284.596443:0:41924:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699284.596443:0:41924:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:27.0:1550699284.596443:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596443:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:38.0:1550699284.596444:0:45794:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f7b00 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000_UUID@0@lo:260/0 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:32.0:1550699284.596444:0:41924:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596444:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596444:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699284.596445:0:41924:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:32.0:1550699284.596445:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c7883d850 x1625760008136976/t0(0) o400->43a5b98e-4538-bbe2-6443-059382e2a38b@0@lo:260/0 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596445:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596445:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596446:0:41871:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:44.0:1550699284.596446:0:41871:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c5e8d53c0. 00000020:00000001:27.0:1550699284.596446:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596447:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:42.0:1550699284.596447:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:38.0:1550699284.596447:0:45794:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000020:00000001:27.0:1550699284.596447:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596447:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:44.0:1550699284.596448:0:41871:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb5ab0cc0 00000400:00000010:44.0:1550699284.596448:0:41871:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb5ab0cc0. 00000100:00100000:42.0:1550699284.596448:0:53738:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:a0816915-a851-7ce3-894c-00402525fc4d+239:41874:x1625760008137024:12345-0@lo:400 00010000:00000001:38.0:1550699284.596448:0:45794:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596448:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596448:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596449:0:41871:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:41.0:1550699284.596449:0:41943:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:38.0:1550699284.596449:0:45794:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=121 v=1 (1 1 1 1) 00000100:00100000:32.0:1550699284.596449:0:41924:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:43a5b98e-4538-bbe2-6443-059382e2a38b+19:41871:x1625760008136976:12345-0@lo:400 Request processed in 79us (113us total) trans 0 rc 0/0 00000020:00000001:27.0:1550699284.596449:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596449:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596450:0:41871:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:44.0:1550699284.596450:0:41871:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000200:42.0:1550699284.596450:0:53738:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008137024 00000020:00000001:42.0:1550699284.596450:0:53738:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000100:00000200:41.0:1550699284.596450:0:41943:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:38.0:1550699284.596450:0:45794:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:27.0:1550699284.596450:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596450:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596451:0:41871:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:42.0:1550699284.596451:0:53738:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000100:00000040:38.0:1550699284.596451:0:45794:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 13 to 0@lo 00000020:00000001:27.0:1550699284.596451:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596451:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596452:0:41871:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:44.0:1550699284.596452:0:41871:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:42.0:1550699284.596452:0:53738:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596452:0:45794:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 00000100:00100000:32.0:1550699284.596452:0:41924:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 39734 00000020:00000001:27.0:1550699284.596452:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:44.0:1550699284.596453:0:41871:0:(import.c:1767:at_measured()) add 1 to ffff91ec8ea683e0 time=71 v=1 (1 1 1 1) 00000020:00000001:42.0:1550699284.596453:0:53738:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:42.0:1550699284.596453:0:53738:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 02000000:00000001:38.0:1550699284.596453:0:45794:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:32.0:1550699284.596453:0:41924:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c8f672400 : new rpc_count 0 00000100:00000001:32.0:1550699284.596453:0:41924:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:27.0:1550699284.596453:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596453:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:42.0:1550699284.596454:0:53738:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:42.0:1550699284.596454:0:53738:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1625760008137024, found 0 00000100:00000040:41.0:1550699284.596454:0:41943:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:38.0:1550699284.596454:0:45794:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596454:0:45794:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:32.0:1550699284.596454:0:41924:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:32.0:1550699284.596454:0:41924:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9d6a5300. 00000020:00000001:27.0:1550699284.596454:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596454:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:44.0:1550699284.596455:0:41871:0:(import.c:1767:at_measured()) add 1 to ffff91ec8ea683a8 time=71 v=1 (1 1 1 1) 00000020:00000001:42.0:1550699284.596455:0:53738:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:38.0:1550699284.596455:0:45794:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:32.0:1550699284.596455:0:41924:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb7510fa0. 00000020:00000001:27.0:1550699284.596455:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596456:0:41871:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:44.0:1550699284.596456:0:41871:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:38.0:1550699284.596456:0:45794:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c62381f58. 00000020:00000010:32.0:1550699284.596456:0:41924:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c684f2a00. 00000020:00000001:27.0:1550699284.596456:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596456:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:44.0:1550699284.596457:0:41871:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000001:42.0:1550699284.596457:0:53738:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:42.0:1550699284.596457:0:53738:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:42.0:1550699284.596457:0:53738:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:32.0:1550699284.596457:0:41924:0:(genops.c:1018:class_export_put()) PUTting export ffff924c8f672400 : new refcount 18 02000000:00000001:32.0:1550699284.596457:0:41924:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:27.0:1550699284.596457:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596457:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:44.0:1550699284.596458:0:41871:0:(ldlm_request.c:1447:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596458:0:41871:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:42.0:1550699284.596458:0:53738:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000100:00000200:38.0:1550699284.596458:0:45794:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1625760008137008, offset 192 02000000:00000010:32.0:1550699284.596458:0:41924:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c684f5800. 00000020:00000001:27.0:1550699284.596458:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596458:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:44.0:1550699284.596459:0:41871:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00010000:00000001:42.0:1550699284.596459:0:53738:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:42.0:1550699284.596459:0:53738:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596459:0:41943:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:41.0:1550699284.596459:0:41943:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000010:38.0:1550699284.596459:0:45794:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5ae84600 (tot 202389260). 02000000:00000001:32.0:1550699284.596459:0:41924:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:32.0:1550699284.596459:0:41924:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596459:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596459:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596460:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:42.0:1550699284.596460:0:53738:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:42.0:1550699284.596460:0:53738:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000010:41.0:1550699284.596460:0:41943:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4be00 (tot 202388820). 00000400:00000200:38.0:1550699284.596460:0:45794:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:32.0:1550699284.596460:0:41924:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:32.0:1550699284.596460:0:41924:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c57122840. 00000020:00000001:27.0:1550699284.596460:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596460:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596461:0:41872:0:(client.c:1691:ptlrpc_check_set()) Process entered 02000000:00000010:42.0:1550699284.596461:0:53738:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c78775600. 00000100:00000001:41.0:1550699284.596461:0:41943:0:(events.c:395:reply_out_callback()) Process entered 00000400:00000010:32.0:1550699284.596461:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574f5c8. 00000020:00000001:27.0:1550699284.596461:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:45.0:1550699284.596462:0:41872:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:45.0:1550699284.596462:0:41872:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:45.0:1550699284.596462:0:41872:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:42.0:1550699284.596462:0:53738:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596462:0:53738:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699284.596462:0:41943:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:41.0:1550699284.596462:0:41943:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c620935c8 00000400:00000200:38.0:1550699284.596462:0:45794:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:27.0:1550699284.596462:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596462:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:45.0:1550699284.596463:0:41872:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:44.0:1550699284.596463:0:41871:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:42.0:1550699284.596463:0:53738:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:41.0:1550699284.596463:0:41943:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c620935c8. 00000400:00000200:41.0:1550699284.596463:0:41943:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:38.0:1550699284.596463:0:45794:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c5ae80a00 (tot 202389260). 00000020:00000001:27.0:1550699284.596463:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596463:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596464:0:41871:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:44.0:1550699284.596464:0:41871:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:42.0:1550699284.596464:0:53738:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979514, transno 0, xid 1625760008137024 00000400:00000200:41.0:1550699284.596464:0:41943:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000020:00000001:27.0:1550699284.596464:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596464:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:44.0:1550699284.596465:0:41871:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00010000:00000001:42.0:1550699284.596465:0:53738:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000400:00000010:41.0:1550699284.596465:0:41943:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4d800 (tot 202388820). 00000400:00000200:38.0:1550699284.596465:0:45794:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 10 MB=0x5c69ebfc66930 00000020:00000001:27.0:1550699284.596465:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596465:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:42.0:1550699284.596466:0:53738:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c60fdd100 x1625760008137024/t0(0) o400->a0816915-a851-7ce3-894c-00402525fc4d@0@lo:260/0 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:41.0:1550699284.596466:0:41943:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596466:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596466:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:45.0:1550699284.596467:0:41872:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:41.0:1550699284.596467:0:41943:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000001:27.0:1550699284.596467:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699284.596468:0:41943:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:41.0:1550699284.596468:0:41943:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596468:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596468:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:44.0:1550699284.596469:0:41871:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_16:43a5b98e-4538-bbe2-6443-059382e2a38b:41871:1625760008136976:0@lo:400 00010000:00000001:42.0:1550699284.596469:0:53738:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699284.596469:0:41943:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699284.596469:0:41943:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596469:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596469:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596470:0:41872:0:(events.c:172:reply_in_callback()) Process leaving 00010000:00000001:42.0:1550699284.596470:0:53738:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699284.596470:0:41943:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000020:00000001:27.0:1550699284.596470:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596470:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:45.0:1550699284.596471:0:41872:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c932b8e40. 00000400:00000200:45.0:1550699284.596471:0:41872:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb43e64c8 00000100:00000001:44.0:1550699284.596471:0:41871:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:44.0:1550699284.596471:0:41871:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00001000:42.0:1550699284.596471:0:53738:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=121 v=1 (1 1 1 1) 00000100:00000040:41.0:1550699284.596471:0:41943:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c904ece00 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000_UUID@0@lo:260/0 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596471:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596471:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:45.0:1550699284.596472:0:41872:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb43e64c8. 00000100:00000001:45.0:1550699284.596472:0:41872:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:44.0:1550699284.596472:0:41871:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d115d00 x1625760008136976/t0(0) o400->MGC10.22.11.101@o2ib@0@lo:26/25 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:42.0:1550699284.596472:0:53738:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000001:32.0:1550699284.596472:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:27.0:1550699284.596472:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596472:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596473:0:41872:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:45.0:1550699284.596473:0:41872:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000040:42.0:1550699284.596473:0:53738:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 13 to 0@lo 00000400:00000200:38.0:1550699284.596473:0:45794:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 192/192 into md 0x22ebb9 [1] + 192 00000400:00000001:32.0:1550699284.596473:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699284.596473:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596474:0:41872:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:45.0:1550699284.596474:0:41872:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596474:0:53738:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:42.0:1550699284.596474:0:53738:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000100:00100000:41.0:1550699284.596474:0:41943:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_000:eval-MDT0000-lwp-MDT0000_UUID+5:41872:x1625760008136992:12345-0@lo:400 Request processed in 83us (114us total) trans 0 rc 0/0 00000020:00000001:27.0:1550699284.596474:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596474:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:45.0:1550699284.596475:0:41872:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596475:0:41871:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:42.0:1550699284.596475:0:53738:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596475:0:45794:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:27.0:1550699284.596475:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596475:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:45.0:1550699284.596476:0:41872:0:(import.c:1767:at_measured()) add 1 to ffff91ec953cabe0 time=45 v=1 (1 1 1 1) 02000000:00000001:44.0:1550699284.596476:0:41871:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:44.0:1550699284.596476:0:41871:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924c8ea06000. 00000100:00000001:42.0:1550699284.596476:0:53738:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:42.0:1550699284.596476:0:53738:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000200:38.0:1550699284.596476:0:45794:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596476:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:45.0:1550699284.596477:0:41872:0:(import.c:1767:at_measured()) add 1 to ffff91ec953caba8 time=45 v=1 (1 1 1 1) 02000000:00000001:44.0:1550699284.596477:0:41871:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000010:42.0:1550699284.596477:0:53738:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c76673760. 00000100:00100000:41.0:1550699284.596477:0:41943:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 57446 00000020:00000001:27.0:1550699284.596477:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596477:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596478:0:41872:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000020:00000001:44.0:1550699284.596478:0:41871:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:44.0:1550699284.596478:0:41871:0:(genops.c:1264:class_import_put()) import ffff91ec8ea68000 refcount=3 obd=MGC10.22.11.101@o2ib 00000100:00000200:42.0:1550699284.596478:0:53738:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1625760008137024, offset 192 00000100:00000040:41.0:1550699284.596478:0:41943:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae064c00 : new rpc_count 0 00000020:00000001:27.0:1550699284.596478:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596478:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596479:0:41872:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:44.0:1550699284.596479:0:41871:0:(genops.c:1273:class_import_put()) Process leaving 00000400:00000010:42.0:1550699284.596479:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78776e00 (tot 202389260). 00000100:00000001:41.0:1550699284.596479:0:41943:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:41.0:1550699284.596479:0:41943:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:27.0:1550699284.596479:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596479:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:45.0:1550699284.596480:0:41872:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00010000:00000001:45.0:1550699284.596480:0:41872:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:44.0:1550699284.596480:0:41871:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df53f00. 02000000:00000001:44.0:1550699284.596480:0:41871:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 00000020:00000010:41.0:1550699284.596480:0:41943:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000100:00000040:38.0:1550699284.596480:0:45794:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596480:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596480:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596481:0:41872:0:(client.c:2721:ptlrpc_free_committed()) Process entered 02000000:00000001:44.0:1550699284.596481:0:41871:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000400:00000200:42.0:1550699284.596481:0:53738:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:41.0:1550699284.596481:0:41943:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000020:00000010:41.0:1550699284.596481:0:41943:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00000020:00000001:27.0:1550699284.596481:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596481:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:45.0:1550699284.596482:0:41872:0:(client.c:2729:ptlrpc_free_committed()) eval-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:45.0:1550699284.596482:0:41872:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000010:44.0:1550699284.596482:0:41871:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d115d00. 00000100:00000001:44.0:1550699284.596482:0:41871:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000020:00000040:41.0:1550699284.596482:0:41943:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae064c00 : new refcount 4 00000020:00000001:27.0:1550699284.596482:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596483:0:41872:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596483:0:41871:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:42.0:1550699284.596483:0:53738:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:41.0:1550699284.596483:0:41943:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699284.596483:0:41943:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000020:00000001:27.0:1550699284.596483:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596483:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:45.0:1550699284.596484:0:41872:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:44.0:1550699284.596484:0:41871:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:42.0:1550699284.596484:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c78774200 (tot 202389700). 00000400:00000001:41.0:1550699284.596484:0:41943:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699284.596484:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596484:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596485:0:41871:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:44.0:1550699284.596485:0:41871:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:42.0:1550699284.596485:0:53738:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 192 into portal 10 MB=0x5c69ebfc66940 00000100:00000001:38.0:1550699284.596485:0:45794:0:(events.c:172:reply_in_callback()) Process leaving 00000020:00000001:27.0:1550699284.596485:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596485:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:44.0:1550699284.596486:0:41871:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:44.0:1550699284.596486:0:41871:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:38.0:1550699284.596486:0:45794:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000001:27.0:1550699284.596486:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596486:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596487:0:41872:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:44.0:1550699284.596487:0:41871:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:44.0:1550699284.596487:0:41871:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:42.0:1550699284.596487:0:53738:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 192/192 into md 0x22ebc1 [1] + 192 00000400:00000010:38.0:1550699284.596487:0:45794:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5ae80a00 (tot 202389260). 00000100:00000001:30.0:1550699284.596487:0:41875:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699284.596487:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596487:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596488:0:41872:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:45.0:1550699284.596488:0:41872:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:38.0:1550699284.596488:0:45794:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:38.0:1550699284.596488:0:45794:0:(events.c:406:reply_out_callback()) Process leaving 00000100:00000001:30.0:1550699284.596488:0:41875:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000020:00000001:27.0:1550699284.596488:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:45.0:1550699284.596489:0:41872:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:38.0:1550699284.596489:0:45794:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c62381f58 00000400:00000010:38.0:1550699284.596489:0:45794:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c62381f58. 00000400:00000001:30.0:1550699284.596489:0:41875:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:30.0:1550699284.596489:0:41875:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000020:00000001:27.0:1550699284.596489:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596489:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:38.0:1550699284.596490:0:45794:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:30.0:1550699284.596490:0:41875:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:27.0:1550699284.596490:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596490:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:38.0:1550699284.596491:0:45794:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:30.0:1550699284.596491:0:41875:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596491:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596491:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:38.0:1550699284.596492:0:45794:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c5ae84600 (tot 202388820). 00000020:00000001:27.0:1550699284.596492:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:45.0:1550699284.596493:0:41872:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_17:eval-MDT0000-lwp-MDT0000_UUID:41872:1625760008136992:0@lo:400 00000100:00000001:38.0:1550699284.596493:0:45794:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596493:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596493:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596494:0:45794:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000200:30.0:1550699284.596494:0:41875:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:27.0:1550699284.596494:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596494:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596495:0:41872:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:45.0:1550699284.596495:0:41872:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:38.0:1550699284.596495:0:45794:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:38.0:1550699284.596495:0:45794:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596495:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:45.0:1550699284.596496:0:41872:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d112100 x1625760008136992/t0(0) o400->eval-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00010000:00000001:38.0:1550699284.596496:0:45794:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:38.0:1550699284.596496:0:45794:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596496:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596496:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:38.0:1550699284.596497:0:45794:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000001:30.0:1550699284.596497:0:41875:0:(events.c:172:reply_in_callback()) Process leaving 00000020:00000001:27.0:1550699284.596497:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596497:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:38.0:1550699284.596498:0:45794:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f7b00 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000_UUID@0@lo:260/0 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:H/0/0 rc 0/0 00000400:00000010:30.0:1550699284.596498:0:41875:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9424ea20. 00000020:00000001:27.0:1550699284.596498:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596498:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596499:0:41872:0:(client.c:2456:__ptlrpc_free_req()) Process entered 00000400:00000200:30.0:1550699284.596499:0:41875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c646b97e8 00000400:00000010:30.0:1550699284.596499:0:41875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c646b97e8. 00000020:00000001:27.0:1550699284.596499:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596499:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:45.0:1550699284.596500:0:41872:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:45.0:1550699284.596500:0:41872:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924c78084200. 00000100:00000001:42.0:1550699284.596500:0:53738:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:30.0:1550699284.596500:0:41875:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:30.0:1550699284.596500:0:41875:0:(client.c:1350:after_reply()) Process entered 00000020:00000001:27.0:1550699284.596500:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596500:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:45.0:1550699284.596501:0:41872:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:45.0:1550699284.596501:0:41872:0:(genops.c:1258:class_import_put()) Process entered 00000100:00000200:42.0:1550699284.596501:0:53738:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:30.0:1550699284.596501:0:41875:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:30.0:1550699284.596501:0:41875:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:27.0:1550699284.596501:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:45.0:1550699284.596502:0:41872:0:(genops.c:1264:class_import_put()) import ffff91ec953ca800 refcount=2 obd=eval-MDT0000-lwp-MDT0000 00000020:00000001:45.0:1550699284.596502:0:41872:0:(genops.c:1273:class_import_put()) Process leaving 00000100:00100000:38.0:1550699284.596502:0:45794:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_005:eval-MDT0000-lwp-OST0000_UUID+5:41875:x1625760008137008:12345-0@lo:400 Request processed in 74us (112us total) trans 0 rc 0/0 00000100:00000001:30.0:1550699284.596502:0:41875:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:30.0:1550699284.596502:0:41875:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596502:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596502:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:45.0:1550699284.596503:0:41872:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df52300. 02000000:00000001:45.0:1550699284.596503:0:41872:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 00000100:00001000:30.0:1550699284.596503:0:41875:0:(import.c:1767:at_measured()) add 1 to ffff924c65aa73e0 time=123 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699284.596503:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596503:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:45.0:1550699284.596504:0:41872:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:45.0:1550699284.596504:0:41872:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d112100. 00000020:00000001:27.0:1550699284.596504:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596504:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596505:0:41872:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:45.0:1550699284.596505:0:41872:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:42.0:1550699284.596505:0:53738:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:38.0:1550699284.596505:0:45794:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 57447 00000100:00001000:30.0:1550699284.596505:0:41875:0:(import.c:1767:at_measured()) add 1 to ffff924c65aa73a8 time=123 v=1 (1 1 1 1) 00000020:00000001:27.0:1550699284.596505:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596505:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596506:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:38.0:1550699284.596506:0:45794:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecbb3d8c00 : new rpc_count 0 00000100:00000001:30.0:1550699284.596506:0:41875:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:30.0:1550699284.596506:0:41875:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596506:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596506:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596507:0:41872:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:45.0:1550699284.596507:0:41872:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:38.0:1550699284.596507:0:45794:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:38.0:1550699284.596507:0:45794:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:30.0:1550699284.596507:0:41875:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000001:27.0:1550699284.596507:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596508:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:45.0:1550699284.596508:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:38.0:1550699284.596508:0:45794:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c91ad9580. 00000020:00000010:38.0:1550699284.596508:0:45794:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb82666e0. 00010000:00000001:30.0:1550699284.596508:0:41875:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699284.596508:0:41875:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000020:00000001:27.0:1550699284.596508:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596508:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:45.0:1550699284.596509:0:41872:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:45.0:1550699284.596509:0:41872:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:38.0:1550699284.596509:0:45794:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c5ae87000. 00000100:00000040:30.0:1550699284.596509:0:41875:0:(client.c:2729:ptlrpc_free_committed()) eval-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000020:00000001:27.0:1550699284.596509:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596509:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596510:0:53738:0:(events.c:172:reply_in_callback()) Process leaving 00000020:00000040:38.0:1550699284.596510:0:45794:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecbb3d8c00 : new refcount 4 00000100:00000001:30.0:1550699284.596510:0:41875:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:30.0:1550699284.596510:0:41875:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596510:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596510:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:42.0:1550699284.596511:0:53738:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:38.0:1550699284.596511:0:45794:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:30.0:1550699284.596511:0:41875:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596511:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596512:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:46.0:1550699284.596512:0:41874:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000010:42.0:1550699284.596512:0:53738:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78774200 (tot 202388380). 00000100:00000001:42.0:1550699284.596512:0:53738:0:(events.c:395:reply_out_callback()) Process entered 00000400:00000001:38.0:1550699284.596512:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:38.0:1550699284.596512:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699284.596512:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596512:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:46.0:1550699284.596513:0:41874:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:42.0:1550699284.596513:0:53738:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:42.0:1550699284.596513:0:53738:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c76673760 00000020:00000001:27.0:1550699284.596513:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:46.0:1550699284.596514:0:41874:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:46.0:1550699284.596514:0:41874:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:42.0:1550699284.596514:0:53738:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c76673760. 00000400:00000200:42.0:1550699284.596514:0:53738:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:30.0:1550699284.596514:0:41875:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:27.0:1550699284.596514:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596514:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:46.0:1550699284.596515:0:41874:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:42.0:1550699284.596515:0:53738:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:30.0:1550699284.596515:0:41875:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:27.0:1550699284.596515:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596515:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:42.0:1550699284.596516:0:53738:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c78776e00 (tot 202387940). 00000100:00000001:30.0:1550699284.596516:0:41875:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596516:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596516:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596517:0:53738:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:30.0:1550699284.596517:0:41875:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596517:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596517:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:42.0:1550699284.596518:0:53738:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000001:27.0:1550699284.596518:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596518:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:46.0:1550699284.596519:0:41874:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:42.0:1550699284.596519:0:53738:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000001:42.0:1550699284.596519:0:53738:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596519:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:42.0:1550699284.596520:0:53738:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:42.0:1550699284.596520:0:53738:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:30.0:1550699284.596520:0:41875:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_19:eval-MDT0000-lwp-OST0000_UUID:41875:1625760008137008:0@lo:400 00000020:00000001:27.0:1550699284.596520:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596520:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:42.0:1550699284.596521:0:53738:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000001:30.0:1550699284.596521:0:41875:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596521:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596521:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596522:0:41874:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000010:46.0:1550699284.596522:0:41874:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff91ec873c8a20. 00000100:00000040:42.0:1550699284.596522:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c60fdd100 x1625760008137024/t0(0) o400->a0816915-a851-7ce3-894c-00402525fc4d@0@lo:260/0 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:30.0:1550699284.596522:0:41875:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:27.0:1550699284.596522:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596522:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:46.0:1550699284.596523:0:41874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb3d66990 00000400:00000010:46.0:1550699284.596523:0:41874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb3d66990. 00000100:00000040:30.0:1550699284.596523:0:41875:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d110900 x1625760008137008/t0(0) o400->eval-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596523:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596523:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596524:0:41874:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:46.0:1550699284.596524:0:41874:0:(client.c:1350:after_reply()) Process entered 00000020:00000001:27.0:1550699284.596524:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596524:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:46.0:1550699284.596525:0:41874:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:46.0:1550699284.596525:0:41874:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:27.0:1550699284.596525:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596526:0:41874:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:42.0:1550699284.596526:0:53738:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:a0816915-a851-7ce3-894c-00402525fc4d+239:41874:x1625760008137024:12345-0@lo:400 Request processed in 78us (117us total) trans 0 rc 0/0 00000100:00000001:30.0:1550699284.596526:0:41875:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:30.0:1550699284.596526:0:41875:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000001:27.0:1550699284.596526:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596526:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:46.0:1550699284.596527:0:41874:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:30.0:1550699284.596527:0:41875:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924cb8066800. 02000000:00000001:30.0:1550699284.596527:0:41875:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:27.0:1550699284.596527:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596527:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:46.0:1550699284.596528:0:41874:0:(import.c:1767:at_measured()) add 1 to ffff91ebf60573e0 time=83 v=1 (1 1 1 1) 00000020:00000001:30.0:1550699284.596528:0:41875:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:30.0:1550699284.596528:0:41875:0:(genops.c:1264:class_import_put()) import ffff924c65aa7000 refcount=2 obd=eval-MDT0000-lwp-OST0000 00000020:00000001:27.0:1550699284.596528:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596528:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:46.0:1550699284.596529:0:41874:0:(import.c:1767:at_measured()) add 1 to ffff91ebf60573a8 time=83 v=1 (1 1 1 1) 00000100:00100000:42.0:1550699284.596529:0:53738:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 57448 00000020:00000001:30.0:1550699284.596529:0:41875:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:30.0:1550699284.596529:0:41875:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df52d00. 00000020:00000001:27.0:1550699284.596529:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596529:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596530:0:41874:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000040:42.0:1550699284.596530:0:53738:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ec9db06c00 : new rpc_count 0 00000100:00000001:42.0:1550699284.596530:0:53738:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000001:30.0:1550699284.596530:0:41875:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:30.0:1550699284.596530:0:41875:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:30.0:1550699284.596530:0:41875:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d110900. 00000020:00000001:27.0:1550699284.596530:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596531:0:41874:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:46.0:1550699284.596531:0:41874:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000100:00000001:42.0:1550699284.596531:0:53738:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:42.0:1550699284.596531:0:53738:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c982f7800. 00000100:00000001:30.0:1550699284.596531:0:41875:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000020:00000001:27.0:1550699284.596531:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596531:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:46.0:1550699284.596532:0:41874:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:42.0:1550699284.596532:0:53738:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb744f9a0. 00000100:00000001:30.0:1550699284.596532:0:41875:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:30.0:1550699284.596532:0:41875:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596532:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596532:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596533:0:41874:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000100:00000040:46.0:1550699284.596533:0:41874:0:(client.c:2729:ptlrpc_free_committed()) eval-MDT0000-mdc-ffff91ee6cc0b000: skip recheck: last_committed 4294979514 00000020:00000010:42.0:1550699284.596533:0:53738:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c78774c00. 00000100:00000001:30.0:1550699284.596533:0:41875:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:27.0:1550699284.596533:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596533:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596534:0:41874:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000100:00000001:46.0:1550699284.596534:0:41874:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:42.0:1550699284.596534:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff91ec9db06c00 : new refcount 238 00000100:00000001:42.0:1550699284.596534:0:53738:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:30.0:1550699284.596534:0:41875:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699284.596534:0:41875:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699284.596534:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:46.0:1550699284.596535:0:41874:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:30.0:1550699284.596535:0:41875:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:30.0:1550699284.596535:0:41875:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:27.0:1550699284.596535:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596535:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699284.596536:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:30.0:1550699284.596536:0:41875:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596536:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596536:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:42.0:1550699284.596537:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:27.0:1550699284.596537:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596537:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596538:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596538:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596539:0:41874:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:27.0:1550699284.596539:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596539:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596540:0:41874:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:46.0:1550699284.596540:0:41874:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596540:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:46.0:1550699284.596541:0:41874:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596541:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596541:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596542:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596542:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596543:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596543:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596544:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596544:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:46.0:1550699284.596545:0:41874:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_01_18:a0816915-a851-7ce3-894c-00402525fc4d:41874:1625760008137024:0@lo:400 00000020:00000001:27.0:1550699284.596545:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596545:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596546:0:41874:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596546:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596547:0:41874:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000020:00000001:27.0:1550699284.596547:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596547:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:46.0:1550699284.596548:0:41874:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff924c6d113f00 x1625760008137024/t0(0) o400->eval-MDT0000-mdc-ffff91ee6cc0b000@0@lo:12/10 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:27.0:1550699284.596548:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596548:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596549:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596550:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596550:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596551:0:41874:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:46.0:1550699284.596551:0:41874:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000001:27.0:1550699284.596551:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596551:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:46.0:1550699284.596552:0:41874:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff924c5ed48c00. 02000000:00000001:46.0:1550699284.596552:0:41874:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:27.0:1550699284.596552:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:46.0:1550699284.596553:0:41874:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:46.0:1550699284.596553:0:41874:0:(genops.c:1264:class_import_put()) import ffff91ebf6057000 refcount=5 obd=eval-MDT0000-mdc-ffff91ee6cc0b000 00000020:00000001:27.0:1550699284.596553:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596553:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:46.0:1550699284.596554:0:41874:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:46.0:1550699284.596554:0:41874:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff924c7df50500. 00000020:00000001:27.0:1550699284.596554:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596554:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:46.0:1550699284.596555:0:41874:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:46.0:1550699284.596555:0:41874:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000020:00000001:27.0:1550699284.596555:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596555:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:46.0:1550699284.596556:0:41874:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff924c6d113f00. 00000020:00000001:27.0:1550699284.596556:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596556:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596557:0:41874:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:46.0:1550699284.596557:0:41874:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:46.0:1550699284.596557:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699284.596557:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596557:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596558:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596559:0:41874:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:46.0:1550699284.596559:0:41874:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596559:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596559:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596560:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:46.0:1550699284.596560:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596560:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596560:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:46.0:1550699284.596561:0:41874:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:46.0:1550699284.596561:0:41874:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596561:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596561:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596562:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596562:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596563:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596563:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596564:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596565:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596565:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596566:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596566:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596567:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596567:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596568:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596569:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596569:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596570:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596570:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596571:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596571:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596572:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596572:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596573:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596574:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596574:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596575:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596575:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596576:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596576:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596577:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596577:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596578:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596578:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596579:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596580:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596580:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596581:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596581:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596582:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596582:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596583:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596583:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596584:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596584:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596585:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596586:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596586:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596587:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596587:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596588:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596589:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596589:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596590:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596590:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596591:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596591:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596592:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596592:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596593:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596594:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596594:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699284.596595:0:52629:0:(lprocfs_status.c:1766:lprocfs_read_helper()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:27.0:1550699284.596595:0:52629:0:(pinger.c:312:ptlrpc_pinger_main()) next wakeup in 25 (271071) 00010000:00000001:24.0:1550699285.171166:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699285.171166:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699285.171167:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699285.171167:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699285.171168:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699285.171168:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699285.171169:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699285.171169:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699285.171170:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699285.171170:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699285.171174:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699285.171174:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699285.171175:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699285.171175:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699285.596821:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699285.596822:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699285.596822:0:41924:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:32.0:1550699285.596823:0:41924:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699285.596823:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699285.596824:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699285.599146:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699285.599147:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699285.599147:0:53738:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699285.599148:0:53738:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699285.599149:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699285.599149:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699286.175124:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699286.175125:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699286.175126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699286.175126:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699286.175127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699286.175127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699286.175128:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699286.175128:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699286.175129:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699286.175130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699286.175133:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699286.175133:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699286.175134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699286.175134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:22.0:1550699286.489256:0:44900:0:(osp_precreate.c:184:osp_statfs_update()) Process entered 00000004:00000020:22.0:1550699286.489257:0:44900:0:(osp_precreate.c:186:osp_statfs_update()) going to update statfs 00000100:00000010:22.0:1550699286.489258:0:44900:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff91ec9a2d7500. 00000020:00000040:22.0:1550699286.489259:0:44900:0:(genops.c:1251:class_import_get()) import ffff924c7e2c3800 refcount=3 obd=eval-OST0000-osc-MDT0000 00000100:00000001:22.0:1550699286.489260:0:44900:0:(client.c:701:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:22.0:1550699286.489260:0:44900:0:(sec.c:432:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:22.0:1550699286.489261:0:44900:0:(sec.c:450:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:22.0:1550699286.489262:0:44900:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff91ecb8559400. 00000100:00000001:22.0:1550699286.489262:0:44900:0:(client.c:775:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699286.489263:0:44900:0:(jobid.c:496:lustre_get_jobid()) Process entered 00000100:00000001:22.0:1550699286.489264:0:44900:0:(jobid.c:532:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699286.489265:0:44900:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff91ec9a2d7500] to pc [ptlrpcd_00_17:17] req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000004:00000001:22.0:1550699286.489270:0:44900:0:(osp_precreate.c:244:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489271:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699286.489272:0:41846:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:14.0:1550699286.489272:0:41846:0:(client.c:1543:ptlrpc_send_new_req()) Process entered 00000100:00000001:5.0:1550699286.489272:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699286.489272:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699286.489273:0:41846:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699286.489273:0:41845:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699286.489273:0:41845:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489277:0:41846:0:(client.c:1160:ptlrpc_import_delay_req()) Process entered 00000100:00000001:14.0:1550699286.489277:0:41846:0:(client.c:1215:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1550699286.489278:0:41846:0:(sec.c:683:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:14.0:1550699286.489278:0:41846:0:(sec.c:710:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:14.0:1550699286.489279:0:41846:0:(client.c:1631:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_17:eval-MDT0000-mdtlov_UUID:41846:1625760008137040:0@lo:13 00000100:00000001:14.0:1550699286.489281:0:41846:0:(niobuf.c:708:ptl_send_rpc()) Process entered 02000000:00000001:14.0:1550699286.489281:0:41846:0:(sec.c:984:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:14.0:1550699286.489282:0:41846:0:(sec.c:1020:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1550699286.489282:0:41846:0:(sec.c:1690:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:14.0:1550699286.489284:0:41846:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff924c9e251000. 02000000:00000001:14.0:1550699286.489284:0:41846:0:(sec.c:1700:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:14.0:1550699286.489285:0:41846:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c59118360. 00000400:00000010:14.0:1550699286.489286:0:41846:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c90701c28. 00000100:00000200:14.0:1550699286.489287:0:41846:0:(niobuf.c:884:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1625760008137040, portal 4 00000100:00000001:14.0:1550699286.489288:0:41846:0:(client.c:2853:ptlrpc_request_addref()) Process entered 00000100:00000001:14.0:1550699286.489289:0:41846:0:(client.c:2855:ptlrpc_request_addref()) Process leaving (rc=18446623044117820672 : -121029591730944 : ffff91ec9a2d7500) 00000100:00000040:14.0:1550699286.489290:0:41846:0:(niobuf.c:905:ptl_send_rpc()) @@@ send flg=0 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:14.0:1550699286.489293:0:41846:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:14.0:1550699286.489294:0:41846:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:14.0:1550699286.489295:0:41846:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c90700198. 00000100:00000200:14.0:1550699286.489295:0:41846:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1625760008137040, offset 0 00000400:00000010:14.0:1550699286.489296:0:41846:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecb9ec2600 (tot 202388380). 00000400:00000200:14.0:1550699286.489298:0:41846:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:14.0:1550699286.489300:0:41846:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:14.0:1550699286.489300:0:41846:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecb9ec6a00 (tot 202388820). 00000400:00000200:14.0:1550699286.489302:0:41846:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x5c69ebfc66950 00000400:00000200:14.0:1550699286.489304:0:41846:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x22dfd1 [1] + 0 00000400:00000010:14.0:1550699286.489305:0:41846:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c6c4479c0. 00000400:00000200:14.0:1550699286.489306:0:41846:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9b392770 00000100:00000001:14.0:1550699286.489307:0:41846:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:14.0:1550699286.489307:0:41846:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000040:14.0:1550699286.489308:0:41846:0:(events.c:348:request_in_callback()) incoming req@ffff91ec02da5c50 x1625760008137040 msgsize 224 00000100:00100000:14.0:1550699286.489310:0:41846:0:(events.c:351:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:14.0:1550699286.489310:0:41846:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:14.0:1550699286.489312:0:41846:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:14.0:1550699286.489312:0:41846:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9b392770 00000400:00000010:14.0:1550699286.489313:0:41846:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9b392770. 00000400:00000200:14.0:1550699286.489314:0:41846:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:11.0:1550699286.489314:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:14.0:1550699286.489315:0:41846:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecb9ec6a00 (tot 202388380). 00000400:00000001:11.0:1550699286.489315:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:11.0:1550699286.489315:0:51593:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:14.0:1550699286.489316:0:41846:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:11.0:1550699286.489316:0:51593:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:11.0:1550699286.489316:0:51593:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:14.0:1550699286.489317:0:41846:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699286.489317:0:51593:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:11.0:1550699286.489318:0:51593:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:11.0:1550699286.489318:0:51593:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1625760008137040 00000020:00000001:11.0:1550699286.489319:0:51593:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:11.0:1550699286.489320:0:51593:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f230c9149 00000020:00000001:11.0:1550699286.489320:0:51593:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:11.0:1550699286.489321:0:51593:0:(genops.c:1008:class_export_get()) GETting export ffff91ecae063800 : new refcount 5 00000020:00000001:11.0:1550699286.489321:0:51593:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000020:00000001:11.0:1550699286.489322:0:51593:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623044450793472 : -121029258758144 : ffff91ecae063800) 00000100:00000001:14.0:1550699286.489323:0:41846:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000001:11.0:1550699286.489323:0:51593:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000040:14.0:1550699286.489324:0:41846:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699286.489324:0:51593:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:11.0:1550699286.489324:0:51593:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff91ecba2d5800. 00000020:00000010:11.0:1550699286.489325:0:51593:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff91ecba8e8180. 00000020:00000010:11.0:1550699286.489326:0:51593:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff91ecba4b0c80. 00000100:00000001:14.0:1550699286.489327:0:41846:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699286.489327:0:51593:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:14.0:1550699286.489328:0:41846:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:14.0:1550699286.489328:0:41846:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c90700198 00000100:00000001:11.0:1550699286.489328:0:51593:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000400:00000010:14.0:1550699286.489329:0:41846:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c90700198. 00000400:00000200:14.0:1550699286.489329:0:41846:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:11.0:1550699286.489329:0:51593:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:11.0:1550699286.489329:0:51593:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:14.0:1550699286.489330:0:41846:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000001:11.0:1550699286.489330:0:51593:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:14.0:1550699286.489331:0:41846:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecb9ec2600 (tot 202387940). 00000100:00000001:14.0:1550699286.489332:0:41846:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699286.489332:0:51593:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:11.0:1550699286.489332:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:14.0:1550699286.489333:0:41846:0:(niobuf.c:913:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:14.0:1550699286.489333:0:41846:0:(client.c:1651:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699286.489333:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:14.0:1550699286.489334:0:41846:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:12.0:1550699286.489334:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:12.0:1550699286.489334:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000400:00000001:11.0:1550699286.489334:0:51593:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:11.0:1550699286.489334:0:51593:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:11.0:1550699286.489334:0:51593:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:14.0:1550699286.489335:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:12.0:1550699286.489335:0:44331:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:12.0:1550699286.489335:0:44331:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:11.0:1550699286.489335:0:51593:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:14.0:1550699286.489336:0:41846:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:14.0:1550699286.489337:0:41846:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:14.0:1550699286.489337:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00100000:12.0:1550699286.489337:0:44331:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 50488 00000100:00000001:14.0:1550699286.489338:0:41846:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:14.0:1550699286.489338:0:41846:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:12.0:1550699286.489338:0:44331:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff91ecae063800 : new rpc_count 1 00000100:00000001:11.0:1550699286.489338:0:51593:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489339:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489339:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699286.489339:0:41846:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000100:00000001:12.0:1550699286.489339:0:44331:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623041579015248 : -121032130536368 : ffff91ec02da5c50) 00000100:00000001:11.0:1550699286.489339:0:51593:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489340:0:41846:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489340:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:11.0:1550699286.489340:0:51593:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:11.0:1550699286.489340:0:51593:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:12.0:1550699286.489341:0:44331:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff91ec02da5c50 x1625760008137040/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:262/0 lens 224/0 e 0 to 0 dl 1550699292 ref 1 fl New:/0/ffffffff rc 0/-1 00000100:00000001:12.0:1550699286.489346:0:44331:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:12.0:1550699286.489346:0:44331:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:12.0:1550699286.489347:0:44331:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41846:x1625760008137040:12345-0@lo:13 00000100:00000200:12.0:1550699286.489349:0:44331:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1625760008137040 00000020:00000001:12.0:1550699286.489349:0:44331:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:12.0:1550699286.489350:0:44331:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:12.0:1550699286.489351:0:44331:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:12.0:1550699286.489352:0:44331:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:12.0:1550699286.489353:0:44331:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072665641904 : -1043909712 : ffffffffc1c733b0) 00000020:00000001:12.0:1550699286.489354:0:44331:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:12.0:1550699286.489355:0:44331:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:12.0:1550699286.489355:0:44331:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:12.0:1550699286.489356:0:44331:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:12.0:1550699286.489357:0:44331:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699286.489358:0:44331:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:12.0:1550699286.489358:0:44331:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:12.0:1550699286.489359:0:44331:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 624 at ffff91ec91bc9000. 02000000:00000001:12.0:1550699286.489360:0:44331:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699286.489361:0:44331:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:12.0:1550699286.489362:0:44331:0:(ofd_dev.c:1841:ofd_statfs_hdl()) Process entered 00002000:00000001:12.0:1550699286.489363:0:44331:0:(ofd_obd.c:805:ofd_statfs()) Process entered 00002000:00000001:12.0:1550699286.489363:0:44331:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00080000:00000001:12.0:1550699286.489364:0:44331:0:(osd_handler.c:560:osd_statfs()) Process entered 00080000:00000001:12.0:1550699286.489365:0:44331:0:(osd_handler.c:569:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:12.0:1550699286.489366:0:44331:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:12.0:1550699286.489367:0:44331:0:(ofd_obd.c:822:ofd_statfs()) blocks cached 0 granted 72679424 pending 0 free 14119734345728 avail 14119732248576 00002000:00000020:12.0:1550699286.489368:0:44331:0:(tgt_grant.c:212:tgt_grant_sanity_check()) eval-OST0000: processing self export: 40304640 0 0 00002000:00000020:12.0:1550699286.489369:0:44331:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 7a59c103-94f6-c0fe-59f5-37c9cee9b5c9/ffff924c5ade5400 dirty 0 pend 0 grant 3407872 00002000:00000020:12.0:1550699286.489370:0:44331:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli 01f44bb3-9ccf-8e77-d672-f22a75d4c087/ffff924c5b462c00 dirty 0 pend 0 grant 15335424 00002000:00000020:12.0:1550699286.489372:0:44331:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli c64564e8-c715-5780-d9ff-ec25f72e0153/ffff91ecba801c00 dirty 0 pend 0 grant 13631488 00002000:00000020:12.0:1550699286.489372:0:44331:0:(tgt_grant.c:145:tgt_check_export_grants()) eval-OST0000: cli eval-MDT0000-mdtlov_UUID/ffff91ecae063800 dirty 0 pend 0 grant 0 00002000:00000020:12.0:1550699286.489373:0:44331:0:(ofd_obd.c:845:ofd_statfs()) 13465638 blocks: 13465628 free, 13465588 avail; 430900566 objects: 430900096 free; state 0 00002000:00000001:12.0:1550699286.489375:0:44331:0:(ofd_obd.c:882:ofd_statfs()) Process leaving 00002000:00000001:12.0:1550699286.489375:0:44331:0:(ofd_dev.c:1859:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:12.0:1550699286.489376:0:44331:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294967436, transno 0, xid 1625760008137040 00010000:00000001:12.0:1550699286.489377:0:44331:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:12.0:1550699286.489378:0:44331:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff91ec02da5c50 x1625760008137040/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:262/0 lens 224/368 e 0 to 0 dl 1550699292 ref 1 fl Interpret:/0/0 rc 0/0 00010000:00000001:12.0:1550699286.489382:0:44331:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:12.0:1550699286.489382:0:44331:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:12.0:1550699286.489383:0:44331:0:(import.c:1767:at_measured()) add 1 to ffff91ec02da7d78 time=119 v=1 (1 1 1 1) 00000100:00000001:12.0:1550699286.489385:0:44331:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:12.0:1550699286.489386:0:44331:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8e3f8ba0 refcount 12 to 0@lo 00000100:00000001:12.0:1550699286.489387:0:44331:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456234539936 : -120617475011680 : ffff924c8e3f8ba0) 02000000:00000001:12.0:1550699286.489388:0:44331:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:12.0:1550699286.489388:0:44331:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699286.489389:0:44331:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:12.0:1550699286.489390:0:44331:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:12.0:1550699286.489391:0:44331:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf4f85210. 00000100:00000200:12.0:1550699286.489392:0:44331:0:(niobuf.c:85:ptl_send_buf()) Sending 336 bytes to portal 4, xid 1625760008137040, offset 192 00000400:00000010:12.0:1550699286.489393:0:44331:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecbd7a2600 (tot 202388380). 00000400:00000200:12.0:1550699286.489394:0:44331:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:12.0:1550699286.489397:0:44331:0:(lib-move.c:4114:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:12.0:1550699286.489398:0:44331:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff91ecbd7a0000 (tot 202388820). 00000400:00000200:12.0:1550699286.489400:0:44331:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-0@lo of length 336 into portal 4 MB=0x5c69ebfc66950 00000400:00000200:12.0:1550699286.489402:0:44331:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 336/336 into md 0x22ebd1 [1] + 192 00000100:00000001:12.0:1550699286.489404:0:44331:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:12.0:1550699286.489405:0:44331:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:12.0:1550699286.489409:0:44331:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=336 offset=192 replen=368 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:12.0:1550699286.489414:0:44331:0:(events.c:172:reply_in_callback()) Process leaving 00000400:00000200:12.0:1550699286.489415:0:44331:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000100:00000001:14.0:1550699286.489416:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699286.489416:0:41846:0:(client.c:1691:ptlrpc_check_set()) Process entered 00000400:00000010:12.0:1550699286.489416:0:44331:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecbd7a0000 (tot 202388380). 00000100:00000001:12.0:1550699286.489417:0:44331:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:12.0:1550699286.489418:0:44331:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:12.0:1550699286.489418:0:44331:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff91ebf4f85210 00000400:00000010:12.0:1550699286.489418:0:44331:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff91ebf4f85210. 00000400:00000001:14.0:1550699286.489419:0:41846:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000200:12.0:1550699286.489419:0:44331:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:14.0:1550699286.489420:0:41846:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:14.0:1550699286.489420:0:41846:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:12.0:1550699286.489420:0:44331:0:(lib-msg.c:630:lnet_health_check()) health check: 0@lo->self: PUT: OK 00000100:00000200:14.0:1550699286.489421:0:41846:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000400:00000010:12.0:1550699286.489421:0:44331:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff91ecbd7a2600 (tot 202387940). 00000100:00000001:12.0:1550699286.489422:0:44331:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699286.489423:0:44331:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:12.0:1550699286.489423:0:44331:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8e3f8ba0 refcount 11 to 0@lo 00000100:00000200:14.0:1550699286.489424:0:41846:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1550699293 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:12.0:1550699286.489424:0:44331:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:12.0:1550699286.489425:0:44331:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:12.0:1550699286.489425:0:44331:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:12.0:1550699286.489426:0:44331:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000001:14.0:1550699286.489427:0:41846:0:(events.c:172:reply_in_callback()) Process leaving 00000100:00000040:12.0:1550699286.489427:0:44331:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec02da5c50 x1625760008137040/t0(0) o13->eval-MDT0000-mdtlov_UUID@0@lo:262/0 lens 224/336 e 0 to 0 dl 1550699292 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000010:14.0:1550699286.489428:0:41846:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c59118360. 00000400:00000200:14.0:1550699286.489428:0:41846:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c90701c28 00000400:00000010:14.0:1550699286.489429:0:41846:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c90701c28. 00000100:00000001:14.0:1550699286.489430:0:41846:0:(client.c:2630:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699286.489430:0:41846:0:(client.c:1350:after_reply()) Process entered 02000000:00000001:14.0:1550699286.489431:0:41846:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:14.0:1550699286.489431:0:41846:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00100000:12.0:1550699286.489431:0:44331:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost_create00:eval-MDT0000-mdtlov_UUID+5:41846:x1625760008137040:12345-0@lo:13 Request processed in 85us (122us total) trans 0 rc 0/0 00000100:00000001:14.0:1550699286.489432:0:41846:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:14.0:1550699286.489433:0:41846:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:14.0:1550699286.489434:0:41846:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3c18 time=119 v=1 (1 1 1 1) 00000100:00100000:12.0:1550699286.489434:0:44331:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 50488 00000100:00001000:14.0:1550699286.489435:0:41846:0:(import.c:1767:at_measured()) add 1 to ffff924c7e2c3ba8 time=119 v=1 (1 1 1 1) 00000100:00000040:12.0:1550699286.489435:0:44331:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff91ecae063800 : new rpc_count 0 00000100:00000001:12.0:1550699286.489435:0:44331:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:14.0:1550699286.489436:0:41846:0:(client.c:1266:ptlrpc_check_status()) Process entered 00000100:00000001:14.0:1550699286.489436:0:41846:0:(client.c:1290:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:12.0:1550699286.489436:0:44331:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:14.0:1550699286.489437:0:41846:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process entered 00000020:00000010:12.0:1550699286.489437:0:44331:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff91ecba8e8180. 00010000:00000001:14.0:1550699286.489438:0:41846:0:(ldlm_request.c:1478:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489438:0:41846:0:(client.c:2721:ptlrpc_free_committed()) Process entered 00000020:00000010:12.0:1550699286.489438:0:44331:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff91ecba4b0c80. 00000100:00000040:14.0:1550699286.489439:0:41846:0:(client.c:2729:ptlrpc_free_committed()) eval-OST0000-osc-MDT0000: skip recheck: last_committed 4294967436 00000100:00000001:14.0:1550699286.489439:0:41846:0:(client.c:2730:ptlrpc_free_committed()) Process leaving 00000020:00000010:12.0:1550699286.489439:0:44331:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff91ecba2d5800. 00000100:00000001:14.0:1550699286.489440:0:41846:0:(client.c:1530:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:12.0:1550699286.489440:0:44331:0:(genops.c:1018:class_export_put()) PUTting export ffff91ecae063800 : new refcount 4 00000100:00000040:14.0:1550699286.489441:0:41846:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699293 ref 1 fl Rpc:R/0/0 rc 0/0 02000000:00000001:12.0:1550699286.489441:0:44331:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:12.0:1550699286.489441:0:44331:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 624 at ffff91ec91bc9000. 02000000:00000001:12.0:1550699286.489442:0:44331:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:12.0:1550699286.489443:0:44331:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699286.489444:0:41846:0:(client.c:2004:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:12.0:1550699286.489444:0:44331:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 7 00000100:00000001:14.0:1550699286.489445:0:41846:0:(niobuf.c:445:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:12.0:1550699286.489445:0:44331:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff91ec9a271120. 00000100:00000001:14.0:1550699286.489446:0:41846:0:(niobuf.c:455:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:14.0:1550699286.489446:0:41846:0:(osp_precreate.c:125:osp_statfs_interpret()) Process entered 00000400:00000010:12.0:1550699286.489446:0:44331:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff91ebf4f85210. 00000004:00000020:14.0:1550699286.489447:0:41846:0:(osp_precreate.c:150:osp_statfs_interpret()) updated statfs ffff924c7e2c4800 00000400:00000001:12.0:1550699286.489447:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:12.0:1550699286.489447:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000004:00000001:14.0:1550699286.489448:0:41846:0:(osp_precreate.c:152:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:14.0:1550699286.489449:0:41846:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699293 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:14.0:1550699286.489452:0:41846:0:(client.c:2059:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_17:eval-MDT0000-mdtlov_UUID:41846:1625760008137040:0@lo:13 00000100:00000001:14.0:1550699286.489453:0:41846:0:(client.c:2103:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699286.489454:0:41846:0:(client.c:2534:__ptlrpc_req_finished()) Process entered 00000100:00000040:14.0:1550699286.489455:0:41846:0:(client.c:2543:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff91ec9a2d7500 x1625760008137040/t0(0) o13->eval-OST0000-osc-MDT0000@0@lo:7/4 lens 224/336 e 0 to 0 dl 1550699293 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:14.0:1550699286.489458:0:41846:0:(client.c:2456:__ptlrpc_free_req()) Process entered 02000000:00000001:14.0:1550699286.489458:0:41846:0:(sec.c:1711:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:14.0:1550699286.489459:0:41846:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff924c9e251000. 02000000:00000001:14.0:1550699286.489459:0:41846:0:(sec.c:1725:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:14.0:1550699286.489460:0:41846:0:(genops.c:1258:class_import_put()) Process entered 00000020:00000040:14.0:1550699286.489460:0:41846:0:(genops.c:1264:class_import_put()) import ffff924c7e2c3800 refcount=2 obd=eval-OST0000-osc-MDT0000 00000020:00000001:14.0:1550699286.489461:0:41846:0:(genops.c:1273:class_import_put()) Process leaving 02000000:00000010:14.0:1550699286.489462:0:41846:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff91ecb8559400. 02000000:00000001:14.0:1550699286.489462:0:41846:0:(sec.c:464:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:14.0:1550699286.489463:0:41846:0:(sec.c:480:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:14.0:1550699286.489463:0:41846:0:(client.c:500:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff91ec9a2d7500. 00000100:00000001:14.0:1550699286.489464:0:41846:0:(client.c:2508:__ptlrpc_free_req()) Process leaving 00000100:00000001:14.0:1550699286.489464:0:41846:0:(client.c:2574:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699286.489465:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:14.0:1550699286.489466:0:41846:0:(client.c:2280:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:14.0:1550699286.489466:0:41846:0:(client.c:2316:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489467:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699286.489467:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699286.489468:0:41846:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:14.0:1550699286.489468:0:41846:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699287.176817:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699287.176817:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699287.176818:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699287.176818:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699287.176819:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699287.176819:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699287.176820:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699287.176820:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699287.176821:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699287.176821:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699287.176825:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699287.176825:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699287.176826:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699287.176826:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:12.0:1550699287.491876:0:44331:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:12.0:1550699287.491877:0:44331:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:12.0:1550699287.491877:0:44331:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:12.0:1550699287.491878:0:44331:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:12.0:1550699287.491878:0:44331:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:12.0:1550699287.491879:0:44331:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:36.2:1550699288.055589:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c77bfde00] (20)++ 00000800:00000200:36.0:1550699288.055594:0:40876:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (21)++ 00000800:00000200:36.0:1550699288.055596:0:40876:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[3] from 10.22.249.115@o2ib 00000800:00000200:30.0:1550699288.055598:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)++ 00000400:00000200:36.0:1550699288.055599:0:40876:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.115@o2ib : PUT - for me 00000400:00000010:36.0:1550699288.055600:0:40876:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c6ca1c400 (tot 202388380). 00000800:00000200:30.0:1550699288.055601:0:40875:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.115@o2ib 00000800:00000200:44.0:1550699288.055603:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)++ 00000400:00000200:36.0:1550699288.055603:0:40876:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.115@o2ib of length 224 into portal 26 MB=0x5c6d8a99f58b0 00000400:00000200:30.0:1550699288.055604:0:40875:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.115@o2ib : PUT - for me 00000400:00000200:36.0:1550699288.055605:0:40876:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1a from 12345-10.22.249.115@o2ib of length 224/224 into md 0x22dff9 [1] + 0 00000400:00000010:30.0:1550699288.055605:0:40875:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924cb8066800 (tot 202388820). 00000800:00000200:44.0:1550699288.055606:0:40873:0:(o2iblnd_cb.c:338:kiblnd_handle_rx()) Received d1[0] from 10.22.249.115@o2ib 00000400:00000010:36.0:1550699288.055607:0:40876:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924ca67eb660. 00000400:00000200:36.0:1550699288.055607:0:40876:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c9168f078 00000800:00000200:31.0:1550699288.055608:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (24)-- 00000400:00000200:30.0:1550699288.055608:0:40875:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.115@o2ib of length 224 into portal 12 MB=0x5c6d8a99f58c0 00000400:00000200:44.0:1550699288.055609:0:40873:0:(lib-move.c:4114:lnet_parse()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib) <- 10.22.249.115@o2ib : PUT - for me 00000100:00000001:36.0:1550699288.055609:0:40876:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:36.0:1550699288.055609:0:40876:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000400:00000010:44.0:1550699288.055610:0:40873:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c8ea06000 (tot 202389260). 00000100:00000040:36.0:1550699288.055610:0:40876:0:(events.c:348:request_in_callback()) incoming req@ffff924c7883dc50 x1626008744581296 msgsize 224 00000400:00000200:30.0:1550699288.055610:0:40875:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index c from 12345-10.22.249.115@o2ib of length 224/224 into md 0x130765 [1] + 31960 00000400:00000200:44.0:1550699288.055612:0:40873:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.249.115@o2ib of length 224 into portal 28 MB=0x5c6d8a99f58d0 00000100:00000001:30.0:1550699288.055612:0:40875:0:(events.c:295:request_in_callback()) Process entered 00000100:00000200:30.0:1550699288.055612:0:40875:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00100000:36.0:1550699288.055613:0:40876:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.115@o2ib (source: 12345-10.22.249.115@o2ib) 00000100:00000040:36.0:1550699288.055613:0:40876:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000010:30.0:1550699288.055613:0:40875:0:(client.c:494:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff924cb75f0000. 00000100:00000040:30.0:1550699288.055614:0:40875:0:(events.c:348:request_in_callback()) incoming req@ffff924cb75f0000 x1626008744581312 msgsize 224 00000100:00000001:36.0:1550699288.055615:0:40876:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:36.0:1550699288.055616:0:40876:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9168f078 00000400:00000010:36.0:1550699288.055616:0:40876:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9168f078. 00000100:00100000:30.0:1550699288.055616:0:40875:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.115@o2ib (source: 12345-10.22.249.115@o2ib) 00000400:00000200:36.0:1550699288.055617:0:40876:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000001:32.0:1550699288.055617:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000010:36.0:1550699288.055618:0:40876:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c6ca1c400 (tot 202388820). 00000400:00000001:32.0:1550699288.055618:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699288.055618:0:41924:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:30.0:1550699288.055618:0:40875:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:30.0:1550699288.055618:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000400:00000200:44.0:1550699288.055619:0:40873:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 1c from 12345-10.22.249.115@o2ib of length 224/224 into md 0x1b1a9d [1] + 0 00000800:00000200:36.0:1550699288.055619:0:40876:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c77bfde00] (23)++ 02000000:00000001:32.0:1550699288.055619:0:41924:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:32.0:1550699288.055619:0:41924:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:30.0:1550699288.055619:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924cb8066800 (tot 202388380). 00000400:00000001:41.0:1550699288.055620:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699288.055620:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000800:00000200:36.0:1550699288.055620:0:40876:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c77bfde00] (24)-- 00000800:00000200:36.0:1550699288.055620:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)-- 00000100:00000001:32.0:1550699288.055620:0:41924:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.0:1550699288.055620:0:40875:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c77bfde00] (24)++ 00000400:00000010:44.0:1550699288.055621:0:40873:0:(lib-lnet.h:285:lnet_me_free()) slab-freed 'me' at ffff924c9dfbf4e0. 00000400:00000200:44.0:1550699288.055621:0:40873:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md ffff924c66c5bba0 00000100:00000001:41.0:1550699288.055621:0:53738:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:41.0:1550699288.055621:0:53738:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:41.0:1550699288.055621:0:53738:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:32.0:1550699288.055621:0:41924:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:30.0:1550699288.055621:0:40875:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c77bfde00] (24)-- 00000800:00000200:30.0:1550699288.055621:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)-- 00000100:00000001:44.0:1550699288.055622:0:40873:0:(events.c:295:request_in_callback()) Process entered 00000100:00000001:41.0:1550699288.055622:0:53738:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:32.0:1550699288.055622:0:41924:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626008744581296 00000020:00000001:32.0:1550699288.055622:0:41924:0:(genops.c:929:class_conn2export()) Process entered 00000100:00000200:44.0:1550699288.055623:0:40873:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:44.0:1550699288.055623:0:40873:0:(events.c:348:request_in_callback()) incoming req@ffff924c67a85050 x1626008744581328 msgsize 224 02000000:00000001:41.0:1550699288.055623:0:53738:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:41.0:1550699288.055623:0:53738:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626008744581312 00000020:00000040:32.0:1550699288.055623:0:41924:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f23132953 00000020:00000001:32.0:1550699288.055623:0:41924:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000001:41.0:1550699288.055624:0:53738:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:41.0:1550699288.055624:0:53738:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f23132976 00000020:00000040:32.0:1550699288.055624:0:41924:0:(genops.c:1008:class_export_get()) GETting export ffff924c5cb4d800 : new refcount 9 00000020:00000001:41.0:1550699288.055625:0:53738:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000020:00000040:41.0:1550699288.055625:0:53738:0:(genops.c:1008:class_export_get()) GETting export ffff924c5823cc00 : new refcount 5 00000020:00000001:32.0:1550699288.055625:0:41924:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455403366400 : -120618306185216 : ffff924c5cb4d800) 00000100:00100000:44.0:1550699288.055626:0:40873:0:(events.c:351:request_in_callback()) peer: 12345-10.22.249.115@o2ib (source: 12345-10.22.249.115@o2ib) 00000100:00000040:44.0:1550699288.055626:0:40873:0:(events.c:360:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000001:41.0:1550699288.055626:0:53738:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455326751744 : -120618382799872 : ffff924c5823cc00) 00000020:00000001:41.0:1550699288.055626:0:53738:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455326751744 : -120618382799872 : ffff924c5823cc00) 00000020:00000001:32.0:1550699288.055626:0:41924:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455403366400 : -120618306185216 : ffff924c5cb4d800) 00000100:00000001:41.0:1550699288.055627:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699288.055627:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699288.055627:0:41924:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:44.0:1550699288.055628:0:40873:0:(events.c:384:request_in_callback()) Process leaving 00000400:00000200:44.0:1550699288.055628:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c66c5bba0 00000100:00000001:41.0:1550699288.055628:0:53738:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:41.0:1550699288.055628:0:53738:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c99f4f400. 00000020:00000010:32.0:1550699288.055628:0:41924:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c684f5800. 00000400:00000010:44.0:1550699288.055629:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c66c5bba0. 00000400:00000200:44.0:1550699288.055629:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 0, status = 0, hstatus = 0 00000020:00000010:41.0:1550699288.055629:0:53738:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9087e100. 00000020:00000010:32.0:1550699288.055629:0:41924:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c9d6a5300. 00000400:00000010:44.0:1550699288.055630:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c8ea06000 (tot 202387940). 00000020:00000010:41.0:1550699288.055630:0:53738:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb6ce2a00. 00000020:00000010:32.0:1550699288.055630:0:41924:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb7510fa0. 00000400:00000001:27.0:1550699288.055630:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000800:00000200:44.0:1550699288.055631:0:40873:0:(o2iblnd_cb.c:205:kiblnd_post_rx()) conn[ffff924c77bfde00] (21)++ 00000100:00000040:41.0:1550699288.055631:0:53738:0:(service.c:1210:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000040:32.0:1550699288.055631:0:41924:0:(service.c:1210:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:32.0:1550699288.055631:0:41924:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000400:00000001:27.0:1550699288.055631:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:27.0:1550699288.055631:0:71034:0:(service.c:1909:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:27.0:1550699288.055631:0:71034:0:(sec.c:2051:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000200:44.0:1550699288.055632:0:40873:0:(o2iblnd_cb.c:234:kiblnd_post_rx()) conn[ffff924c77bfde00] (22)-- 00000100:00000001:41.0:1550699288.055632:0:53738:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:41.0:1550699288.055632:0:53738:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:41.0:1550699288.055632:0:53738:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:32.0:1550699288.055632:0:41924:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:32.0:1550699288.055632:0:41924:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699288.055632:0:71034:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:27.0:1550699288.055632:0:71034:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:44.0:1550699288.055633:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (21)-- 00000100:00000001:41.0:1550699288.055633:0:53738:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:32.0:1550699288.055633:0:41924:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:27.0:1550699288.055633:0:71034:0:(sec.c:2098:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699288.055634:0:53738:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:41.0:1550699288.055634:0:53738:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:27.0:1550699288.055634:0:71034:0:(service.c:1989:ptlrpc_server_handle_req_in()) got req x1626008744581328 00000100:00000001:32.0:1550699288.055635:0:41924:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699288.055635:0:71034:0:(genops.c:929:class_conn2export()) Process entered 00000020:00000040:27.0:1550699288.055635:0:71034:0:(genops.c:941:class_conn2export()) looking for export cookie 0x3cb4652f2313297d 00000020:00000001:27.0:1550699288.055635:0:71034:0:(lustre_handles.c:158:class_handle2object()) Process entered 00000100:00000001:41.0:1550699288.055636:0:53738:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:32.0:1550699288.055636:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699288.055636:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000040:27.0:1550699288.055636:0:71034:0:(genops.c:1008:class_export_get()) GETting export ffff924c5ade5400 : new refcount 5 00000400:00000001:41.0:1550699288.055637:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:41.0:1550699288.055637:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699288.055637:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699288.055637:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699288.055637:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699288.055637:0:41924:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000400:00000001:29.0:1550699288.055637:0:41923:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:29.0:1550699288.055637:0:41923:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000020:00000001:27.0:1550699288.055637:0:71034:0:(lustre_handles.c:183:class_handle2object()) Process leaving (rc=18446623455372530688 : -120618337020928 : ffff924c5ade5400) 00000400:00000001:41.0:1550699288.055638:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699288.055638:0:53738:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:41.0:1550699288.055638:0:53738:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000400:00000001:38.0:1550699288.055638:0:45794:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00000001:32.0:1550699288.055638:0:41924:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000001:29.0:1550699288.055638:0:41923:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:29.0:1550699288.055638:0:41923:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:27.0:1550699288.055638:0:71034:0:(genops.c:943:class_conn2export()) Process leaving (rc=18446623455372530688 : -120618337020928 : ffff924c5ade5400) 00000100:00000001:27.0:1550699288.055638:0:71034:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000400:00000001:38.0:1550699288.055639:0:45794:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:38.0:1550699288.055639:0:45794:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:27.0:1550699288.055639:0:71034:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:41.0:1550699288.055640:0:53738:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.115@o2ib, seq: 57449 00000100:00000001:38.0:1550699288.055640:0:45794:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00100000:32.0:1550699288.055640:0:41924:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.115@o2ib, seq: 39735 00000100:00000040:32.0:1550699288.055640:0:41924:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5cb4d800 : new rpc_count 1 00000020:00000010:27.0:1550699288.055640:0:71034:0:(lu_object.c:1685:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff924c94b45200. 00000020:00000010:27.0:1550699288.055640:0:71034:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff924c68ca4380. 00000100:00000040:41.0:1550699288.055641:0:53738:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5823cc00 : new rpc_count 1 00000100:00000001:41.0:1550699288.055641:0:53738:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623456924467200 : -120616785084416 : ffff924cb75f0000) 00000100:00000001:38.0:1550699288.055641:0:45794:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699288.055641:0:41924:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455869918288 : -120617839633328 : ffff924c7883dc50) 00000100:00000001:29.0:1550699288.055641:0:41923:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:29.0:1550699288.055641:0:41923:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:27.0:1550699288.055641:0:71034:0:(tgt_main.c:449:tgt_ses_key_init()) slab-alloced 'session': 160 at ffff924cb9a53220. 00000100:00000001:38.0:1550699288.055642:0:45794:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:38.0:1550699288.055642:0:45794:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:29.0:1550699288.055642:0:41923:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:27.0:1550699288.055642:0:71034:0:(service.c:1210:ptlrpc_at_set_timer()) armed ost at +1s 00000100:00000040:41.0:1550699288.055643:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924cb75f0000 x1626008744581312/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:264/0 lens 224/0 e 0 to 0 dl 1550699294 ref 1 fl New:H/0/ffffffff rc 0/-1 00000400:00000001:38.0:1550699288.055643:0:45794:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:32.0:1550699288.055643:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c7883dc50 x1626008744581296/t0(0) o400->9d3bdc20-b711-19cc-f968-4abf2e612d6d@10.22.249.115@o2ib:264/0 lens 224/0 e 0 to 0 dl 1550699294 ref 1 fl New:/0/ffffffff rc 0/-1 00000400:00000001:29.0:1550699288.055643:0:41923:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000001:27.0:1550699288.055643:0:71034:0:(service.c:1688:ptlrpc_server_request_add()) Process entered 00000100:00000001:27.0:1550699288.055643:0:71034:0:(service.c:1611:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:27.0:1550699288.055644:0:71034:0:(service.c:1638:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:27.0:1550699288.055645:0:71034:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:27.0:1550699288.055645:0:71034:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:27.0:1550699288.055646:0:71034:0:(service.c:1745:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699288.055647:0:53738:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:41.0:1550699288.055647:0:53738:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:32.0:1550699288.055647:0:41924:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:32.0:1550699288.055647:0:41924:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:27.0:1550699288.055647:0:71034:0:(service.c:2053:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:27.0:1550699288.055648:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00100000:41.0:1550699288.055649:0:53738:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5879:x1626008744581312:12345-10.22.249.115@o2ib:400 00000400:00000001:33.0:1550699288.055649:0:44325:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000100:00100000:32.0:1550699288.055649:0:41924:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:9d3bdc20-b711-19cc-f968-4abf2e612d6d+9:5878:x1626008744581296:12345-10.22.249.115@o2ib:400 00000400:00000001:27.0:1550699288.055649:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:27.0:1550699288.055649:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:27.0:1550699288.055649:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000200:41.0:1550699288.055650:0:53738:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626008744581312 00000400:00000001:33.0:1550699288.055650:0:44325:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:33.0:1550699288.055650:0:44325:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:33.0:1550699288.055650:0:44325:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000100:00000200:32.0:1550699288.055650:0:41924:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626008744581296 00000100:00000001:27.0:1550699288.055650:0:71034:0:(service.c:2078:ptlrpc_server_handle_request()) Process entered 00000100:00000001:27.0:1550699288.055650:0:71034:0:(service.c:1859:ptlrpc_server_request_get()) Process entered 00000020:00000001:41.0:1550699288.055651:0:53738:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:41.0:1550699288.055651:0:53738:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:32.0:1550699288.055651:0:41924:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000020:00000001:32.0:1550699288.055651:0:41924:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:41.0:1550699288.055652:0:53738:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699288.055652:0:41924:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:27.0:1550699288.055652:0:71034:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-10.22.249.115@o2ib, seq: 27463 00000100:00000040:27.0:1550699288.055652:0:71034:0:(service.c:1890:ptlrpc_server_request_get()) RPC GETting export ffff924c5ade5400 : new rpc_count 1 00000020:00000001:41.0:1550699288.055653:0:53738:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:41.0:1550699288.055653:0:53738:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000100:00000001:33.0:1550699288.055653:0:44325:0:(service.c:1880:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:33.0:1550699288.055653:0:44325:0:(service.c:2082:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699288.055653:0:41924:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00000020:00000001:32.0:1550699288.055653:0:41924:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072657897184 : -1051654432 : ffffffffc15106e0) 00000100:00000001:27.0:1550699288.055653:0:71034:0:(service.c:1892:ptlrpc_server_request_get()) Process leaving (rc=18446623455587094608 : -120618122457008 : ffff924c67a85050) 00000020:00000001:41.0:1550699288.055654:0:53738:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000001:00000001:41.0:1550699288.055654:0:53738:0:(tgt_lastrcvd.c:2079:tgt_lookup_reply()) eval-MDT0000: lookup reply xid 1626008744581312, found 0 00000400:00000001:33.0:1550699288.055654:0:44325:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:33.0:1550699288.055654:0:44325:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000020:00000001:32.0:1550699288.055654:0:41924:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00000020:00000001:32.0:1550699288.055654:0:41924:0:(tgt_handler.c:552:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:27.0:1550699288.055654:0:71034:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "New" -> "Interpret" req@ffff924c67a85050 x1626008744581328/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:264/0 lens 224/0 e 0 to 0 dl 1550699294 ref 1 fl New:H/0/ffffffff rc 0/-1 00000020:00000001:41.0:1550699288.055655:0:53738:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:32.0:1550699288.055655:0:41924:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:32.0:1550699288.055655:0:41924:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:41.0:1550699288.055656:0:53738:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:41.0:1550699288.055656:0:53738:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:32.0:1550699288.055656:0:41924:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699288.055656:0:41924:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00000020:00000001:41.0:1550699288.055657:0:53738:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699288.055657:0:41924:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:32.0:1550699288.055657:0:41924:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699288.055658:0:53738:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:41.0:1550699288.055658:0:53738:0:(obd_class.h:917:obd_ping()) Process entered 00000100:00000001:32.0:1550699288.055658:0:41924:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:32.0:1550699288.055658:0:41924:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:27.0:1550699288.055658:0:71034:0:(service.c:1072:ptlrpc_update_export_timer()) Process entered 00000100:00000001:27.0:1550699288.055658:0:71034:0:(service.c:1085:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:41.0:1550699288.055659:0:53738:0:(obd_class.h:921:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699288.055659:0:53738:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000010:32.0:1550699288.055659:0:41924:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c684f2a00. 02000000:00000001:41.0:1550699288.055660:0:53738:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:41.0:1550699288.055660:0:53738:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c99f4d800. 02000000:00000001:32.0:1550699288.055660:0:41924:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699288.055660:0:41924:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:27.0:1550699288.055660:0:71034:0:(service.c:2140:ptlrpc_server_handle_request()) Handling RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_005:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5880:x1626008744581328:12345-10.22.249.115@o2ib:400 02000000:00000001:41.0:1550699288.055661:0:53738:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:32.0:1550699288.055661:0:41924:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:27.0:1550699288.055661:0:71034:0:(service.c:2145:ptlrpc_server_handle_request()) got req 1626008744581328 00000020:00000001:27.0:1550699288.055661:0:71034:0:(tgt_handler.c:701:tgt_request_handle()) Process entered 00000100:00000001:41.0:1550699288.055662:0:53738:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699288.055662:0:53738:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:32.0:1550699288.055662:0:41924:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1626008744581296 00000020:00000001:27.0:1550699288.055662:0:71034:0:(tgt_handler.c:633:process_req_last_xid()) Process entered 00000020:00000001:27.0:1550699288.055662:0:71034:0:(tgt_handler.c:686:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:41.0:1550699288.055663:0:53738:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 4294979242, transno 0, xid 1626008744581312 00010000:00000001:32.0:1550699288.055663:0:41924:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000020:00000001:27.0:1550699288.055663:0:71034:0:(tgt_handler.c:600:tgt_handler_find_check()) Process entered 00010000:00000001:41.0:1550699288.055664:0:53738:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00010000:00000200:32.0:1550699288.055664:0:41924:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c7883dc50 x1626008744581296/t0(0) o400->9d3bdc20-b711-19cc-f968-4abf2e612d6d@10.22.249.115@o2ib:264/0 lens 224/224 e 0 to 0 dl 1550699294 ref 1 fl Interpret:/0/0 rc 0/0 00000020:00000001:27.0:1550699288.055664:0:71034:0:(tgt_handler.c:627:tgt_handler_find_check()) Process leaving (rc=18446744072661028448 : -1048523168 : ffffffffc180ce60) 00000020:00000001:27.0:1550699288.055664:0:71034:0:(tgt_handler.c:539:tgt_handle_recovery()) Process entered 00010000:00000200:41.0:1550699288.055665:0:53738:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924cb75f0000 x1626008744581312/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:264/0 lens 224/224 e 0 to 0 dl 1550699294 ref 1 fl Interpret:H/0/0 rc 0/0 00000020:00000001:27.0:1550699288.055665:0:71034:0:(tgt_handler.c:589:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:27.0:1550699288.055665:0:71034:0:(tgt_handler.c:385:tgt_handle_request0()) Process entered 00000020:00000001:27.0:1550699288.055666:0:71034:0:(tgt_handler.c:311:tgt_request_preprocess()) Process entered 00000020:00000001:27.0:1550699288.055666:0:71034:0:(tgt_handler.c:369:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699288.055667:0:41924:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00000020:00000001:27.0:1550699288.055667:0:71034:0:(tgt_handler.c:1028:tgt_obd_ping()) Process entered 00010000:00000001:27.0:1550699288.055667:0:71034:0:(obd_class.h:917:obd_ping()) Process entered 00010000:00000001:41.0:1550699288.055668:0:53738:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:41.0:1550699288.055668:0:53738:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:32.0:1550699288.055668:0:41924:0:(ldlm_lib.c:2913:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:32.0:1550699288.055668:0:41924:0:(import.c:1767:at_measured()) add 1 to ffff91ec9b2efd78 time=75 v=1 (1 1 1 1) 00010000:00000001:27.0:1550699288.055668:0:71034:0:(obd_class.h:924:obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:41.0:1550699288.055669:0:53738:0:(import.c:1767:at_measured()) add 1 to ffff924c789bfd78 time=125 v=1 (1 1 1 1) 00000100:00000001:27.0:1550699288.055669:0:71034:0:(pack_generic.c:334:lustre_pack_reply_v2()) Process entered 02000000:00000001:27.0:1550699288.055669:0:71034:0:(sec.c:2111:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:41.0:1550699288.055670:0:53738:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:32.0:1550699288.055670:0:41924:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 02000000:00000010:27.0:1550699288.055670:0:71034:0:(sec_null.c:318:null_alloc_rs()) kmalloced '(rs)': 480 at ffff924c94b44000. 02000000:00000001:27.0:1550699288.055670:0:71034:0:(sec.c:2147:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:41.0:1550699288.055671:0:53738:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce379c0 refcount 9 to 10.22.249.115@o2ib 00000100:00000040:32.0:1550699288.055671:0:41924:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce379c0 refcount 9 to 10.22.249.115@o2ib 00000100:00000001:27.0:1550699288.055671:0:71034:0:(pack_generic.c:368:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699288.055672:0:53738:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211728832 : -120617497822784 : ffff924c8ce379c0) 00000100:00000001:32.0:1550699288.055672:0:41924:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211728832 : -120617497822784 : ffff924c8ce379c0) 02000000:00000001:32.0:1550699288.055672:0:41924:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:27.0:1550699288.055672:0:71034:0:(tgt_handler.c:1034:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:41.0:1550699288.055673:0:53738:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:41.0:1550699288.055673:0:53738:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:32.0:1550699288.055673:0:41924:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:27.0:1550699288.055673:0:71034:0:(ldlm_lib.c:2894:target_committed_to_req()) last_committed 0, transno 0, xid 1626008744581328 00010000:00000001:27.0:1550699288.055673:0:71034:0:(ldlm_lib.c:2958:target_send_reply()) Process entered 00000100:00000001:41.0:1550699288.055674:0:53738:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:32.0:1550699288.055674:0:41924:0:(niobuf.c:54:ptl_send_buf()) Process entered 00010000:00000200:27.0:1550699288.055674:0:71034:0:(ldlm_lib.c:2946:target_send_reply_msg()) @@@ sending reply req@ffff924c67a85050 x1626008744581328/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:264/0 lens 224/224 e 0 to 0 dl 1550699294 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000040:41.0:1550699288.055675:0:53738:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.115@o2ib 00000100:00000040:32.0:1550699288.055675:0:41924:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.115@o2ib 00000400:00000010:41.0:1550699288.055676:0:53738:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c620935c8. 00000400:00000010:32.0:1550699288.055676:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574e3b8. 00000100:00000200:41.0:1550699288.055677:0:53738:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 10, xid 1626008744581312, offset 192 00000100:00000200:32.0:1550699288.055677:0:41924:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 25, xid 1626008744581296, offset 192 00000400:00000010:41.0:1550699288.055678:0:53738:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c99f4be00 (tot 202388820). 00000400:00000010:32.0:1550699288.055678:0:41924:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c684f0200 (tot 202388380). 00010000:00000001:27.0:1550699288.055678:0:71034:0:(ldlm_lib.c:2905:target_pack_pool_reply()) Process entered 00010000:00000001:27.0:1550699288.055678:0:71034:0:(ldlm_lib.c:2924:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:27.0:1550699288.055679:0:71034:0:(import.c:1767:at_measured()) add 1 to ffff924c67a87d78 time=98 v=1 (1 1 1 1) 00000400:00000200:41.0:1550699288.055680:0:53738:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.115@o2ib 00000100:00000001:27.0:1550699288.055680:0:71034:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000200:41.0:1550699288.055682:0:53738:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.115@o2ib local destination 00000400:00000200:32.0:1550699288.055682:0:41924:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.115@o2ib 00000100:00000040:27.0:1550699288.055682:0:71034:0:(connection.c:132:ptlrpc_connection_addref()) conn=ffff924c8ce379c0 refcount 10 to 10.22.249.115@o2ib 00000100:00000001:27.0:1550699288.055682:0:71034:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446623456211728832 : -120617497822784 : ffff924c8ce379c0) 02000000:00000001:27.0:1550699288.055683:0:71034:0:(sec.c:2160:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:27.0:1550699288.055684:0:71034:0:(sec.c:2171:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699288.055684:0:71034:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:27.0:1550699288.055685:0:71034:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.249.115@o2ib 00000400:00000010:27.0:1550699288.055686:0:71034:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb371b298. 00000400:00000200:41.0:1550699288.055687:0:53738:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.115@o2ib(10.22.249.115@o2ib:10.22.249.115@o2ib) : PUT try# 0 00000100:00000200:27.0:1550699288.055687:0:71034:0:(niobuf.c:85:ptl_send_buf()) Sending 192 bytes to portal 4, xid 1626008744581328, offset 192 00000400:00000010:27.0:1550699288.055688:0:71034:0:(lib-lnet.h:480:lnet_msg_alloc()) alloc '(msg)': 440 at ffff924c94b45000 (tot 202389260). 00000800:00000200:41.0:1550699288.055689:0:53738:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.115@o2ib 00000400:00000200:32.0:1550699288.055690:0:41924:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.115@o2ib local destination 00000400:00000200:27.0:1550699288.055690:0:71034:0:(lib-move.c:4562:LNetPut()) LNetPut -> 12345-10.22.249.115@o2ib 00000400:00000200:32.0:1550699288.055694:0:41924:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.115@o2ib(10.22.249.115@o2ib:10.22.249.115@o2ib) : PUT try# 0 00000800:00000200:41.0:1550699288.055697:0:53738:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c778f4800] -> 10.22.249.115@o2ib (2) version: 12 00000800:00000200:32.0:1550699288.055697:0:41924:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.115@o2ib 00000400:00000200:27.0:1550699288.055697:0:71034:0:(lib-move.c:2450:lnet_handle_send_case_locked()) Source Specified: 10.22.11.101@o2ib to NMR: 10.22.249.115@o2ib local destination 00000800:00000200:41.0:1550699288.055698:0:53738:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c77bfde00] (20)++ 00000800:00000200:41.0:1550699288.055699:0:53738:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c77bfde00] (21)++ 00000800:00000200:41.0:1550699288.055700:0:53738:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c77bfde00] (22)-- 00000100:00000001:41.0:1550699288.055701:0:53738:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:41.0:1550699288.055702:0:53738:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:41.0:1550699288.055703:0:53738:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce379c0 refcount 9 to 10.22.249.115@o2ib 00000100:00000001:41.0:1550699288.055704:0:53738:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:41.0:1550699288.055704:0:53738:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:41.0:1550699288.055705:0:53738:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:41.0:1550699288.055705:0:53738:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000040:41.0:1550699288.055706:0:53738:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924cb75f0000 x1626008744581312/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:264/0 lens 224/192 e 0 to 0 dl 1550699294 ref 1 fl Interpret:H/0/0 rc 0/0 00000800:00000200:36.2:1550699288.055706:0:0:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c77bfde00] (21)++ 00000800:00000200:36.0:1550699288.055709:0:40874:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)++ 00000100:00100000:41.0:1550699288.055711:0:53738:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc mdt01_006:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5879:x1626008744581312:12345-10.22.249.115@o2ib:400 Request processed in 63us (96us total) trans 0 rc 0/0 00000100:00100000:41.0:1550699288.055713:0:53738:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.115@o2ib, seq: 57449 00000100:00000040:41.0:1550699288.055714:0:53738:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5823cc00 : new rpc_count 0 00000800:00000200:37.0:1550699288.055714:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)-- 00000100:00000001:41.0:1550699288.055715:0:53738:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:41.0:1550699288.055715:0:53738:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:41.0:1550699288.055716:0:53738:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9087e100. 00000400:00000200:27.0:1550699288.055721:0:71034:0:(lib-move.c:1728:lnet_handle_send()) TRACE: 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) -> 10.22.249.115@o2ib(10.22.249.115@o2ib:10.22.249.115@o2ib) : PUT try# 0 00000800:00000200:27.0:1550699288.055723:0:71034:0:(o2iblnd_cb.c:1636:kiblnd_send()) sending 192 bytes in 1 frags to 12345-10.22.249.115@o2ib 00000800:00000200:32.0:1550699288.055724:0:41924:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c778f4800] -> 10.22.249.115@o2ib (2) version: 12 00000800:00000200:32.0:1550699288.055725:0:41924:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c77bfde00] (22)++ 00000800:00000200:32.0:1550699288.055725:0:41924:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c77bfde00] (23)++ 00000800:00000200:27.0:1550699288.055725:0:71034:0:(o2iblnd.c:403:kiblnd_find_peer_locked()) got peer_ni [ffff924c778f4800] -> 10.22.249.115@o2ib (2) version: 12 00000800:00000200:27.0:1550699288.055726:0:71034:0:(o2iblnd_cb.c:1516:kiblnd_launch_tx()) conn[ffff924c77bfde00] (24)++ 00000800:00000200:32.0:1550699288.055727:0:41924:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c77bfde00] (24)-- 00000800:00000200:27.0:1550699288.055727:0:71034:0:(o2iblnd_cb.c:1290:kiblnd_queue_tx_locked()) conn[ffff924c77bfde00] (25)++ 00000100:00000001:32.0:1550699288.055728:0:41924:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:32.0:1550699288.055728:0:41924:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:32.0:1550699288.055729:0:41924:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce379c0 refcount 8 to 10.22.249.115@o2ib 00000800:00000200:27.0:1550699288.055729:0:71034:0:(o2iblnd_cb.c:1522:kiblnd_launch_tx()) conn[ffff924c77bfde00] (25)-- 00000100:00000001:27.0:1550699288.055729:0:71034:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:41.0:1550699288.055730:0:53738:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb6ce2a00. 00000100:00000001:32.0:1550699288.055730:0:41924:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:27.0:1550699288.055730:0:71034:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000010:41.0:1550699288.055731:0:53738:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c99f4f400. 00010000:00000001:32.0:1550699288.055731:0:41924:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:32.0:1550699288.055731:0:41924:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:41.0:1550699288.055732:0:53738:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5823cc00 : new refcount 4 00000020:00000001:32.0:1550699288.055732:0:41924:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00000001:41.0:1550699288.055733:0:53738:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:41.0:1550699288.055733:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000040:32.0:1550699288.055733:0:41924:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c7883dc50 x1626008744581296/t0(0) o400->9d3bdc20-b711-19cc-f968-4abf2e612d6d@10.22.249.115@o2ib:264/0 lens 224/192 e 0 to 0 dl 1550699294 ref 1 fl Interpret:/0/0 rc 0/0 00000400:00000001:41.0:1550699288.055734:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:27.0:1550699288.055736:0:71034:0:(connection.c:119:ptlrpc_connection_put()) PUT conn=ffff924c8ce379c0 refcount 7 to 10.22.249.115@o2ib 00000100:00100000:32.0:1550699288.055737:0:41924:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_mgs_0002:9d3bdc20-b711-19cc-f968-4abf2e612d6d+9:5878:x1626008744581296:12345-10.22.249.115@o2ib:400 Request processed in 89us (125us total) trans 0 rc 0/0 00000100:00000001:27.0:1550699288.055737:0:71034:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:27.0:1550699288.055738:0:71034:0:(ldlm_lib.c:2970:target_send_reply()) Process leaving 00000020:00000001:27.0:1550699288.055739:0:71034:0:(tgt_handler.c:491:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:27.0:1550699288.055739:0:71034:0:(tgt_handler.c:822:tgt_request_handle()) Process leaving 00000100:00100000:32.0:1550699288.055740:0:41924:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.115@o2ib, seq: 39735 00000100:00000040:32.0:1550699288.055740:0:41924:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5cb4d800 : new rpc_count 0 00000100:00000040:27.0:1550699288.055740:0:71034:0:(lustre_net.h:2483:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff924c67a85050 x1626008744581328/t0(0) o400->7a59c103-94f6-c0fe-59f5-37c9cee9b5c9@10.22.249.115@o2ib:264/0 lens 224/192 e 0 to 0 dl 1550699294 ref 1 fl Interpret:H/0/0 rc 0/0 00000100:00000001:32.0:1550699288.055741:0:41924:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:32.0:1550699288.055741:0:41924:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:32.0:1550699288.055742:0:41924:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c9d6a5300. 00000020:00000010:32.0:1550699288.055743:0:41924:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb7510fa0. 00000020:00000010:32.0:1550699288.055743:0:41924:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c684f5800. 00000020:00000040:32.0:1550699288.055744:0:41924:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5cb4d800 : new refcount 8 00000100:00000001:32.0:1550699288.055745:0:41924:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:27.0:1550699288.055745:0:71034:0:(service.c:2190:ptlrpc_server_handle_request()) Handled RPC pname:cluuid+ref:pid:xid:nid:opc ll_ost01_005:7a59c103-94f6-c0fe-59f5-37c9cee9b5c9+5:5880:x1626008744581328:12345-10.22.249.115@o2ib:400 Request processed in 86us (120us total) trans 0 rc 0/0 00000100:00000200:32.0:1550699288.055746:0:41924:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:32.0:1550699288.055746:0:41924:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c571227e0. 00000400:00000010:32.0:1550699288.055747:0:41924:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924c9574e908. 00000400:00000001:32.0:1550699288.055748:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00100000:27.0:1550699288.055748:0:71034:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-10.22.249.115@o2ib, seq: 27463 00000400:00000001:32.0:1550699288.055749:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000100:00000040:27.0:1550699288.055749:0:71034:0:(service.c:1057:ptlrpc_server_finish_active_request()) RPC PUTting export ffff924c5ade5400 : new rpc_count 0 00000100:00000001:27.0:1550699288.055749:0:71034:0:(service.c:1644:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:27.0:1550699288.055750:0:71034:0:(service.c:1655:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:27.0:1550699288.055750:0:71034:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at ffff924c68ca4380. 00000020:00000010:27.0:1550699288.055751:0:71034:0:(tgt_main.c:461:tgt_ses_key_fini()) slab-freed '(session)': 160 at ffff924cb9a53220. 00000020:00000010:27.0:1550699288.055752:0:71034:0:(lu_object.c:1602:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff924c94b45200. 00000020:00000040:27.0:1550699288.055752:0:71034:0:(genops.c:1018:class_export_put()) PUTting export ffff924c5ade5400 : new refcount 4 00000100:00000001:27.0:1550699288.055753:0:71034:0:(service.c:2210:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:27.0:1550699288.055754:0:71034:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 28 00000400:00000010:27.0:1550699288.055755:0:71034:0:(lib-lnet.h:275:lnet_me_alloc()) slab-alloced 'me' at ffff924c77d87660. 00000400:00000010:27.0:1550699288.055756:0:71034:0:(lib-lnet.h:229:lnet_md_alloc()) slab-alloced 'md' of size 136 at ffff924cb371b430. 00000400:00000001:27.0:1550699288.055756:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699288.055757:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000800:00000200:36.2:1550699288.055769:0:40874:0:(o2iblnd_cb.c:3710:kiblnd_cq_completion()) conn[ffff924c77bfde00] (24)++ 00000800:00000200:30.0:1550699288.055773:0:40875:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (25)++ 00000800:00000200:36.0:1550699288.055775:0:40874:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c77bfde00] (26)-- 00000800:00000200:30.0:1550699288.055775:0:40875:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c77bfde00] (26)-- 00000100:00000001:30.0:1550699288.055776:0:40875:0:(events.c:395:reply_out_callback()) Process entered 00000800:00000200:44.0:1550699288.055777:0:40873:0:(o2iblnd_cb.c:3832:kiblnd_scheduler()) conn[ffff924c77bfde00] (24)++ 02000000:00000001:30.0:1550699288.055777:0:40875:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:30.0:1550699288.055777:0:40875:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c684f2a00. 02000000:00000001:30.0:1550699288.055778:0:40875:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:30.0:1550699288.055778:0:40875:0:(events.c:406:reply_out_callback()) Process leaving 00000800:00000200:44.0:1550699288.055779:0:40873:0:(o2iblnd_cb.c:75:kiblnd_tx_done()) conn[ffff924c77bfde00] (25)-- 00000400:00000200:30.0:1550699288.055779:0:40875:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c9574e3b8 00000400:00000010:30.0:1550699288.055779:0:40875:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c9574e3b8. 00000100:00000001:36.0:1550699288.055780:0:40874:0:(events.c:395:reply_out_callback()) Process entered 00000100:00000001:36.0:1550699288.055780:0:40874:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:30.0:1550699288.055780:0:40875:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:37.0:1550699288.055781:0:40876:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (24)-- 00000400:00000200:36.0:1550699288.055781:0:40874:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924c620935c8 00000400:00000010:36.0:1550699288.055781:0:40874:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924c620935c8. 00000100:00000001:44.0:1550699288.055782:0:40873:0:(events.c:395:reply_out_callback()) Process entered 00000400:00000200:36.0:1550699288.055782:0:40874:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:30.0:1550699288.055782:0:40875:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.115@o2ib: PUT: OK 02000000:00000001:44.0:1550699288.055783:0:40873:0:(sec.c:2181:sptlrpc_svc_free_rs()) Process entered 00000400:00000010:30.0:1550699288.055783:0:40875:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c684f0200 (tot 202388820). 02000000:00000010:44.0:1550699288.055784:0:40873:0:(sec_null.c:343:null_free_rs()) kfreed 'rs': 480 at ffff924c94b44000. 00000400:00000200:36.0:1550699288.055784:0:40874:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.115@o2ib: PUT: OK 00000800:00000200:30.0:1550699288.055784:0:40875:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (23)-- 02000000:00000001:44.0:1550699288.055785:0:40873:0:(sec.c:2194:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:44.0:1550699288.055785:0:40873:0:(events.c:406:reply_out_callback()) Process leaving 00000400:00000200:44.0:1550699288.055785:0:40873:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff924cb371b298 00000400:00000010:36.0:1550699288.055785:0:40874:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c99f4be00 (tot 202388380). 00000400:00000010:44.0:1550699288.055786:0:40873:0:(lib-lnet.h:260:lnet_md_free()) slab-freed 'md' at ffff924cb371b298. 00000400:00000200:44.0:1550699288.055786:0:40873:0:(lib-msg.c:816:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:36.0:1550699288.055786:0:40874:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (22)-- 00000400:00000200:44.0:1550699288.055788:0:40873:0:(lib-msg.c:630:lnet_health_check()) health check: 10.22.11.101@o2ib->10.22.249.115@o2ib: PUT: OK 00000400:00000010:44.0:1550699288.055790:0:40873:0:(lib-lnet.h:490:lnet_msg_free()) kfreed 'msg': 440 at ffff924c94b45000 (tot 202387940). 00000800:00000200:44.0:1550699288.055790:0:40873:0:(o2iblnd_cb.c:3848:kiblnd_scheduler()) conn[ffff924c77bfde00] (21)-- 00010000:00000001:24.0:1550699288.180677:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699288.180677:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699288.180678:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699288.180678:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699288.180679:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699288.180679:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699288.180680:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699288.180680:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699288.180681:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699288.180681:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699288.180685:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699288.180685:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699288.180686:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699288.180686:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699289.056968:0:41924:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:32.0:1550699289.056969:0:41924:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:32.0:1550699289.056969:0:41924:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:32.0:1550699289.056970:0:41924:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:32.0:1550699289.056971:0:41924:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:32.0:1550699289.056971:0:41924:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:41.0:1550699289.059123:0:53738:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:27.0:1550699289.059123:0:71034:0:(watchdog.c:417:lc_watchdog_touch()) Process entered 00000400:00000001:41.0:1550699289.059124:0:53738:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:41.0:1550699289.059124:0:53738:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000400:00000001:27.0:1550699289.059124:0:71034:0:(watchdog.c:427:lc_watchdog_touch()) Process leaving 00000100:00000001:27.0:1550699289.059124:0:71034:0:(service.c:1464:ptlrpc_at_check_timed()) Process entered 00000100:00000001:41.0:1550699289.059125:0:53738:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699289.059125:0:53738:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000100:00000001:27.0:1550699289.059125:0:71034:0:(service.c:1475:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:41.0:1550699289.059126:0:53738:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00000400:00000001:27.0:1550699289.059126:0:71034:0:(watchdog.c:433:lc_watchdog_disable()) Process entered 00000400:00000001:27.0:1550699289.059126:0:71034:0:(watchdog.c:441:lc_watchdog_disable()) Process leaving 00010000:00000001:24.0:1550699289.185126:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699289.185127:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699289.185127:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699289.185128:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699289.185128:0:264:0:(ldlm_pool.c:340:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:24.0:1550699289.185129:0:264:0:(ldlm_pool.c:372:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699289.185130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699289.185130:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:24.0:1550699289.185130:0:264:0:(ldlm_pool.c:479:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:24.0:1550699289.185131:0:264:0:(ldlm_pool.c:483:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699289.185134:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699289.185134:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:36.0:1550699289.185135:0:41918:0:(genops.c:1884:obd_stale_export_get()) Process entered 00000020:00000001:36.0:1550699289.185135:0:41918:0:(genops.c:1898:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) Debug log: 11344 lines, 11344 kept, 0 dropped, 0 bad.